Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.15.198' (ECDSA) to the list of known hosts. 2020/09/29 04:26:35 fuzzer started 2020/09/29 04:26:36 dialing manager at 10.128.0.105:36929 2020/09/29 04:26:36 syscalls: 3234 2020/09/29 04:26:36 code coverage: enabled 2020/09/29 04:26:36 comparison tracing: enabled 2020/09/29 04:26:36 extra coverage: extra coverage is not supported by the kernel 2020/09/29 04:26:36 setuid sandbox: enabled 2020/09/29 04:26:36 namespace sandbox: enabled 2020/09/29 04:26:36 Android sandbox: enabled 2020/09/29 04:26:36 fault injection: enabled 2020/09/29 04:26:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/29 04:26:36 net packet injection: enabled 2020/09/29 04:26:36 net device setup: enabled 2020/09/29 04:26:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/29 04:26:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/29 04:26:36 USB emulation: /dev/raw-gadget does not exist 2020/09/29 04:26:36 hci packet injection: enabled 2020/09/29 04:26:36 wifi device emulation: enabled 04:28:23 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'gre0\x00', 0x1}, 0x18) memfd_create(0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000200)=0x4) geteuid() geteuid() mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r3 = memfd_create(&(0x7f00000000c0)=')\xb2\xb6W|\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwH\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\xed\xa7\x0f\x19\xc3\x8d\x16\xfa\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L\xad\xbb\xc9\x9f\x9f\xc4\xdc\"*:~\b/\xcbl', 0x0) write$binfmt_aout(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="080806020003"], 0x6) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r2, r3, &(0x7f0000000000), 0x7fffffffffffffff) msgsnd(0x0, 0x0, 0x0, 0x0) syzkaller login: [ 148.055018] audit: type=1400 audit(1601353703.226:8): avc: denied { execmem } for pid=6498 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 04:28:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) r2 = dup(r1) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440)={0x2400, {"a2e3ad21ed6b52f99cfbf4c087f719b4d026e7ff7fc6e553f836500e8b546a1b374b94370890e0878fdb1ac6e704e366b4956c409b3c2a5b67f3988f7ef31952a981ffe8d178708c523c921b1b5a4b0a169b5b9b36cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179cef309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c30900000000000000a85e89c46329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f19001800000bc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710acf2e31caa04b2e286bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb7dc7ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6f00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd9432971215d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081f758cefcce3fbf4625a7e7de40e42e07b34449e15eb0305626afb1dd179b8a065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40595af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea40686e730861e83d89d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7d528ed15b97c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a283e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f90", 0x597}}, 0x1006) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 04:28:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 04:28:23 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:28:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x7}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) 04:28:24 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}], 0x1, 0x42, 0x0) [ 149.208856] IPVS: ftp: loaded support on port[0] = 21 [ 149.341244] chnl_net:caif_netlink_parms(): no params data found [ 149.437009] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.447330] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.470017] device bridge_slave_0 entered promiscuous mode [ 149.478299] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.486083] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.495360] device bridge_slave_1 entered promiscuous mode [ 149.520116] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.523966] IPVS: ftp: loaded support on port[0] = 21 [ 149.535685] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.571577] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.581369] team0: Port device team_slave_0 added [ 149.613476] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.630598] team0: Port device team_slave_1 added [ 149.664202] IPVS: ftp: loaded support on port[0] = 21 [ 149.668544] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.680620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.707123] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.738247] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.770628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.797007] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.820924] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.842378] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.847900] IPVS: ftp: loaded support on port[0] = 21 [ 149.936140] device hsr_slave_0 entered promiscuous mode [ 149.948237] device hsr_slave_1 entered promiscuous mode [ 149.977457] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.998625] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.019429] IPVS: ftp: loaded support on port[0] = 21 [ 150.154208] IPVS: ftp: loaded support on port[0] = 21 [ 150.161999] chnl_net:caif_netlink_parms(): no params data found [ 150.425541] chnl_net:caif_netlink_parms(): no params data found [ 150.515714] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.523443] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.533287] device bridge_slave_0 entered promiscuous mode [ 150.544069] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.551659] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.558766] device bridge_slave_1 entered promiscuous mode [ 150.587288] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.605074] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.623727] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.658443] chnl_net:caif_netlink_parms(): no params data found [ 150.748421] chnl_net:caif_netlink_parms(): no params data found [ 150.807534] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.815497] team0: Port device team_slave_0 added [ 150.824023] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.833502] team0: Port device team_slave_1 added [ 150.970706] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.977011] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.002652] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.015560] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.022626] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.048980] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.061257] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.067691] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.075706] device bridge_slave_0 entered promiscuous mode [ 151.084422] chnl_net:caif_netlink_parms(): no params data found [ 151.094518] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.101475] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.108557] device bridge_slave_0 entered promiscuous mode [ 151.115810] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.130266] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.137707] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.144606] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.152527] device bridge_slave_1 entered promiscuous mode [ 151.163970] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.172428] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.180130] device bridge_slave_1 entered promiscuous mode [ 151.230412] Bluetooth: hci0: command 0x0409 tx timeout [ 151.262170] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.277507] device hsr_slave_0 entered promiscuous mode [ 151.285590] device hsr_slave_1 entered promiscuous mode [ 151.293208] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.302527] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.315586] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.331650] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.339176] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.347233] device bridge_slave_0 entered promiscuous mode [ 151.371704] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.380267] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.404234] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.411122] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.418459] device bridge_slave_1 entered promiscuous mode [ 151.469420] Bluetooth: hci1: command 0x0409 tx timeout [ 151.471069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.488423] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.497642] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.505493] team0: Port device team_slave_0 added [ 151.512685] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.521580] team0: Port device team_slave_0 added [ 151.528645] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.537469] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.554480] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.563219] team0: Port device team_slave_1 added [ 151.577076] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.585369] team0: Port device team_slave_1 added [ 151.630052] Bluetooth: hci2: command 0x0409 tx timeout [ 151.640279] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.646573] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.674117] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.716517] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.725767] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.734191] team0: Port device team_slave_0 added [ 151.740320] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.748049] team0: Port device team_slave_1 added [ 151.756420] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.762856] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.788994] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.799108] Bluetooth: hci3: command 0x0409 tx timeout [ 151.810472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.816824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.845123] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.859552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.867983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.886246] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.892966] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.913080] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.929362] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.935657] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.949572] Bluetooth: hci4: command 0x0409 tx timeout [ 151.960959] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.985745] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.996055] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.010942] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.018205] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.043842] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.055378] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.068857] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.076604] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.084425] device bridge_slave_0 entered promiscuous mode [ 152.091801] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.101990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.110087] Bluetooth: hci5: command 0x0409 tx timeout [ 152.113744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.123880] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.130462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.141091] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.150322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.156635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.185138] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.207795] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.215716] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.224133] device bridge_slave_1 entered promiscuous mode [ 152.254085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.267061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.279729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.287412] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.293829] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.304718] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.334501] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.344945] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.360774] device hsr_slave_0 entered promiscuous mode [ 152.366570] device hsr_slave_1 entered promiscuous mode [ 152.376376] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.387946] device hsr_slave_0 entered promiscuous mode [ 152.396446] device hsr_slave_1 entered promiscuous mode [ 152.404655] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.417059] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.435569] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.458531] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.468005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.493191] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.504403] device hsr_slave_0 entered promiscuous mode [ 152.511409] device hsr_slave_1 entered promiscuous mode [ 152.527224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.540782] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.548281] team0: Port device team_slave_0 added [ 152.563353] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.571331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.587881] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.597545] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.607409] team0: Port device team_slave_1 added [ 152.616391] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.625302] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 152.634225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.643829] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.652842] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.730810] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.764742] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.771363] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.797509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.808274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.818317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.847695] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.854251] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.880641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.893591] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.906367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.937735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.948457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.957458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.967003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.977817] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.995764] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.053219] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.059459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.101800] device hsr_slave_0 entered promiscuous mode [ 153.108171] device hsr_slave_1 entered promiscuous mode [ 153.115464] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.133161] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.143004] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.265087] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 153.275613] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.290337] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.309852] Bluetooth: hci0: command 0x041b tx timeout [ 153.318975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.326263] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.337099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.350119] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.360511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.376628] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.396015] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 153.430445] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.447649] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 153.456171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.464791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.473835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.483588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.499394] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.505503] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.550092] Bluetooth: hci1: command 0x041b tx timeout [ 153.563580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.583520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.591467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.606031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.613977] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.620431] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.632704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.647876] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.671458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.680652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.688443] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.694882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.709162] Bluetooth: hci2: command 0x041b tx timeout [ 153.710709] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.725694] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.738044] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.750866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.758028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.766530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.777285] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.784220] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.797353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.812737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.823080] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.834986] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 153.846608] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 153.854029] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 153.861409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.871080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.872137] Bluetooth: hci3: command 0x041b tx timeout [ 153.880872] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.890530] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.897804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.906409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.916818] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.930992] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.942154] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.957100] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.970109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.980346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.987187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.995476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.003711] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.010176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.017252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.025825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.029476] Bluetooth: hci4: command 0x041b tx timeout [ 154.034192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.046747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.054960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.064765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.073418] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.084447] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.103885] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.115400] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.127230] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 154.140883] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.152022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.161821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.170615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.178302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.187529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.195028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.203498] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.212015] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.219382] Bluetooth: hci5: command 0x041b tx timeout [ 154.220906] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.233472] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.240626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.256746] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.263241] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.274654] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.281863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.291896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.298936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.309480] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.320512] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.327720] device veth0_vlan entered promiscuous mode [ 154.342782] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 154.353323] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.364554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.373807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.382368] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.390460] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.397215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.407357] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.417937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.429705] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.435812] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.444823] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.453019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.461430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.469342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.477205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.486676] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.493349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.500639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.515236] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.526568] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.536908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.546959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.556338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.566346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.575329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.584496] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.590938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.599348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.607323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.615754] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.622217] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.631922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.642163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.650376] device veth1_vlan entered promiscuous mode [ 154.662977] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.678071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.688775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.700619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.713149] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.719719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.729568] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.747735] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.758391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.770999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.784702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.804784] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.815370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.824064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.834276] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.840815] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.854656] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 154.863807] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.873804] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.883138] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.891394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.902281] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.910921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.918784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.928392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.936042] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.946720] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.958591] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.978075] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 154.985530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.994649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.003736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.014067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.023827] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.030232] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.037846] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 155.046564] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.057047] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.067354] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 155.075363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.085354] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.096481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.105202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.114473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.122605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.133674] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.144204] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.161399] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.181580] device veth0_macvtap entered promiscuous mode [ 155.188255] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 155.196458] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.203885] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.211526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.219846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.227536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.236512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.244781] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.251274] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.258191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.266222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.274318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.283996] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 155.296760] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.311589] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.325234] device veth1_macvtap entered promiscuous mode [ 155.332172] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 155.341601] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.350804] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.358220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.367073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.375782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.384410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.392885] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.399374] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.406280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.414187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.422424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.430308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.437854] Bluetooth: hci0: command 0x040f tx timeout [ 155.441706] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 155.457306] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.467976] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 155.481906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.505224] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 155.513710] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.521520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.528864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.541713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.549904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.557410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.566027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.577900] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.593189] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 155.602375] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 155.610166] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 155.619735] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 155.628056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.639931] Bluetooth: hci1: command 0x040f tx timeout [ 155.657010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.671759] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 155.684825] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 155.697314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.705898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.715863] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.724598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.733398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.741891] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.750736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.760470] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.767805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.775788] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.786923] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.799723] Bluetooth: hci2: command 0x040f tx timeout [ 155.808491] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 155.817150] device veth0_vlan entered promiscuous mode [ 155.825272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.833870] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.845318] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.859556] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 155.866598] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.876451] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 155.887666] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.895794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.904089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.913881] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.922188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.930510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.937288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.948172] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 155.955812] Bluetooth: hci3: command 0x040f tx timeout [ 155.963872] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 155.971375] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 155.979354] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.996772] device veth1_vlan entered promiscuous mode [ 156.003240] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 156.016644] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.025872] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.034500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.042779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.050705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.058401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.070766] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 156.079314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.087010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.096082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.104056] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.112857] Bluetooth: hci4: command 0x040f tx timeout [ 156.117008] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.130971] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 156.139527] device veth0_vlan entered promiscuous mode [ 156.148283] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.155924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.193157] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.221671] device veth1_vlan entered promiscuous mode [ 156.227976] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 156.241315] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 156.253252] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 156.279331] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 156.294353] Bluetooth: hci5: command 0x040f tx timeout [ 156.304548] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 156.314463] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.330354] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 156.348101] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.358513] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.372737] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.380806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.388740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.397351] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.404527] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.452335] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.467632] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 156.484108] device veth0_macvtap entered promiscuous mode [ 156.491586] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 156.501803] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 156.514233] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 156.527189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.536430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.546034] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.564551] device veth1_macvtap entered promiscuous mode [ 156.571407] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 156.579475] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.591391] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 156.612526] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 156.629615] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 156.641784] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 156.650360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.671043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.683471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.692385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.704721] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 156.716432] device veth0_macvtap entered promiscuous mode [ 156.724824] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 156.743936] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 156.753301] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.775080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.784677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.795397] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 156.803023] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 156.811031] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 156.819466] device veth1_macvtap entered promiscuous mode [ 156.826051] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 156.837318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.854742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.865609] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 156.873127] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.883395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.900285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.912576] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 156.919786] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.930705] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 156.943997] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 156.954681] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 156.962207] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 156.970941] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.978437] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.992659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.002298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.010675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.020923] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 157.029736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.037439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.058980] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 157.080688] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 157.088028] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 157.095539] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 157.102384] device veth0_vlan entered promiscuous mode [ 157.114614] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 157.121937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.129000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.138414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.146995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.156378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.163563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.179712] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 157.189442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.202635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.216283] device veth1_vlan entered promiscuous mode [ 157.224702] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 157.249194] device veth0_vlan entered promiscuous mode [ 157.260211] device veth0_vlan entered promiscuous mode [ 157.275662] device veth1_vlan entered promiscuous mode [ 157.296162] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 157.323323] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.336770] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.344117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.351402] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.360308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.371113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.380319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.390981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.402826] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 157.410002] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.425619] device veth1_vlan entered promiscuous mode [ 157.433268] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 157.462498] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 157.471593] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 157.478004] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.486262] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.494088] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.501893] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.509975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.517938] Bluetooth: hci0: command 0x0419 tx timeout [ 157.520051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.534541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.544521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.555433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.565986] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 157.573134] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.591575] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 157.611872] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.621517] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.637013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.649528] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.657875] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.696810] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 157.705952] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.714700] Bluetooth: hci1: command 0x0419 tx timeout [ 157.715724] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.725391] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 157.736975] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.763425] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 157.816419] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 157.828257] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 157.852664] device veth0_macvtap entered promiscuous mode [ 157.860596] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 157.868116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.879211] Bluetooth: hci2: command 0x0419 tx timeout [ 157.884745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.906455] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 157.948665] IPVS: sync thread started: state = MASTER, mcast_ifn = gre0, syncid = 1, id = 0 [ 157.948849] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 157.972036] device veth1_macvtap entered promiscuous mode [ 157.978609] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 157.986701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.000454] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.007938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.020073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.027862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.029777] Bluetooth: hci3: command 0x0419 tx timeout [ 158.036338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.051504] device veth0_macvtap entered promiscuous mode [ 158.058146] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 158.070506] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 158.097822] device veth0_macvtap entered promiscuous mode [ 158.136492] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 158.165177] device veth1_macvtap entered promiscuous mode [ 158.180641] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 158.411393] device veth1_macvtap entered promiscuous mode [ 158.418363] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 158.434887] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 158.613403] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 158.635122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.660156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.672358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.683293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.692679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.702537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.713609] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 158.721102] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.735601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.755437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.768267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.780610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.790406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.800995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.812928] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 158.820735] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.827804] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.840385] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.847637] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.855925] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.863961] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.872733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.881655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.890550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.900336] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 158.910124] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 04:28:34 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'gre0\x00', 0x1}, 0x18) memfd_create(0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000200)=0x4) geteuid() geteuid() mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r3 = memfd_create(&(0x7f00000000c0)=')\xb2\xb6W|\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwH\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\xed\xa7\x0f\x19\xc3\x8d\x16\xfa\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L\xad\xbb\xc9\x9f\x9f\xc4\xdc\"*:~\b/\xcbl', 0x0) write$binfmt_aout(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="080806020003"], 0x6) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r2, r3, &(0x7f0000000000), 0x7fffffffffffffff) msgsnd(0x0, 0x0, 0x0, 0x0) [ 159.046396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.066916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.083253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.093725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.103643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.113615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.122827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.133812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.144407] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 159.152900] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.161358] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 04:28:34 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'gre0\x00', 0x1}, 0x18) memfd_create(0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000200)=0x4) geteuid() geteuid() mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r3 = memfd_create(&(0x7f00000000c0)=')\xb2\xb6W|\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwH\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\xed\xa7\x0f\x19\xc3\x8d\x16\xfa\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L\xad\xbb\xc9\x9f\x9f\xc4\xdc\"*:~\b/\xcbl', 0x0) write$binfmt_aout(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="080806020003"], 0x6) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r2, r3, &(0x7f0000000000), 0x7fffffffffffffff) msgsnd(0x0, 0x0, 0x0, 0x0) [ 159.197864] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.206873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.238445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.252096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.271819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.286192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.296314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.310832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.320647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.333803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.345181] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 159.353274] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.386621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.410348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.423079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.433282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.443315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.453509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.462763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.473774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.483365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.493842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.504369] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 159.511830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.518855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 04:28:34 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'gre0\x00', 0x1}, 0x18) memfd_create(0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000200)=0x4) geteuid() geteuid() mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r3 = memfd_create(&(0x7f00000000c0)=')\xb2\xb6W|\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwH\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\xed\xa7\x0f\x19\xc3\x8d\x16\xfa\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L\xad\xbb\xc9\x9f\x9f\xc4\xdc\"*:~\b/\xcbl', 0x0) write$binfmt_aout(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="080806020003"], 0x6) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r2, r3, &(0x7f0000000000), 0x7fffffffffffffff) msgsnd(0x0, 0x0, 0x0, 0x0) [ 159.533479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.550721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.568058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.598190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.628460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.645175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.656254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.667068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.679799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.689435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.699239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.708381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.718751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.732400] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 159.739755] batman_adv: batadv0: Interface activated: batadv_slave_1 04:28:35 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'gre0\x00', 0x1}, 0x18) memfd_create(0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000200)=0x4) geteuid() geteuid() mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r3 = memfd_create(&(0x7f00000000c0)=')\xb2\xb6W|\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwH\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\xed\xa7\x0f\x19\xc3\x8d\x16\xfa\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L\xad\xbb\xc9\x9f\x9f\xc4\xdc\"*:~\b/\xcbl', 0x0) write$binfmt_aout(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="080806020003"], 0x6) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r2, r3, &(0x7f0000000000), 0x7fffffffffffffff) msgsnd(0x0, 0x0, 0x0, 0x0) [ 159.971575] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.997177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:28:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/156, 0x9c}], 0x1, 0xff0f, 0x0) 04:28:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x0, 0xfc, 0xfc, 0x0, 0x1d000000, 0x1cc, 0x1cc, 0x1cc, 0x1cc, 0x1cc, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'team0\x00', 'vlan0\x00'}, 0x0, 0x94, 0xfc, 0xa, {0x9000000}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'macvlan0\x00', 'bond0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2bc) 04:28:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@mcast2, @private0, @mcast1, 0x0, 0x0, 0x0, 0x100, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 162.151358] hrtimer: interrupt took 206027 ns [ 164.325612] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 164.340378] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.347163] IPVS: ftp: loaded support on port[0] = 21 [ 164.347777] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.377998] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 164.649254] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.657336] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.672172] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.711550] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.805707] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 164.882069] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 164.916905] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 164.964611] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 165.009155] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 165.024846] device bridge_slave_1 left promiscuous mode [ 165.084238] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.135511] device bridge_slave_0 left promiscuous mode [ 165.141774] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.222908] device veth1_macvtap left promiscuous mode [ 165.228755] device veth0_macvtap left promiscuous mode [ 165.261156] device veth1_vlan left promiscuous mode [ 165.273690] device veth0_vlan left promiscuous mode [ 170.303483] device hsr_slave_1 left promiscuous mode [ 170.312943] device hsr_slave_0 left promiscuous mode [ 170.331872] team0 (unregistering): Port device team_slave_1 removed [ 170.343662] team0 (unregistering): Port device team_slave_0 removed [ 170.355652] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 170.368340] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 170.404740] bond0 (unregistering): Released all slaves [ 170.451944] chnl_net:caif_netlink_parms(): no params data found [ 170.459929] IPVS: ftp: loaded support on port[0] = 21 [ 170.475465] IPVS: ftp: loaded support on port[0] = 21 [ 170.476122] IPVS: ftp: loaded support on port[0] = 21 [ 170.793017] chnl_net:caif_netlink_parms(): no params data found [ 170.814048] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.831111] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.845393] device bridge_slave_0 entered promiscuous mode [ 170.891578] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.897980] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.906712] device bridge_slave_1 entered promiscuous mode [ 171.077482] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 171.096870] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 171.123816] chnl_net:caif_netlink_parms(): no params data found [ 171.165373] chnl_net:caif_netlink_parms(): no params data found [ 171.176296] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 171.185066] team0: Port device team_slave_0 added [ 171.232135] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 171.242299] team0: Port device team_slave_1 added [ 171.277985] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.291712] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.300612] device bridge_slave_0 entered promiscuous mode [ 171.328849] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.335931] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.368601] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.380028] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.386738] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.395623] device bridge_slave_1 entered promiscuous mode [ 171.404228] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.411256] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.443747] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.473783] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 171.504233] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 171.542485] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 171.568482] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.576347] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.584520] device bridge_slave_0 entered promiscuous mode [ 171.627314] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 171.635473] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.642593] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.651015] device bridge_slave_1 entered promiscuous mode [ 171.670906] device hsr_slave_0 entered promiscuous mode [ 171.683594] device hsr_slave_1 entered promiscuous mode [ 171.707081] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.720052] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.736891] device bridge_slave_0 entered promiscuous mode [ 171.755157] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 171.771527] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.777986] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.787417] device bridge_slave_1 entered promiscuous mode [ 171.803226] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 171.818873] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 171.827842] team0: Port device team_slave_0 added [ 171.860989] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 171.887813] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 171.896612] team0: Port device team_slave_1 added [ 171.908030] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 171.927910] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 171.971468] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.002138] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.008414] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.036178] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.056325] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.064761] team0: Port device team_slave_0 added [ 172.076831] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.086476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.120785] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.146985] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.156111] team0: Port device team_slave_1 added [ 172.173836] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.191508] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.200811] team0: Port device team_slave_0 added [ 172.229606] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.235891] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.261875] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.274508] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.282956] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.291100] team0: Port device team_slave_1 added [ 172.306252] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.321617] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.357948] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.392641] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.426548] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.438187] device hsr_slave_0 entered promiscuous mode [ 172.445207] device hsr_slave_1 entered promiscuous mode [ 172.452801] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.462346] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.493269] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.527182] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 172.553376] device hsr_slave_0 entered promiscuous mode [ 172.566994] device hsr_slave_1 entered promiscuous mode [ 172.575437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.594439] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.647975] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.663533] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 172.671714] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 172.684087] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.726901] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 172.741921] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.771879] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 172.845965] device hsr_slave_0 entered promiscuous mode [ 172.862412] device hsr_slave_1 entered promiscuous mode [ 172.919428] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 172.947646] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.042735] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.754522] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 173.772668] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 173.787235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.795482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.151232] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.160811] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 174.166903] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.575745] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.586705] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.601930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.613905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.622401] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.628764] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.648201] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.010311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.017771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.030678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.040447] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.046840] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.061192] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.069938] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 175.090203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.103000] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.117958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.138972] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.147273] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.159175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 175.172044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.182228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.190684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.200387] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.208628] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.223817] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.242970] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 175.264081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 175.272830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.284242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.292938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.301426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.311046] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.333075] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 175.343620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.683589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.693212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.704079] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.710873] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.727357] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 175.736502] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 175.748273] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.096179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.102984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.113256] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.127153] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.136159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.145656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.154479] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.160916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.168671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.185119] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.529728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.540528] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.552116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.564167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.571955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.584707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.592894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.601180] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.607560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.614686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.627212] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.635423] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.647072] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.997219] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.004963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.014431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.023659] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.030206] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.038199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.047584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.062163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.075791] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.416996] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.425875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.436594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.446409] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.454527] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.464292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.473887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.484874] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.496120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.508120] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.518689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.527265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.536961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.548952] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.563717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.580325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.589235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.598630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.621179] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.635219] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.666862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.689520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.715363] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.736526] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.754850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.775834] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.788721] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.808645] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 177.818997] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.835057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.842767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.851988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.860050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.867788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.874902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.883492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.893674] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.901451] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.908225] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.923341] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.930402] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.941032] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.947124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.964022] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.982304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.992062] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 177.998793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.007109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.014903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.023325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.032644] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.039000] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.047228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.055628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.065835] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.085077] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 178.094768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.106775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.116084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.123958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.133116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.142581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.152227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.160645] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.167672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.178199] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.184662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.201488] device veth0_vlan entered promiscuous mode [ 178.229966] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 178.240335] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 178.252545] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 178.260606] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 178.268327] device bridge_slave_1 left promiscuous mode [ 178.275647] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.284059] device bridge_slave_0 left promiscuous mode [ 178.290888] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.301251] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 178.308006] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 178.316589] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 178.326286] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 178.335747] device bridge_slave_1 left promiscuous mode [ 178.342038] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.350373] device bridge_slave_0 left promiscuous mode [ 178.355880] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.365644] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 178.373243] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 178.381932] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 178.388660] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 178.397214] device bridge_slave_1 left promiscuous mode [ 178.402780] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.411117] device bridge_slave_0 left promiscuous mode [ 178.416556] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.428897] device veth1_macvtap left promiscuous mode [ 178.434600] device veth0_macvtap left promiscuous mode [ 178.440082] device veth1_vlan left promiscuous mode [ 178.445121] device veth0_vlan left promiscuous mode [ 178.451679] device veth1_macvtap left promiscuous mode [ 178.456985] device veth0_macvtap left promiscuous mode [ 178.463488] device veth1_vlan left promiscuous mode [ 178.468555] device veth0_vlan left promiscuous mode [ 178.475278] device veth1_macvtap left promiscuous mode [ 178.480735] device veth0_macvtap left promiscuous mode [ 178.486046] device veth1_vlan left promiscuous mode [ 178.492893] device veth0_vlan left promiscuous mode [ 194.131873] device hsr_slave_1 left promiscuous mode [ 194.143060] device hsr_slave_0 left promiscuous mode [ 194.157142] team0 (unregistering): Port device team_slave_1 removed [ 194.167976] team0 (unregistering): Port device team_slave_0 removed [ 194.178630] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 194.190826] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 194.227317] bond0 (unregistering): Released all slaves [ 194.276746] device hsr_slave_1 left promiscuous mode [ 194.284605] device hsr_slave_0 left promiscuous mode [ 194.303491] team0 (unregistering): Port device team_slave_1 removed [ 194.316312] team0 (unregistering): Port device team_slave_0 removed [ 194.327832] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 194.342278] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 194.381140] bond0 (unregistering): Released all slaves [ 194.427648] device hsr_slave_1 left promiscuous mode [ 194.435763] device hsr_slave_0 left promiscuous mode [ 194.457426] team0 (unregistering): Port device team_slave_1 removed [ 194.471128] team0 (unregistering): Port device team_slave_0 removed [ 194.484024] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 194.494713] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 194.534741] bond0 (unregistering): Released all slaves [ 194.548631] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 194.572991] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 194.581153] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 194.593364] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.606200] device veth1_vlan entered promiscuous mode [ 194.614802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.622685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.630088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.649694] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 194.657709] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 194.676135] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.684358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.694018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.702491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.715622] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.725470] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 194.740264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.748698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.764394] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.802641] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 194.822236] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 194.830817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.841001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.864901] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 194.882741] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 194.895269] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 194.905322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.915436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.925909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.935868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.945004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.956208] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.972412] device veth0_macvtap entered promiscuous mode [ 194.984683] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 194.996760] device veth1_macvtap entered promiscuous mode [ 195.004378] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 195.016111] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 195.026631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.045897] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 195.057710] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 195.068864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 195.086791] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.099296] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.107823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.117859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.133660] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 195.146564] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 195.161294] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 195.171927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.184567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.194918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.205595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.217356] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 195.227488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.240456] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 195.250399] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 195.258527] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.274107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.283617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.291644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.298855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.307910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.320045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.331107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.341044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.351859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.363880] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 195.371868] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.385078] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 195.394918] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 195.403678] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 195.411322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.422786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.440588] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 195.463344] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.476098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.488502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.506018] device veth0_vlan entered promiscuous mode [ 195.514303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.530165] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.542659] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 195.558226] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 195.566960] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 195.615605] device veth1_vlan entered promiscuous mode [ 195.626570] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 195.637691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.648686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.663491] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.675463] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.691195] device veth0_vlan entered promiscuous mode [ 195.726481] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 195.746220] device veth1_vlan entered promiscuous mode [ 195.766597] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 195.781334] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 195.795069] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 195.807316] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.817621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.834925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.864648] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 195.881311] device veth0_macvtap entered promiscuous mode [ 195.888272] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 195.911761] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 195.958374] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 195.974931] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.993554] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.013270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.026018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.046819] device veth1_macvtap entered promiscuous mode [ 196.057436] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 196.080348] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 196.095867] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.124295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.140919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.154723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 196.166487] device veth0_macvtap entered promiscuous mode [ 196.175653] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 196.196724] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 196.232503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.254225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.265176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.276993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.288790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.300962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.313068] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 196.324695] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.337960] device veth1_macvtap entered promiscuous mode [ 196.348436] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 196.362112] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 196.371620] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 196.387876] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 196.395553] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.406163] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.414898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.432650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.444832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.467308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.487056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.505561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.526674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.544721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.558438] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 196.574237] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.587589] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 196.601672] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 196.627977] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.670941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.691059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.725606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.741962] device veth0_vlan entered promiscuous mode [ 196.765726] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.785369] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.802257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 196.814022] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 196.847613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.859242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.877374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.890177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.901166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.920074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.931453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.942981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.956576] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 196.965504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.979232] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.986791] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.998386] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.024837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.042452] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.064674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.081187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.093035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.104379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.115089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.125696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.139180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.154539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.166770] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 197.178749] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.200736] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 197.213938] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.235988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.255238] device veth1_vlan entered promiscuous mode [ 197.261479] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.283012] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.300343] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.334337] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 197.358980] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 197.369732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.378911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.392114] device veth0_macvtap entered promiscuous mode [ 197.406946] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 04:29:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x200) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8) r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x14, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000002c0)="2e00000010008108040f15ecdb4cb92e0a480e002a000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) [ 197.448792] device veth1_macvtap entered promiscuous mode [ 197.476189] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 197.515342] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 197.544631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 197.591910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.621150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.636864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.659453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.677144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.694917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.716138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.727987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.739344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.750861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.764348] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 197.773597] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.822950] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 197.838770] device batadv_slave_1 entered promiscuous mode [ 198.106945] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.117685] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.134344] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.146413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.160739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.172743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.184252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.198922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.210560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.224323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.235939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.248725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.261247] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 198.271075] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.285071] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.301856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.486033] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 198.508930] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.539669] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.554893] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.580782] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 198.615189] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.624457] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 198.631455] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.640812] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.655283] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.666179] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 198.682387] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.708667] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 198.724194] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.749722] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.757691] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:29:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x18, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES32], 0x48) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x2c, 0xffffffffffbffff8) dup2(r3, r4) fcntl$setown(r3, 0x8, r0) tkill(r0, 0x16) [ 198.919900] audit: type=1400 audit(1601353754.085:9): avc: denied { set_context_mgr } for pid=9118 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 04:29:14 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:29:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@mcast2, @private0, @mcast1, 0x0, 0x0, 0x0, 0x100, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 199.169426] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 199.195135] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.279123] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.320272] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 199.342988] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 199.355087] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.365583] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.378324] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:29:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}], 0x1, 0x42, 0x0) 04:29:14 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)='X', 0x1}], 0x1}, 0x0) close(r0) 04:29:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x200) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8) r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x14, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000002c0)="2e00000010008108040f15ecdb4cb92e0a480e002a000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 04:29:14 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x6e, &(0x7f0000000100), 0xc) 04:29:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="28000000050603"], 0x28}}, 0x0) 04:29:14 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) syz_emit_ethernet(0x14, &(0x7f0000000140)={@local, @empty, @val={@void}, {@generic={0x0, "a958"}}}, 0x0) 04:29:14 executing program 4: keyctl$unlink(0xc, 0x0, 0xfffffffffffffffb) [ 199.588910] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 04:29:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) 04:29:14 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000000080)="81", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x25, &(0x7f000059aff8)={r4}, &(0x7f00000001c0)=0x8) [ 199.687017] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 04:29:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x18, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES32], 0x48) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x2c, 0xffffffffffbffff8) dup2(r3, r4) fcntl$setown(r3, 0x8, r0) tkill(r0, 0x16) 04:29:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000001ff0), 0x10) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000012edffffbfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000007f000000000000006504000001ed0a0016000000170000000c44000000000000630a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d99edc3a6138d5f728d236619074d6ebdf098bc908f50ad228a40f9411fe7226a4040b96e37c4f46010400000000000029faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6cc9a1f5a7bb2b1ed81d2cf370ee4a2a00ebeb476ea3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8bb84b0e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c7133a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f600000000000000000000000000000000000000000000000000000000000386000000b854adb4f8080064e8407c6bdb37f4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953b78a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9ef547fd6ee9760d784cb1138e8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857f78b2414aa962a055034cb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6eedc73a2655ba3a3463a0fb9ed379af0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986a51f9c47f5d7a45906d1dc26c0091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe1a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c6d1b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bde466d04774b53208ad8b022719ca77a4e0a66b4708f791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb16490cfdc73d02719fa0aa7fadecb15b5d7d3e37e8b7d28921c4b9280979521173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075f1488d22230592a7900"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x10) 04:29:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000000000)={0x18, 0x68, 0x3, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x18}], 0x1}, 0x0) 04:29:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 04:29:17 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8}]}}}]}, 0x3c}}, 0x0) 04:29:17 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x3800}], 0x4000000000000d0, 0x0) socket$packet(0x11, 0x3, 0x300) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="01000025c7c61a23e5bca00001000000cc0000ffff00000086b819027249564eaf4d36d302e8f5e4f4c8babb88a2fc9d781101ac65f201ae5cb02eaed8449eb58dd56b9ef7ac2bc244d3a02f8bdd5a9332f6b1780aced4ed4de602222b825e9c7f58e16d382cf82619bb4ed6fdac50f7f376997b5234241b585b4dc9a7445e1c8d8c7ea92ae25f2de5afe8270acbed05d000f32733f53155a5b528650d9b191899788acc7e09a889"], 0x18}}], 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) 04:29:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) signalfd4(r0, &(0x7f0000000000)={[0x100000000]}, 0x8, 0x41000) listen(r0, 0x10001) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 201.914850] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops [ 201.932734] audit: type=1400 audit(1601353757.105:10): avc: denied { create } for pid=9213 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 04:29:17 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x25, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000380)="55b6eaa62e8158e4c0f89bcf96b478d65e95b7b265b7ec90ec8cbfab605dc47eb426f670ece537bd3e00f41128e968579ef57f66739a20288d4c5fa1267d3ceeaa8cb0738704a82d7d388d28ee383bf4280d3791d9e47f1a41e7624da26fe4a441ec2d3102ab8c48167756783c1c5478444d1437db4d0ca599", 0x79, r1) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r2}, &(0x7f0000000440)=""/243, 0xf3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) shmdt(0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) [ 201.963706] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=104 sclass=netlink_route_socket pid=9219 comm=syz-executor.3 04:29:17 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8}]}}}]}, 0x3c}}, 0x0) [ 202.090259] audit: type=1400 audit(1601353757.165:11): avc: denied { name_bind } for pid=9213 comm="syz-executor.5" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 04:29:17 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x12e) write$UHID_DESTROY(r0, &(0x7f0000000000)={0xa}, 0x4) [ 202.181518] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 04:29:17 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x3800}], 0x4000000000000d0, 0x0) socket$packet(0x11, 0x3, 0x300) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="01000025c7c61a23e5bca00001000000cc0000ffff00000086b819027249564eaf4d36d302e8f5e4f4c8babb88a2fc9d781101ac65f201ae5cb02eaed8449eb58dd56b9ef7ac2bc244d3a02f8bdd5a9332f6b1780aced4ed4de602222b825e9c7f58e16d382cf82619bb4ed6fdac50f7f376997b5234241b585b4dc9a7445e1c8d8c7ea92ae25f2de5afe8270acbed05d000f32733f53155a5b528650d9b191899788acc7e09a889"], 0x18}}], 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) [ 202.228491] audit: type=1400 audit(1601353757.175:12): avc: denied { node_bind } for pid=9213 comm="syz-executor.5" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 04:29:17 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8}]}}}]}, 0x3c}}, 0x0) [ 202.297649] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 202.331283] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 202.383665] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 202.401544] audit: type=1400 audit(1601353757.195:13): avc: denied { name_connect } for pid=9213 comm="syz-executor.5" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 202.440209] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops [ 202.489617] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1Š] on zÍDJ½­ 04:29:20 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xffffffffffffff86, &(0x7f0000000380)={&(0x7f00000004c0)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 04:29:20 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8}]}}}]}, 0x3c}}, 0x0) 04:29:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000006000/0x3000)=nil) r0 = socket$inet6(0xa, 0x3, 0x5) close(r0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)={0x2}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffa) 04:29:20 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x129841) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f00000000c0)={0x0, 0x3, "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"}) 04:29:20 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x25, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000380)="55b6eaa62e8158e4c0f89bcf96b478d65e95b7b265b7ec90ec8cbfab605dc47eb426f670ece537bd3e00f41128e968579ef57f66739a20288d4c5fa1267d3ceeaa8cb0738704a82d7d388d28ee383bf4280d3791d9e47f1a41e7624da26fe4a441ec2d3102ab8c48167756783c1c5478444d1437db4d0ca599", 0x79, r1) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r2}, &(0x7f0000000440)=""/243, 0xf3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) shmdt(0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) 04:29:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) signalfd4(r0, &(0x7f0000000000)={[0x100000000]}, 0x8, 0x41000) listen(r0, 0x10001) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 04:29:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)="4d1dafc4205999ce1e5971d8f686ad01f3b91dde4dead078f76a296fb9a95ec4741e7f8e51f597b34fc964038cc13ac96d1cc4af84f4f1140f00ce176d9a03b452", 0x41}, {&(0x7f0000000380)="82", 0x1fc80}], 0x2}, 0x0) [ 205.022490] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 04:29:20 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8}]}}}]}, 0x3c}}, 0x0) 04:29:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000440)='()ev/vcs#\x00') 04:29:20 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8}]}}}]}, 0x3c}}, 0x0) 04:29:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) memfd_create(&(0x7f00000003c0)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x86R\xcc\x9e\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x01ps\xa3\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18\xd7\x9f%u\x11\xc2\x1a\xbco\xd4B&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3dL\xbd\x01\x15\xa0e\xd3', 0x0) 04:29:20 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x2ac, 0x0, 0x1d, 0xc41e, 0x118, 0x0, 0x1e4, 0x1fc, 0x1fc, 0x1e4, 0x1fc, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x60], 0x0, 0xf4, 0x118, 0x0, {}, [@common=@inet=@ecn={{0x24, 'ecn\x00'}, {0x10}}, @common=@inet=@tcp={{0x2c, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x308) 04:29:20 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8}]}}}]}, 0x3c}}, 0x0) 04:29:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004dc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x10, 0x1, 0x1, [r0]}}, @rights={{0x10, 0x1, 0x1, [r0]}}], 0x20}], 0x1, 0x0) 04:29:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000006000/0x3000)=nil) r0 = socket$inet6(0xa, 0x3, 0x5) close(r0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)={0x2}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffa) 04:29:21 executing program 4: r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8}]}}}]}, 0x3c}}, 0x0) 04:29:21 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x25, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000380)="55b6eaa62e8158e4c0f89bcf96b478d65e95b7b265b7ec90ec8cbfab605dc47eb426f670ece537bd3e00f41128e968579ef57f66739a20288d4c5fa1267d3ceeaa8cb0738704a82d7d388d28ee383bf4280d3791d9e47f1a41e7624da26fe4a441ec2d3102ab8c48167756783c1c5478444d1437db4d0ca599", 0x79, r1) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r2}, &(0x7f0000000440)=""/243, 0xf3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) shmdt(0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) 04:29:21 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x0, 0x80005, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r1 = dup(r0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfffffe9c) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) r2 = epoll_create1(0x0) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 04:29:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}, @IFLA_GENEVE_UDP_CSUM={0x5}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x48}}, 0x0) 04:29:21 executing program 4: r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8}]}}}]}, 0x3c}}, 0x0) 04:29:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000026c0)=[{{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000001440)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}}, 0x1c, 0x0}}], 0x2, 0x0) 04:29:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x80) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$SNDRV_PCM_IOCTL_LINK(0xffffffffffffffff, 0x40044160, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYRESOCT], 0x32) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:22 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x80b, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 04:29:22 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)=0x1) read$dsp(r0, &(0x7f00000000c0)=""/43, 0x2b) [ 206.892755] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 04:29:22 executing program 4: r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8}]}}}]}, 0x3c}}, 0x0) [ 207.009455] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 04:29:22 executing program 4: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8}]}}}]}, 0x3c}}, 0x0) 04:29:22 executing program 2: msgctl$IPC_STAT(0x0, 0x13, 0x0) 04:29:22 executing program 4: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8}]}}}]}, 0x3c}}, 0x0) 04:29:22 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x25, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000380)="55b6eaa62e8158e4c0f89bcf96b478d65e95b7b265b7ec90ec8cbfab605dc47eb426f670ece537bd3e00f41128e968579ef57f66739a20288d4c5fa1267d3ceeaa8cb0738704a82d7d388d28ee383bf4280d3791d9e47f1a41e7624da26fe4a441ec2d3102ab8c48167756783c1c5478444d1437db4d0ca599", 0x79, r1) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r2}, &(0x7f0000000440)=""/243, 0xf3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) shmdt(0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) 04:29:22 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x0, 0x80005, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r1 = dup(r0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfffffe9c) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) r2 = epoll_create1(0x0) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 04:29:22 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r2, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 04:29:22 executing program 4: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8}]}}}]}, 0x3c}}, 0x0) 04:29:22 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x2a, 0x2, 0x0) getsockname(r1, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x30a}}}]}}]}, 0x58}}, 0x0) 04:29:22 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 04:29:23 executing program 4: socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8}]}}}]}, 0x3c}}, 0x0) 04:29:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x30000, 0x0) ioctl$FIONCLEX(r1, 0x5450) prctl$PR_SET_PDEATHSIG(0x1, 0x33) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="540000001000090400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000007200000240012800b00010067656e657665000014000280060005004e21"], 0x54}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x208e24b) 04:29:23 executing program 5: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) 04:29:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0411000003013b67"], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/234, 0xea) [ 208.038789] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 208.072524] netlink: 4336 bytes leftover after parsing attributes in process `syz-executor.3'. 04:29:23 executing program 4: socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8}]}}}]}, 0x3c}}, 0x0) [ 208.088007] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 04:29:23 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x3f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 208.501561] netlink: 4336 bytes leftover after parsing attributes in process `syz-executor.3'. 04:29:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0x0, 0x8001}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:23 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x0, 0x80005, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r1 = dup(r0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfffffe9c) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) r2 = epoll_create1(0x0) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 04:29:23 executing program 4: socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8}]}}}]}, 0x3c}}, 0x0) 04:29:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x30000, 0x0) ioctl$FIONCLEX(r1, 0x5450) prctl$PR_SET_PDEATHSIG(0x1, 0x33) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="540000001000090400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000007200000240012800b00010067656e657665000014000280060005004e21"], 0x54}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x208e24b) 04:29:23 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) 04:29:24 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 208.848135] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 04:29:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772ec3b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 04:29:24 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x7ff, 0x0, 0x0, @stepwise}) 04:29:24 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 208.912740] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 04:29:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) mq_open(0x0, 0x40, 0x10, &(0x7f00000000c0)={0x20, 0x7, 0x0, 0x7}) r0 = getpid() clock_adjtime(0x5, &(0x7f0000001180)={0x4, 0x0, 0x5, 0x3, 0x3, 0x1, 0x0, 0x3, 0x80000000, 0x80, 0x80000000, 0xa495, 0x4, 0x0, 0x9, 0x200, 0x1, 0x3, 0x2, 0x0, 0x5d1, 0x6a, 0x7fff, 0x0, 0x1000, 0x6}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') write$dsp(r2, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) 04:29:24 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 209.003100] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 209.003100] program syz-executor.0 not setting count and/or reply_len properly [ 209.140197] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 209.140197] program syz-executor.0 not setting count and/or reply_len properly 04:29:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xee}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}]}, 0x70}}, 0x0) 04:29:24 executing program 3: memfd_create(&(0x7f0000000040)='dummy0\x00', 0x0) r0 = geteuid() getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000140)={0xa0, 0x0, r2, {{0x4, 0x3, 0x481, 0xfffffffffffffffe, 0x0, 0x2, {0x9, 0x0, 0x0, 0x7a3d, 0x0, 0x359, 0x0, 0x0, 0x0, 0x0, 0x4, r0, 0xee01, 0x8}}, {0x0, 0x6}}}, 0xa0) r3 = semget$private(0x0, 0x0, 0x0) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000200)=""/120) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x2, &(0x7f0000000140)=0xfffffffa, 0x4) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 04:29:27 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x0, 0x80005, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r1 = dup(r0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfffffe9c) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) r2 = epoll_create1(0x0) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 04:29:27 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 04:29:27 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000040)) 04:29:27 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) mq_open(0x0, 0x40, 0x10, &(0x7f00000000c0)={0x20, 0x7, 0x0, 0x7}) r0 = getpid() clock_adjtime(0x5, &(0x7f0000001180)={0x4, 0x0, 0x5, 0x3, 0x3, 0x1, 0x0, 0x3, 0x80000000, 0x80, 0x80000000, 0xa495, 0x4, 0x0, 0x9, 0x200, 0x1, 0x3, 0x2, 0x0, 0x5d1, 0x6a, 0x7fff, 0x0, 0x1000, 0x6}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') write$dsp(r2, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) 04:29:27 executing program 3: memfd_create(&(0x7f0000000040)='dummy0\x00', 0x0) r0 = geteuid() getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000140)={0xa0, 0x0, r2, {{0x4, 0x3, 0x481, 0xfffffffffffffffe, 0x0, 0x2, {0x9, 0x0, 0x0, 0x7a3d, 0x0, 0x359, 0x0, 0x0, 0x0, 0x0, 0x4, r0, 0xee01, 0x8}}, {0x0, 0x6}}}, 0xa0) r3 = semget$private(0x0, 0x0, 0x0) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000200)=""/120) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x2, &(0x7f0000000140)=0xfffffffa, 0x4) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r4, 0x400000001ffffffd) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 04:29:27 executing program 0: symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:29:27 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 04:29:27 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000000c0)='trusted\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0) 04:29:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000280)=@md5={0x1, "d0811a432f25bd92a3b8d5ffa099582d"}, 0x11, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x48}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socket$inet(0x2, 0x2, 0x0) sendmsg$nl_route(r4, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x90, 0x12, 0x200, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x64004, 0x8a92}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x3}, @IFLA_ADDRESS={0xa, 0x1, @random="08900e4a693c"}, @IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}, @IFLA_CARRIER={0x5, 0x21, 0xd8}, @IFLA_PORT_SELF={0x4c, 0x19, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x800}, @IFLA_PORT_VF={0x8, 0x1, 0x8000}, @IFLA_PORT_VF={0x8, 0x1, 0xfc}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "bed3d01b523cb7110741f1f7406079ad"}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "1addbed03f83dd887cb060d536025c59"}]}]}, 0x90}}, 0x2004800) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$RAW_CHAR_CTRL_GETBIND(r3, 0xac01, &(0x7f00000000c0)={0x0, 0x7, 0x0}) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="1200e23a1c7e0b00"], 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x2, 0x0, @local, 0x1}, 0x1c) 04:29:27 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 04:29:27 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000000)=""/85, 0x55}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x4b, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000240)={'veth0_to_bond\x00', @ifru_addrs=@rc={0x1f, @fixed}}) read$sequencer(r0, &(0x7f00000001c0)=""/105, 0x69) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x32) ioctl$FIONCLEX(r2, 0x5450) [ 212.373518] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 212.603424] audit: type=1800 audit(1601353767.775:14): pid=9551 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15836 res=0 04:29:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000f17efc523e9853c90000eeffffe5", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c00000024001d0f000000becd00000000000000", @ANYRES32=r2, @ANYBLOB="00000000f1ffffff000000000a0001006e6574656d0000001c0002"], 0x4c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x50, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x1c, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD={0x8}, @TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x7}, @TCA_FQ_CODEL_LIMIT={0x8}]}}]}, 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) 04:29:28 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 04:29:28 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000280)=@md5={0x1, "d0811a432f25bd92a3b8d5ffa099582d"}, 0x11, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x48}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socket$inet(0x2, 0x2, 0x0) sendmsg$nl_route(r4, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x90, 0x12, 0x200, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x64004, 0x8a92}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x3}, @IFLA_ADDRESS={0xa, 0x1, @random="08900e4a693c"}, @IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}, @IFLA_CARRIER={0x5, 0x21, 0xd8}, @IFLA_PORT_SELF={0x4c, 0x19, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x800}, @IFLA_PORT_VF={0x8, 0x1, 0x8000}, @IFLA_PORT_VF={0x8, 0x1, 0xfc}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "bed3d01b523cb7110741f1f7406079ad"}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "1addbed03f83dd887cb060d536025c59"}]}]}, 0x90}}, 0x2004800) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$RAW_CHAR_CTRL_GETBIND(r3, 0xac01, &(0x7f00000000c0)={0x0, 0x7, 0x0}) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="1200e23a1c7e0b00"], 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x2, 0x0, @local, 0x1}, 0x1c) 04:29:28 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x41029, 0x0) [ 213.003805] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 213.085677] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:29:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x1, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:29:28 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000000)=""/85, 0x55}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x4b, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000240)={'veth0_to_bond\x00', @ifru_addrs=@rc={0x1f, @fixed}}) read$sequencer(r0, &(0x7f00000001c0)=""/105, 0x69) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x32) ioctl$FIONCLEX(r2, 0x5450) 04:29:28 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 04:29:28 executing program 3: ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xba7a9ba73fafd701}, 0x4040000) socket$packet(0x11, 0xa, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000140)="d286f2e36b134f5f83aab77569f50bc39b06a4f5c916876b24c033869c660205") ioprio_get$uid(0x3, r0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) r2 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x2, r2) 04:29:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000003280)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000000080)="d3", 0x1}], 0x1}}, {{&(0x7f0000001540)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000001a40)=[{&(0x7f0000001580)="f6", 0x1}], 0x1}}], 0x2, 0x40) 04:29:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000f17efc523e9853c90000eeffffe5", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c00000024001d0f000000becd00000000000000", @ANYRES32=r2, @ANYBLOB="00000000f1ffffff000000000a0001006e6574656d0000001c0002"], 0x4c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x50, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x1c, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD={0x8}, @TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x7}, @TCA_FQ_CODEL_LIMIT={0x8}]}}]}, 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) [ 213.422843] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:29:28 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 04:29:28 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xf0, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xc0, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xb0, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_EGRESS_QOS={0x34, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4d, 0xf65}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8000, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x8}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x200}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0xe8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4285, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x36561932, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xfffffe01}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xf0}}, 0x0) 04:29:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x81785501, 0x0) 04:29:28 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000400)='X', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000400)="585ccbe4ed83b836c1a6474914dc55e7220629036895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550c1ffffff35c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5ece0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d327ff4f6321390e3ee5de4b58a8d2725591f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539a209ed288de5d6", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r0}, &(0x7f0000000200)=""/171, 0xab, &(0x7f0000000140)={&(0x7f0000000080)={'xxhash64-generic\x00'}, &(0x7f0000000100)="8378", 0x2}) 04:29:28 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8}]}}}]}, 0x3c}}, 0x0) 04:29:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 04:29:29 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000000)=""/85, 0x55}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x4b, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000240)={'veth0_to_bond\x00', @ifru_addrs=@rc={0x1f, @fixed}}) read$sequencer(r0, &(0x7f00000001c0)=""/105, 0x69) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x32) ioctl$FIONCLEX(r2, 0x5450) 04:29:29 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xf0, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xc0, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xb0, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_EGRESS_QOS={0x34, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4d, 0xf65}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8000, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x8}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x200}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0xe8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4285, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x36561932, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xfffffe01}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xf0}}, 0x0) 04:29:29 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8}]}}}]}, 0x3c}}, 0x0) [ 213.877635] could not allocate digest TFM handle xxhash64-generic 04:29:29 executing program 3: unshare(0x8020000) clone(0x247ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/ipc\x00') setns(r0, 0x0) 04:29:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000280), &(0x7f0000000400)=0x4) r4 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f00000002c0)={'gretap0\x00', &(0x7f0000000340)={'erspan0\x00', 0x0, 0x8000, 0x7800, 0x1, 0x4, {{0x1f, 0x4, 0x1, 0x4, 0x7c, 0x66, 0x0, 0x5e, 0x2f, 0x0, @private=0xa010100, @private=0xa010102, {[@noop, @timestamp_addr={0x44, 0x1c, 0x24, 0x1, 0xb, [{@private, 0x8}, {@rand_addr=0x64010100, 0x9}, {@local, 0x10000}]}, @lsrr={0x83, 0x7, 0x7a, [@rand_addr]}, @rr={0x7, 0xf, 0x74, [@broadcast, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp_prespec={0x44, 0x34, 0xdd, 0x3, 0x9, [{@multicast2}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@dev={0xac, 0x14, 0x14, 0x26}}, {@rand_addr=0x64010102, 0x3ff}, {@broadcast, 0xd173}, {@local, 0xb2}]}]}}}}}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104000100"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c00010062726964676500"], 0x3c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 04:29:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a0000000600010020"], 0x1c}}, 0x0) read(r0, &(0x7f0000000140)=""/4096, 0x5865) 04:29:29 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8}]}}}]}, 0x3c}}, 0x0) 04:29:29 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/xfrm_stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 04:29:29 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0x0], @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00289d", 0x10, 0x3a, 0x0, @remote, @mcast2, {[], @ni}}}}}, 0x0) [ 214.367676] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 04:29:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x509, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x4000}]}}}]}, 0x3c}}, 0x0) 04:29:29 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 04:29:29 executing program 0: clock_adjtime(0xa, &(0x7f00000005c0)) [ 214.487934] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 04:29:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x4, 0xa, 0x5}, 0x14}}, 0x0) 04:29:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 04:29:29 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 04:29:29 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0185500, &(0x7f0000000380)=@usbdevfs_disconnect={0xa1}) 04:29:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6gretap0\x00', &(0x7f0000000000)=@ethtool_rxfh={0x11, 0x0, 0x0, 0x0, 0x0, "b720b1"}}) 04:29:29 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ec5c2010"}, 0x0, 0x0, @fd}) 04:29:29 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/xfrm_stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 04:29:29 executing program 0: socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570", 0x4d}], 0x1}, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r1 = socket$kcm(0xa, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 04:29:29 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) [ 214.721677] usb usb9: usbfs: process 9678 (syz-executor.3) did not claim interface 22 before use 04:29:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000016c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@sndinfo={0x1c, 0x84, 0x2, {0x0, 0x8200}}], 0x1c}], 0x1, 0x0) 04:29:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x8) setfsgid(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) 04:29:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000013008105e00780ecdbc0a4f211c804a01e000000302e4eeede63a3030e001a000a000200aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 04:29:30 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0x4}}}]}, 0x34}}, 0x0) 04:29:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0xb}) [ 214.943676] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 04:29:30 executing program 2: socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b25db4cb904e473730e55cff26d1b0e001d005b0000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) [ 215.001694] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 215.066000] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops [ 215.107606] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 04:29:30 executing program 0: r0 = socket(0x2, 0x803, 0xff) r1 = dup(r0) bind(r1, 0x0, 0x0) 04:29:30 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 215.178366] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 04:29:30 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfd45) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x40000d) 04:29:30 executing program 3: unshare(0x28000600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) fstat(r1, &(0x7f0000000180)) [ 215.235141] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 04:29:30 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 215.281235] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 04:29:30 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup3(r3, r2, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a3060d0ac9187f20a7725fb7eea5061bf48348c0fb5e1ad87edd0677ea5ecdb14726419e404ae324127ca4a8d42122ac10473564420acf3080c0800000000000000bc4fb01b23f526116fa1c48164b4de"], 0xf2) [ 215.381891] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 04:29:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r1 = syz_open_procfs(r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KDDISABIO(r1, 0x4b37) 04:29:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) lseek(r1, 0xffffffffffffffff, 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RLERROR(r2, 0x0, 0x0) 04:29:30 executing program 2: socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b25db4cb904e473730e55cff26d1b0e001d005b0000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 04:29:30 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000000c0)={0x28, 0x3, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}]}]}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x75d}, {&(0x7f00000007c0)=""/154, 0x528}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 215.813109] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 04:29:31 executing program 4: sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd4, &(0x7f0000000100)=0x3, 0x4) 04:29:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffea2}, 0x48) 04:29:31 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfd45) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x40000d) 04:29:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x29, 0x0, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) 04:29:31 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f00000003c0)) add_key$user(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000001c0)='\x00', 0x1, r1) keyctl$link(0x8, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000000)) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x480, 0x0, 0x80, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000400)=ANY=[@ANYBLOB]) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x202680, 0x0) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000340)) 04:29:31 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 04:29:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffea2}, 0x48) [ 216.429943] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 216.452045] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 216.483108] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 216.497260] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 04:29:31 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup3(r3, r2, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a3060d0ac9187f20a7725fb7eea5061bf48348c0fb5e1ad87edd0677ea5ecdb14726419e404ae324127ca4a8d42122ac10473564420acf3080c0800000000000000bc4fb01b23f526116fa1c48164b4de"], 0xf2) 04:29:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r1 = syz_open_procfs(r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KDDISABIO(r1, 0x4b37) 04:29:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0xb4, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:29:31 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfd45) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x40000d) 04:29:31 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x2, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x0, 0x883e, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 04:29:31 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f00000003c0)) add_key$user(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000001c0)='\x00', 0x1, r1) keyctl$link(0x8, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000000)) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x480, 0x0, 0x80, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000400)=ANY=[@ANYBLOB]) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x202680, 0x0) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000340)) 04:29:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x0, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@ip={@dev, @remote, 0x0, 0x0, 'veth1_to_hsr\x00', 'wg1\x00'}, 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x19e, 0x1, 0x0, 'syz0\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) [ 216.832715] ip_tunnel: non-ECT from 172.30.0.3 with TOS=0x2 [ 216.841203] ip_tunnel: non-ECT from 172.30.0.3 with TOS=0x2 04:29:32 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f00000003c0)={0x20, "b695ea4a2ce81d55bd2cf6beed8a15c53c6ce2cfa5f7c6b5e7638282d81505de", 0x0, 0x5ef, 0xd0, 0x4, 0x2}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="52019b1be2020a51a113b0f98cb016c751b3b4a431e452b0c9d1be15020800d61b7864e4ca007a8df4a8dd156e2aa27ecc3cde8712cd1f37bd51700100831c9d3eef73dfd1e93882f6acfd77bda97f9732436b13", @ANYRES16], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=""/90, 0x5a}) open(&(0x7f0000000180)='./bus\x00', 0x60403, 0x11a) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x40000) 04:29:32 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfd45) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x40000d) 04:29:32 executing program 4: unshare(0x20000400) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) [ 217.076627] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 217.096422] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 217.105662] audit: type=1804 audit(1601353772.265:15): pid=9819 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir090574776/syzkaller.TvtgkH/25/file0/bus" dev="sda1" ino=15862 res=1 04:29:32 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000040)={0x29}) 04:29:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}]}, 0x48}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x9c}}, 0x0) 04:29:33 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv6_newaddr={0x2c, 0x14, 0x5a84ae7d9c6b7621, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @mcast1={0xff, 0x1, [0x2]}}]}, 0x2c}}, 0x0) 04:29:33 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000006, 0x12, r0, 0x0) ioctl$BLKROTATIONAL(r0, 0x1263, &(0x7f0000000000)) 04:29:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}]}, 0x48}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x9c}}, 0x0) 04:29:33 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, 0x0, 0xff99) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4000000000010006, 0x0) 04:29:33 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x26, 0x829, 0x0, 0x0, {0x4, 0x1000000, 0xe00}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}]}, 0x1c}, 0x1, 0xffffff7f0e000000}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 217.939265] audit: type=1804 audit(1601353773.105:16): pid=9847 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir090574776/syzkaller.TvtgkH/25/file0/file0/bus" dev="sda1" ino=15874 res=1 04:29:33 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r3 = dup3(r2, r1, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, &(0x7f00000000c0)=0x10) 04:29:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000340)={'gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) 04:29:33 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f00000003c0)={0x20, "b695ea4a2ce81d55bd2cf6beed8a15c53c6ce2cfa5f7c6b5e7638282d81505de", 0x0, 0x5ef, 0xd0, 0x4, 0x2}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="52019b1be2020a51a113b0f98cb016c751b3b4a431e452b0c9d1be15020800d61b7864e4ca007a8df4a8dd156e2aa27ecc3cde8712cd1f37bd51700100831c9d3eef73dfd1e93882f6acfd77bda97f9732436b13", @ANYRES16], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=""/90, 0x5a}) open(&(0x7f0000000180)='./bus\x00', 0x60403, 0x11a) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x40000) 04:29:33 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000380)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00') 04:29:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x7a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) 04:29:33 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x4, &(0x7f00000004c0)=@raw={'raw\x00', 0x608, 0x3, 0x1f8, 0xf8, 0x0, 0x0, 0xf8, 0x1c0, 0x1c8, 0x290, 0x290, 0x1c8, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 04:29:33 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f00000003c0)={0x20, "b695ea4a2ce81d55bd2cf6beed8a15c53c6ce2cfa5f7c6b5e7638282d81505de", 0x0, 0x5ef, 0xd0, 0x4, 0x2}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="52019b1be2020a51a113b0f98cb016c751b3b4a431e452b0c9d1be15020800d61b7864e4ca007a8df4a8dd156e2aa27ecc3cde8712cd1f37bd51700100831c9d3eef73dfd1e93882f6acfd77bda97f9732436b13", @ANYRES16], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=""/90, 0x5a}) open(&(0x7f0000000180)='./bus\x00', 0x60403, 0x11a) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x40000) 04:29:33 executing program 5: madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140), &(0x7f0000000180)=0xc) prctl$PR_SET_PTRACER(0x59616d61, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 04:29:33 executing program 0: r0 = socket(0x22, 0x2, 0x3) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x2, 0x4) 04:29:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x7a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) [ 218.640754] audit: type=1804 audit(1601353773.805:17): pid=9889 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir090574776/syzkaller.TvtgkH/26/file0/bus" dev="sda1" ino=15862 res=1 [ 218.804167] audit: type=1804 audit(1601353773.925:18): pid=9895 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir442485698/syzkaller.giSqZn/49/file0/bus" dev="sda1" ino=15856 res=1 04:29:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x5452, 0x0) ioctl$FBIO_WAITFORVSYNC(0xffffffffffffffff, 0x40044620, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) sendfile(r0, r0, &(0x7f0000000080), 0xa198) 04:29:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000012000102000000000a77038f8000dd"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 04:29:34 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f00000003c0)={0x20, "b695ea4a2ce81d55bd2cf6beed8a15c53c6ce2cfa5f7c6b5e7638282d81505de", 0x0, 0x5ef, 0xd0, 0x4, 0x2}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="52019b1be2020a51a113b0f98cb016c751b3b4a431e452b0c9d1be15020800d61b7864e4ca007a8df4a8dd156e2aa27ecc3cde8712cd1f37bd51700100831c9d3eef73dfd1e93882f6acfd77bda97f9732436b13", @ANYRES16], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=""/90, 0x5a}) open(&(0x7f0000000180)='./bus\x00', 0x60403, 0x11a) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x40000) 04:29:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x7a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) [ 219.203571] audit: type=1804 audit(1601353774.375:19): pid=9912 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir090574776/syzkaller.TvtgkH/27/file0/bus" dev="sda1" ino=15862 res=1 04:29:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffc}]}]}, 0x58}}, 0x0) [ 219.531003] ================================================================================ [ 219.539795] UBSAN: Undefined behaviour in net/netfilter/ipset/ip_set_hash_gen.h:125:6 [ 219.547786] shift exponent 32 is too large for 32-bit type 'unsigned int' [ 219.554837] CPU: 1 PID: 9925 Comm: syz-executor.3 Not tainted 4.19.148-syzkaller #0 [ 219.562640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.572004] Call Trace: [ 219.574615] dump_stack+0x22c/0x33e [ 219.578261] ubsan_epilogue+0xe/0x3a [ 219.581992] __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 [ 219.588153] ? hash_ipportip_create+0x366/0xa4d [ 219.592827] ? rcu_read_lock_sched_held+0x174/0x1e0 [ 219.597858] ? kmem_cache_alloc_trace+0x379/0x4b0 [ 219.602739] hash_ipportip_create.cold+0x1a/0x21 [ 219.607512] ? hash_ipportip4_add+0x2050/0x2050 [ 219.612185] ip_set_create+0x70e/0x1380 [ 219.616193] ? __find_set_type_get+0x450/0x450 [ 219.620805] ? lock_downgrade+0x750/0x750 [ 219.624981] ? __find_set_type_get+0x450/0x450 [ 219.629582] nfnetlink_rcv_msg+0xeff/0x1210 [ 219.633930] ? nfnetlink_net_init+0x170/0x170 [ 219.638438] ? avc_has_extended_perms+0x1020/0x1020 [ 219.643477] ? avc_has_extended_perms+0x1020/0x1020 [ 219.648516] ? __dev_queue_xmit+0x16e9/0x2ec0 [ 219.653034] ? lock_downgrade+0x750/0x750 [ 219.657189] ? __local_bh_enable_ip+0x159/0x2a0 [ 219.661875] ? cred_has_capability+0x162/0x2e0 [ 219.666469] ? cred_has_capability+0x1d9/0x2e0 [ 219.671498] ? selinux_inode_copy_up+0x180/0x180 [ 219.676262] ? selinux_inode_copy_up+0x180/0x180 [ 219.681035] netlink_rcv_skb+0x160/0x440 [ 219.685221] ? nfnetlink_net_init+0x170/0x170 [ 219.689731] ? netlink_ack+0xae0/0xae0 [ 219.693648] ? ns_capable_common+0x117/0x140 [ 219.698187] nfnetlink_rcv+0x1b2/0x41b [ 219.702088] ? nfnetlink_rcv_batch+0x1710/0x1710 [ 219.706868] netlink_unicast+0x4d5/0x690 [ 219.710948] ? netlink_sendskb+0x110/0x110 [ 219.715214] netlink_sendmsg+0x717/0xcc0 [ 219.719295] ? nlmsg_notify+0x1a0/0x1a0 [ 219.723286] ? __sock_recv_ts_and_drops+0x540/0x540 [ 219.728348] ? nlmsg_notify+0x1a0/0x1a0 [ 219.732357] sock_sendmsg+0xc7/0x130 [ 219.736099] ___sys_sendmsg+0x7bb/0x8f0 [ 219.740096] ? copy_msghdr_from_user+0x440/0x440 [ 219.744967] ? find_held_lock+0x2d/0x110 [ 219.749034] ? __fget+0x386/0x570 [ 219.752520] ? lock_downgrade+0x750/0x750 [ 219.756676] ? check_preemption_disabled+0x41/0x2b0 [ 219.761706] ? __fget+0x3ad/0x570 [ 219.765170] ? copy_fd_bitmaps+0x2c0/0x2c0 [ 219.769410] ? lock_acquire+0x170/0x3f0 [ 219.773392] ? __might_fault+0xef/0x1d0 [ 219.777407] ? __fget_light+0x1d1/0x230 [ 219.781396] __x64_sys_sendmsg+0x132/0x220 [ 219.785660] ? __sys_sendmsg+0x1b0/0x1b0 [ 219.789826] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 219.794612] ? trace_hardirqs_off_caller+0x69/0x210 [ 219.799643] ? do_syscall_64+0x21/0x670 [ 219.803631] do_syscall_64+0xf9/0x670 [ 219.807444] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.812659] RIP: 0033:0x45dd99 [ 219.815853] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 219.835112] RSP: 002b:00007f80dac98c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 219.842836] RAX: ffffffffffffffda RBX: 0000000000029b40 RCX: 000000000045dd99 [ 219.850111] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 219.857566] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 219.864864] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 219.872836] R13: 00007ffead137daf R14: 00007f80dac999c0 R15: 000000000118bf2c [ 219.880131] ================================================================================ 04:29:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x14, 0x5, 0x0, 0x1, [@IFLA_BRPORT_LEARNING={0x5, 0x8, 0x1}, @IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x4c}}, 0x0) 04:29:35 executing program 5: madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140), &(0x7f0000000180)=0xc) prctl$PR_SET_PTRACER(0x59616d61, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 04:29:35 executing program 3: madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140), &(0x7f0000000180)=0xc) prctl$PR_SET_PTRACER(0x59616d61, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 04:29:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7a6}, 0x1c) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) syz_open_procfs(r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80, 0x0) close(r1) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 04:29:35 executing program 2: openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video0\x00', 0x2, 0x0) socket$inet6(0xa, 0x5, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socket(0x2, 0x2000080003, 0x2) syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x7, 0x81, 0x3}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000300)={r3, 0x9008, 0xe35}, &(0x7f0000000340)=0x8) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 04:29:35 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x15, 0x0, r1, 0x0) 04:29:35 executing program 0: socket(0x11, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fbcf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 220.339939] bridge0: port 3(ipvlan2) entered blocking state 04:29:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, r0) [ 220.412132] bridge0: port 3(ipvlan2) entered disabled state 04:29:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xfd, @broadcast, 'hsr0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) [ 220.711048] bridge0: port 3(ipvlan2) entered blocking state [ 220.775970] bridge0: port 3(ipvlan2) entered disabled state 04:29:36 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) 04:29:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x88, 0x67, &(0x7f0000000180)="185a35de", 0x4) 04:29:36 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2030, 0x0) 04:29:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) 04:29:36 executing program 5: madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140), &(0x7f0000000180)=0xc) prctl$PR_SET_PTRACER(0x59616d61, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 04:29:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000380)="16b0b25dded8c81dbace1ffc3af4106683b029c669a8cb35089bd4598867e90b4a54c25d5c6db2338e38a9ccc4c3c3f5bc9c53e068d06a537e8f36e3b71bd31c2d9c1a699fcbfe6da133d039769b0fd433f1315a3e56481979165fd973ada446edcafa5368aab1dbc5db04bb9fcd3e3602ada1c796d93a805c8c4470670be931f9cd900574026dcce4ca27aac94192ff9e543e518a9b8ff528ab31ad837e", 0x9e, 0x4, &(0x7f0000000240)={0xa, 0x4e23, 0x5, @mcast2}, 0x1c) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x90, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3351}, {0x6, 0x16, 0x4}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x2bb}, {0x6}, {0x5, 0x12, 0x1}}]}, 0x90}, 0x1, 0x0, 0x0, 0x805}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0xc38}], 0x1) 04:29:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x2, 0x10, 0x801}, 0x14}}, 0x0) 04:29:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat6\x00') read$FUSE(r0, 0x0, 0x0) 04:29:36 executing program 4: keyctl$chown(0x4, 0x0, 0x0, 0xee01) [ 221.543832] device bond0 entered promiscuous mode 04:29:36 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000180)={@random="010400000001", @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x3800, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @local}, "020088beffff0064"}}}}}, 0x0) [ 221.583403] device bond_slave_0 entered promiscuous mode 04:29:36 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/174, 0xae}}], 0x1, 0x0, 0x0) gettid() r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_matches\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x159, 0x0, 0x0) [ 221.648513] device bond_slave_1 entered promiscuous mode 04:29:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xfd, @broadcast, 'hsr0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 04:29:36 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 04:29:37 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r0) 04:29:37 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a480e002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 04:29:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) 04:29:37 executing program 5: read$snapshot(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$kcm(0x29, 0x5, 0x0) splice(r2, 0x0, r1, 0x0, 0xa, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:29:37 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x8}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0x9}, 0x8) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}, 0x1000000}], 0x92, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8927, &(0x7f0000000080)={'syzkaller1\x00', @ifru_data=0x0}) 04:29:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xfd, @broadcast, 'hsr0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 04:29:37 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 04:29:38 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a480e002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 04:29:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x2) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) r2 = dup(r0) ioctl$KDMKTONE(r2, 0x4b30, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r1, 0x1) syz_genetlink_get_family_id$l2tp(0x0) socket(0x1d, 0xa, 0xffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x110) 04:29:38 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x8}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0x9}, 0x8) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}, 0x1000000}], 0x92, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8927, &(0x7f0000000080)={'syzkaller1\x00', @ifru_data=0x0}) 04:29:38 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x8}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0x9}, 0x8) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}, 0x1000000}], 0x92, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8927, &(0x7f0000000080)={'syzkaller1\x00', @ifru_data=0x0}) 04:29:38 executing program 4: r0 = epoll_create1(0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 04:29:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xfd, @broadcast, 'hsr0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 04:29:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 04:29:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x2) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) r2 = dup(r0) ioctl$KDMKTONE(r2, 0x4b30, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r1, 0x1) syz_genetlink_get_family_id$l2tp(0x0) socket(0x1d, 0xa, 0xffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x110) 04:29:41 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000001800128008000100736974000c00028008000100", @ANYRES32=r2], 0x38}}, 0x0) 04:29:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2fc, 0x0, 0x294, 0x2fc, 0x294, 0x3e0, 0x378, 0x378, 0x3e0, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x2b4, 0x2000, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00'}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "79e968880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a"}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x504) 04:29:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 04:29:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 04:29:41 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) lseek(r0, 0x0, 0x4) 04:29:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000272000)) socket$packet(0x11, 0x3, 0x300) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) socket$nl_generic(0xa, 0x5, 0x84) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000240), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRES16=r2, @ANYBLOB], 0x3c}}, 0x24000000) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) openat$cgroup(r4, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x0) 04:29:41 executing program 3: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:29:41 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x9, @dev={0xfe, 0x80, [], 0x27}, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f0000000540)) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000200)) 04:29:41 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x4, 0x3) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = dup(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x100000001]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x44}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="002f68bd7000fbdbdf25040000f1"], 0x14}, 0x1, 0x0, 0x0, 0x4000044}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) fcntl$dupfd(r4, 0x0, r3) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@newlink={0xb0, 0x10, 0x705, 0x0, 0x5, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x16, 0x11}}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xb}}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0xb2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x100}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400, 0xff}}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}]}, 0xb0}}, 0x0) 04:29:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 04:29:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f00000005c0)) 04:29:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000272000)) socket$packet(0x11, 0x3, 0x300) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) socket$nl_generic(0xa, 0x5, 0x84) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000240), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRES16=r2, @ANYBLOB], 0x3c}}, 0x24000000) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) openat$cgroup(r4, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x0) [ 226.263892] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10119 comm=syz-executor.1 04:29:41 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000001800128008000100736974000c00028008000100", @ANYRES32=r2], 0x38}}, 0x0) 04:29:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1000000000200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) r4 = openat$zero(0xffffff9c, 0x0, 0x21000, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x70bd2a, 0x0, {{}, {}, {0x8, 0x11, 0xc1}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x40050) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:29:41 executing program 0: flock(0xffffffffffffffff, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) [ 226.394185] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 04:29:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x12, &(0x7f0000000440)={@loopback={0xffffffff00000000}}, 0x14) [ 226.463089] audit: type=1800 audit(1601353781.635:20): pid=10128 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15856 res=0 [ 226.575985] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10133 comm=syz-executor.1 [ 226.616209] audit: type=1800 audit(1601353781.665:21): pid=10128 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15856 res=0 04:29:41 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) pkey_alloc(0x0, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffe000/0x1000)=nil) mbind(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) 04:29:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1000000000200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) r4 = openat$zero(0xffffff9c, 0x0, 0x21000, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x24, 0x0, 0x200, 0x70bd2a, 0x0, {{}, {}, {0x8, 0x11, 0xc1}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x40050) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 226.773149] audit: type=1800 audit(1601353781.855:22): pid=10136 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15919 res=0 [ 226.863994] audit: type=1800 audit(1601353781.865:23): pid=10136 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15919 res=0 [ 226.955094] audit: type=1800 audit(1601353782.125:24): pid=10156 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15856 res=0 04:29:42 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f0000001b00)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x80000000}}], 0x10}}], 0x2, 0x0) [ 227.046007] audit: type=1800 audit(1601353782.195:25): pid=10156 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15856 res=0 04:29:42 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$session_to_parent(0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x304}, "e9e0473f50240a54", "e8fc0000000000000080020092ca00", "052000", "17ce2611daee05f7"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a10e", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 227.128305] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 04:29:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) pipe2$9p(&(0x7f0000002100), 0x0) 04:29:42 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0585605, &(0x7f00000003c0)={0x0, 0x0, "ea555b2ee31f61796ef2d19643348b3fcf69114b75e000f61919ce11b852c966"}) [ 227.295022] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:29:42 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$session_to_parent(0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x304}, "e9e0473f50240a54", "e8fc0000000000000080020092ca00", "052000", "17ce2611daee05f7"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a10e", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 04:29:42 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 04:29:42 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r2) r3 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000200)=0x3, 0x4) bind$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000240)=0x20fb1, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="640100000001010400000000000000000200000008000740fffff32730000e802c0001801400030000000000000000000000ffffac1e000114000400ff0200000000000000000000000000010800074000000003a80002802c00018014000000000000000000000000000000000014000400fc02000000000000000000000000000114000180080001000a01010008000200ac1414bb06000340000000000c000280050001000600000006"], 0x164}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 04:29:42 executing program 0: flock(0xffffffffffffffff, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) 04:29:42 executing program 2: clock_gettime(0x94dffd5406fe675, 0x0) 04:29:42 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$session_to_parent(0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x304}, "e9e0473f50240a54", "e8fc0000000000000080020092ca00", "052000", "17ce2611daee05f7"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a10e", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 04:29:43 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$session_to_parent(0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x304}, "e9e0473f50240a54", "e8fc0000000000000080020092ca00", "052000", "17ce2611daee05f7"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a10e", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 227.804407] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 227.883061] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:29:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x2, {{0x1, 0x1}}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) sendmmsg(r0, 0x0, 0xffffffffffffff7b, 0x400c0c0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) 04:29:43 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000180)=0x6a93, 0xffffffffffffffff, &(0x7f0000000240)=0x40, 0x0, 0x4) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f00000003c0)) pipe(&(0x7f0000000100)={0xffffffffffffffff}) socket(0x10, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x18100, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x7e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fdc000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000001c0)="660fc7b06c5f7b04e5d20ab50080263e0f01ca640f083e0f0f1d8a66b8c50000000f23c80f21f86635000090000f23f82e660f38822b660fc4d0df", 0x3b}], 0x1, 0x32, &(0x7f0000000480)=[@cr4={0x1, 0x2400}, @efer={0x2, 0x1000}], 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x2) openat$vhost_vsock(0xffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x44128, 0x9, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, 0x8000}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0xb9}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1f}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x42}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e20}]}}}, @IFLA_MASTER={0x8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x80) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000400)) [ 228.081320] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:29:43 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000880)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000008c0)) 04:29:43 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000880)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000008c0)) 04:29:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000e80)=""/102388, &(0x7f0000000140)=0x18ff4) 04:29:43 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, &(0x7f0000000400)) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x1) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r2, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0xd, 0x20, 0x1}, &(0x7f0000000280)=0x462, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x6}}, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) [ 228.700617] list_del corruption, ffff888095707a90->next is LIST_POISON1 (dead000000000100) [ 228.709753] ------------[ cut here ]------------ [ 228.714522] kernel BUG at lib/list_debug.c:45! [ 228.719120] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 228.724494] CPU: 0 PID: 10205 Comm: syz-executor.0 Not tainted 4.19.148-syzkaller #0 [ 228.732371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.741740] RIP: 0010:__list_del_entry_valid.cold+0x2c/0x43 [ 228.747458] Code: e2 48 c7 c7 20 f4 51 88 e8 e3 bf b8 fd 0f 0b 48 c7 c7 c0 49 18 8a e8 76 73 13 00 4c 89 ea 48 c7 c7 c0 f3 51 88 e8 c6 bf b8 fd <0f> 0b 48 c7 c7 00 4a 18 8a e8 59 73 13 00 90 90 90 90 90 90 90 90 [ 228.766476] RSP: 0018:ffff888095707970 EFLAGS: 00010086 [ 228.771874] RAX: 000000000000004e RBX: ffff888095707a78 RCX: 0000000000000000 [ 228.779149] RDX: 0000000000040000 RSI: ffffffff815b523f RDI: ffffed1012ae0f20 [ 228.786421] RBP: ffff888096788000 R08: 000000000000004e R09: 0000000000000000 [ 228.793698] R10: 0000000000000005 R11: 0000000000000002 R12: dead000000000200 04:29:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x2}) [ 228.800977] R13: dead000000000100 R14: ffff888095707a98 R15: 0000000000000007 [ 228.808253] FS: 00007fc9eac67700(0000) GS:ffff8880ae200000(0000) knlGS:0000000000000000 [ 228.816482] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 228.822369] CR2: 00000000016a5374 CR3: 000000008f21b000 CR4: 00000000001406f0 [ 228.829646] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 228.836919] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 228.844220] Call Trace: [ 228.846818] ? remove_wait_queue+0x1d/0x180 [ 228.851148] remove_wait_queue+0x2c/0x180 [ 228.855327] __tipc_sendstream+0x373/0x9d0 [ 228.859599] ? tipc_sendmsg+0x70/0x70 [ 228.863405] ? find_held_lock+0x2d/0x110 [ 228.867475] ? do_wait_intr_irq+0x340/0x340 [ 228.871816] ? __local_bh_enable_ip+0x159/0x2a0 [ 228.876491] ? lockdep_hardirqs_on+0x3c1/0x5e0 [ 228.881081] tipc_sendstream+0x4c/0x70 [ 228.884978] ? __tipc_sendstream+0x9d0/0x9d0 [ 228.889394] sock_sendmsg+0xc7/0x130 [ 228.893112] sock_write_iter+0x287/0x3c0 [ 228.897177] ? sock_sendmsg+0x130/0x130 [ 228.901189] ? inode_has_perm+0x17d/0x210 [ 228.905346] __vfs_write+0x51b/0x770 [ 228.909089] ? kernel_read+0x110/0x110 [ 228.912985] ? selinux_file_permission+0xc1/0x5a0 [ 228.917839] ? security_file_permission+0x1c0/0x230 [ 228.922875] vfs_write+0x1f3/0x540 [ 228.926431] ksys_write+0x12b/0x2a0 [ 228.930067] ? __ia32_sys_read+0xb0/0xb0 [ 228.934136] ? trace_hardirqs_off_caller+0x69/0x210 [ 228.939161] ? do_syscall_64+0x21/0x670 [ 228.943163] do_syscall_64+0xf9/0x670 [ 228.946972] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 228.952164] RIP: 0033:0x45dd99 [ 228.955361] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 228.974337] RSP: 002b:00007fc9eac66c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 228.982058] RAX: ffffffffffffffda RBX: 0000000000039600 RCX: 000000000045dd99 [ 228.989330] RDX: 00000000fffffd6d RSI: 00000000200015c0 RDI: 0000000000000005 [ 228.996597] RBP: 000000000118c008 R08: 0000000000000000 R09: 0000000000000000 [ 229.003872] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 229.011173] R13: 00007ffde6a9d42f R14: 00007fc9eac679c0 R15: 000000000118bfd4 [ 229.018449] Modules linked in: [ 229.021652] ---[ end trace 6924b708c3451b86 ]--- [ 229.026421] RIP: 0010:__list_del_entry_valid.cold+0x2c/0x43 [ 229.032134] Code: e2 48 c7 c7 20 f4 51 88 e8 e3 bf b8 fd 0f 0b 48 c7 c7 c0 49 18 8a e8 76 73 13 00 4c 89 ea 48 c7 c7 c0 f3 51 88 e8 c6 bf b8 fd <0f> 0b 48 c7 c7 00 4a 18 8a e8 59 73 13 00 90 90 90 90 90 90 90 90 [ 229.051042] RSP: 0018:ffff888095707970 EFLAGS: 00010086 [ 229.056411] RAX: 000000000000004e RBX: ffff888095707a78 RCX: 0000000000000000 [ 229.063685] RDX: 0000000000040000 RSI: ffffffff815b523f RDI: ffffed1012ae0f20 [ 229.070978] RBP: ffff888096788000 R08: 000000000000004e R09: 0000000000000000 [ 229.078252] R10: 0000000000000005 R11: 0000000000000002 R12: dead000000000200 [ 229.085525] R13: dead000000000100 R14: ffff888095707a98 R15: 0000000000000007 [ 229.092826] FS: 00007fc9eac67700(0000) GS:ffff8880ae200000(0000) knlGS:0000000000000000 [ 229.101053] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 229.106934] CR2: 00000000016a5374 CR3: 000000008f21b000 CR4: 00000000001406f0 [ 229.114207] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 229.121479] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 229.128747] Kernel panic - not syncing: Fatal exception [ 229.135286] Kernel Offset: disabled [ 229.138903] Rebooting in 86400 seconds..