[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.120' (ECDSA) to the list of known hosts. 2020/10/03 00:58:06 fuzzer started 2020/10/03 00:58:06 dialing manager at 10.128.0.26:39887 2020/10/03 00:58:07 syscalls: 3446 2020/10/03 00:58:07 code coverage: enabled 2020/10/03 00:58:07 comparison tracing: enabled 2020/10/03 00:58:07 extra coverage: enabled 2020/10/03 00:58:07 setuid sandbox: enabled 2020/10/03 00:58:07 namespace sandbox: enabled 2020/10/03 00:58:07 Android sandbox: enabled 2020/10/03 00:58:07 fault injection: enabled 2020/10/03 00:58:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/03 00:58:07 net packet injection: enabled 2020/10/03 00:58:07 net device setup: enabled 2020/10/03 00:58:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/03 00:58:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/03 00:58:07 USB emulation: enabled 2020/10/03 00:58:07 hci packet injection: enabled 2020/10/03 00:58:07 wifi device emulation: enabled 01:02:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000080), 0x4) syzkaller login: [ 336.225516][ T28] audit: type=1400 audit(1601686946.428:8): avc: denied { execmem } for pid=6865 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 01:02:26 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x100, r0, 0x8, 0x70bd29, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x2}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xdc, 0xbe, "ae58fece967c7abe52731dbaa05e94a54a9230082af27b913073352d39acfa5fe432216a9878a2c0166834ff55e57d300d07032505a443ef4798a05620cb06822dd4bb31e19de34011d0ae1ebb08841c27f499896738b8aa73c36a7cb525102c3e835f83a0810897f35016ee19694b966f9df32fce99ce1d11ba770c0db13c0b5f98e71a14be52f287aa02db403aac43de3809e3a447b9ea317ab45a48c55a5a223eaebbf20ca368423cc18daa051e1dd8856352237985209378f6703e12a5fb22a272caa00fb4dceb3fef6c59cef9a0805a0a27acee73c9"}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}]}, 0x100}, 0x1, 0x0, 0x0, 0x4000010}, 0x40) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x79, r3}) r4 = socket(0x8, 0x4, 0x8) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r5, 0x20, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x10) 01:02:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0xd, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x16}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x30}}, 0x0) 01:02:27 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000040)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @generic={{0x10, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev, {[@lsrr={0x83, 0x1b, 0x0, [@rand_addr, @local, @dev, @multicast1, @remote, @multicast1]}, @ssrr={0x89, 0x7, 0x0, [@multicast2]}, @rr={0x7, 0x7, 0x0, [@local]}]}}}}}}, 0x0) 01:02:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000001900)={0x14, 0x0, 0x5}, 0x14}}, 0x0) 01:02:27 executing program 5: add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='u', 0x1, 0xfffffffffffffffb) [ 337.510212][ T6866] IPVS: ftp: loaded support on port[0] = 21 [ 337.767462][ T6866] chnl_net:caif_netlink_parms(): no params data found [ 337.862306][ T6868] IPVS: ftp: loaded support on port[0] = 21 [ 337.890294][ T6866] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.900464][ T6866] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.910822][ T6866] device bridge_slave_0 entered promiscuous mode [ 337.935098][ T6866] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.942264][ T6866] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.966610][ T6866] device bridge_slave_1 entered promiscuous mode [ 338.003600][ T6866] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.015929][ T6866] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.046807][ T6870] IPVS: ftp: loaded support on port[0] = 21 [ 338.050226][ T6866] team0: Port device team_slave_0 added [ 338.063345][ T6866] team0: Port device team_slave_1 added [ 338.118719][ T6866] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.127838][ T6866] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.228913][ T6866] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 338.283324][ T6872] IPVS: ftp: loaded support on port[0] = 21 [ 338.297186][ T6866] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 338.304161][ T6866] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.369593][ T6866] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.470960][ T6866] device hsr_slave_0 entered promiscuous mode [ 338.485346][ T6866] device hsr_slave_1 entered promiscuous mode [ 338.570333][ T6874] IPVS: ftp: loaded support on port[0] = 21 [ 338.958289][ T6870] chnl_net:caif_netlink_parms(): no params data found [ 339.041528][ T6910] IPVS: ftp: loaded support on port[0] = 21 [ 339.171264][ T6868] chnl_net:caif_netlink_parms(): no params data found [ 339.250554][ T6872] chnl_net:caif_netlink_parms(): no params data found [ 339.369037][ T6870] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.378469][ T6870] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.387843][ T6870] device bridge_slave_0 entered promiscuous mode [ 339.396728][ T6866] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 339.420298][ T6874] chnl_net:caif_netlink_parms(): no params data found [ 339.438483][ T6866] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 339.449641][ T6870] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.457196][ T6870] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.468819][ T6870] device bridge_slave_1 entered promiscuous mode [ 339.501614][ T6866] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 339.511906][ T12] Bluetooth: hci0: command 0x0409 tx timeout [ 339.543265][ T6870] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.562614][ T6870] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.577164][ T6866] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 339.634248][ T6868] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.641868][ T6868] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.650760][ T6868] device bridge_slave_0 entered promiscuous mode [ 339.663553][ T6868] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.672066][ T6868] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.680977][ T6868] device bridge_slave_1 entered promiscuous mode [ 339.744619][ T2472] Bluetooth: hci1: command 0x0409 tx timeout [ 339.789476][ T6870] team0: Port device team_slave_0 added [ 339.809795][ T6872] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.821866][ T6872] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.830593][ T6872] device bridge_slave_0 entered promiscuous mode [ 339.844965][ T6868] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.875429][ T6870] team0: Port device team_slave_1 added [ 339.881329][ T6872] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.888530][ T6872] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.899823][ T6872] device bridge_slave_1 entered promiscuous mode [ 339.908854][ T6868] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.957303][ T6874] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.970765][ T6874] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.978626][ T6874] device bridge_slave_0 entered promiscuous mode [ 339.990554][ T2472] Bluetooth: hci2: command 0x0409 tx timeout [ 340.013483][ T6910] chnl_net:caif_netlink_parms(): no params data found [ 340.033364][ T6868] team0: Port device team_slave_0 added [ 340.041257][ T6874] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.049209][ T6874] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.057629][ T6874] device bridge_slave_1 entered promiscuous mode [ 340.072188][ T6872] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.100792][ T6870] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.111050][ T6870] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.138417][ T6870] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.152208][ T6868] team0: Port device team_slave_1 added [ 340.171377][ T6872] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.202377][ T6870] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.209915][ T6870] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.238851][ T12] Bluetooth: hci3: command 0x0409 tx timeout [ 340.244968][ T6870] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.267370][ T6874] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.306495][ T6874] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.318610][ T6872] team0: Port device team_slave_0 added [ 340.355265][ T6872] team0: Port device team_slave_1 added [ 340.361444][ T6868] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.370660][ T6868] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.398689][ T7026] Bluetooth: hci4: command 0x0409 tx timeout [ 340.405335][ T6868] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.446246][ T6874] team0: Port device team_slave_0 added [ 340.460437][ T6874] team0: Port device team_slave_1 added [ 340.466833][ T6868] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.473781][ T6868] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.500853][ T6868] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.534912][ T6870] device hsr_slave_0 entered promiscuous mode [ 340.541620][ T6870] device hsr_slave_1 entered promiscuous mode [ 340.548960][ T6870] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 340.556926][ T6870] Cannot create hsr debugfs directory [ 340.612455][ T6910] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.620324][ T6910] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.629822][ T6910] device bridge_slave_0 entered promiscuous mode [ 340.638566][ T6872] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.648825][ T6872] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.676113][ T6872] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.693780][ T6872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.701810][ T6872] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.728435][ T6872] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.740986][ T6874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.751915][ T6874] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.782726][ T6874] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.784568][ T2472] Bluetooth: hci5: command 0x0409 tx timeout [ 340.797765][ T6874] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.810594][ T6874] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.836815][ T6874] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.874090][ T6910] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.883435][ T6910] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.892622][ T6910] device bridge_slave_1 entered promiscuous mode [ 340.917304][ T6868] device hsr_slave_0 entered promiscuous mode [ 340.924088][ T6868] device hsr_slave_1 entered promiscuous mode [ 340.931869][ T6868] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 340.940201][ T6868] Cannot create hsr debugfs directory [ 340.955719][ T6874] device hsr_slave_0 entered promiscuous mode [ 340.963810][ T6874] device hsr_slave_1 entered promiscuous mode [ 340.971855][ T6874] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 340.980059][ T6874] Cannot create hsr debugfs directory [ 341.093585][ T6872] device hsr_slave_0 entered promiscuous mode [ 341.102598][ T6872] device hsr_slave_1 entered promiscuous mode [ 341.112473][ T6872] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 341.120807][ T6872] Cannot create hsr debugfs directory [ 341.128842][ T6910] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.174149][ T6910] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.250912][ T6910] team0: Port device team_slave_0 added [ 341.278762][ T6910] team0: Port device team_slave_1 added [ 341.370240][ T6866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.396153][ T6910] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 341.403119][ T6910] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.434045][ T6910] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.498600][ T6910] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.506793][ T6910] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.534134][ T6910] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 341.557747][ T6866] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.570998][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.580030][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.594773][ T7026] Bluetooth: hci0: command 0x041b tx timeout [ 341.640083][ T6910] device hsr_slave_0 entered promiscuous mode [ 341.647307][ T6910] device hsr_slave_1 entered promiscuous mode [ 341.653842][ T6910] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 341.663144][ T6910] Cannot create hsr debugfs directory [ 341.697457][ T7026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.712030][ T7026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.721552][ T7026] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.728820][ T7026] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.772738][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.786078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.795637][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.804031][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.811144][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.835116][ T8092] Bluetooth: hci1: command 0x041b tx timeout [ 341.842021][ T6870] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 341.860985][ T6870] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 341.883947][ T7026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.893022][ T7026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.928207][ T6870] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 341.940086][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.954267][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.975764][ T6870] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 342.009700][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.030964][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.048980][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.058912][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.070898][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.074647][ T7663] Bluetooth: hci2: command 0x041b tx timeout [ 342.110402][ T6874] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 342.124365][ T6874] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 342.159689][ T7026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.172718][ T7026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.192700][ T6874] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 342.204009][ T6866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.266030][ T6874] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 342.287941][ T6868] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 342.308530][ T7024] Bluetooth: hci3: command 0x041b tx timeout [ 342.308851][ T6868] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 342.371916][ T6868] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 342.383348][ T6868] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 342.421246][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.429566][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.468042][ T2472] Bluetooth: hci4: command 0x041b tx timeout [ 342.476571][ T6872] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 342.512892][ T6866] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.548101][ T6872] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 342.580275][ T6910] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 342.592187][ T6910] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 342.616487][ T6910] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 342.632759][ T6910] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 342.654945][ T6872] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 342.692940][ T6872] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 342.714757][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 342.723436][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 342.811986][ T6870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.836470][ T6866] device veth0_vlan entered promiscuous mode [ 342.843186][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 342.852681][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 342.864901][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 342.872674][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 342.880652][ T2472] Bluetooth: hci5: command 0x041b tx timeout [ 342.905564][ T6874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.924635][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.932579][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.958874][ T6866] device veth1_vlan entered promiscuous mode [ 342.979341][ T6870] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.991520][ T7026] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 343.000034][ T7026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.012764][ T7026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.024105][ T6874] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.083973][ T6868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.100378][ T7026] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 343.109685][ T7026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.118645][ T7026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.128432][ T7026] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.135575][ T7026] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.143170][ T7026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.151997][ T7026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.160565][ T7026] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.167708][ T7026] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.175650][ T7026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.184308][ T7026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.193690][ T7026] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.200833][ T7026] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.209283][ T7026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.217797][ T7026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.249210][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.259986][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.270721][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.279787][ T7663] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.286985][ T7663] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.311480][ T6868] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.345071][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.353103][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.361981][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.373185][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.382658][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.392151][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.431204][ T6866] device veth0_macvtap entered promiscuous mode [ 343.444603][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.452552][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 343.463718][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 343.478536][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.488157][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.497671][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.507275][ T7663] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.514334][ T7663] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.522640][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.532073][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.540779][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.549946][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.558901][ T7663] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.566050][ T7663] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.573631][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.583108][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.592193][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.601117][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.613540][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 343.622350][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.631578][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.666141][ T7628] Bluetooth: hci0: command 0x040f tx timeout [ 343.672239][ T6866] device veth1_macvtap entered promiscuous mode [ 343.691383][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 343.699789][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.709046][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.718291][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.727910][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.736964][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.745919][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.754131][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.763086][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.784658][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.793087][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.802692][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.841785][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.881248][ T6910] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.901173][ T6870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.908923][ T12] Bluetooth: hci1: command 0x040f tx timeout [ 343.954185][ T6866] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 343.965882][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.973859][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.983997][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.993018][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.002004][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.015428][ T6872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.033341][ T6874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.047907][ T6866] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.076490][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 344.085794][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 344.094432][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.103275][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.141513][ T6866] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.151153][ T7026] Bluetooth: hci2: command 0x040f tx timeout [ 344.153987][ T6866] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.168500][ T6866] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.177685][ T6866] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.195334][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.203275][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.213676][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.221992][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.235772][ T6910] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.253710][ T6874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.269567][ T6868] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 344.292162][ T6870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.310685][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.318606][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.326822][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.345026][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.353478][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.361731][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.372463][ T6872] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.389199][ T7026] Bluetooth: hci3: command 0x040f tx timeout [ 344.409874][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.428943][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.439613][ T2472] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.446785][ T2472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.455240][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.463792][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.473181][ T2472] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.480341][ T2472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.489985][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 344.498215][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 344.547797][ T7026] Bluetooth: hci4: command 0x040f tx timeout [ 344.553481][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.573614][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.586710][ T7024] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.593793][ T7024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.603785][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.612984][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.622104][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.631371][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.640308][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.649403][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.658658][ T7024] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.665819][ T7024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.673658][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.684420][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.693349][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.705464][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.743338][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.751201][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.759633][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.769135][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.778389][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 344.788289][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 344.797600][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.809406][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.819310][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.838219][ T6872] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 344.871539][ T6872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.905968][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.913885][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.923374][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.932784][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.942202][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.951076][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.960131][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.974087][ T6868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.983869][ T7663] Bluetooth: hci5: command 0x040f tx timeout [ 345.051057][ T7628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.067413][ T7628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.078753][ T7628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 345.094855][ T7628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 345.115964][ T7628] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 345.123442][ T7628] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 345.148466][ T6910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.170673][ T6872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.172171][ T7508] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 345.206215][ T7508] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 345.216308][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 345.228622][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 345.247784][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 345.256893][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 345.266774][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 345.328340][ T6870] device veth0_vlan entered promiscuous mode [ 345.382367][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 345.401789][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 345.433113][ T6870] device veth1_vlan entered promiscuous mode [ 345.457080][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 345.469026][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 345.478079][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 345.491251][ T6910] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.505050][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 345.513871][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 345.531318][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 345.553574][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 345.565974][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 345.577139][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 345.586551][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 345.631476][ T6874] device veth0_vlan entered promiscuous mode [ 345.665433][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 345.674039][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 345.693336][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 345.701894][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 345.711406][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 345.721158][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 345.729091][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 345.748952][ T12] Bluetooth: hci0: command 0x0419 tx timeout [ 345.768536][ T6868] device veth0_vlan entered promiscuous mode 01:02:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x5}]}, 0x18}}, 0x0) [ 345.802350][ T6872] device veth0_vlan entered promiscuous mode [ 345.826082][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 345.848254][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 345.858311][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 01:02:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@bridge_getlink={0x3c, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8}, @IFLA_ALT_IFNAME={0x14, 0x35, 'syzkaller1\x00'}]}, 0x3c}}, 0x0) [ 345.893589][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 345.929192][ T6874] device veth1_vlan entered promiscuous mode [ 345.950048][ T6870] device veth0_macvtap entered promiscuous mode [ 345.986046][ T12] Bluetooth: hci1: command 0x0419 tx timeout [ 345.986481][ T6872] device veth1_vlan entered promiscuous mode [ 346.002294][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 346.013723][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 346.022482][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 346.031592][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 346.041309][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 01:02:36 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000002a40)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x30, 0x0, 0x7, {[@generic={0x94, 0x4, "ba38"}, @timestamp_addr={0x44, 0x1c, 0x11, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast1}, {}]}]}}}], 0x30}}], 0x1, 0x0) [ 346.059977][ T6868] device veth1_vlan entered promiscuous mode [ 346.085872][ T6870] device veth1_macvtap entered promiscuous mode [ 346.168652][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 346.215896][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 346.224277][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 346.252900][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 01:02:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000100)={0x3, @raw_data="04747a39551eb4ccddf4684252f389ea9df630dd0530598820e1994755888d3f2a1fd452f416947ae9e7a2eb6aa8d532e44974a4ae1068a52dca79ba7c2df90dfc8baf8a5a9575f5f93dc337be0456489f843eb14d555016acf3c56f66a16b29b577999a97e04a56cd02185e0dcde4d8308457a6bad3d15e82db769356a08c96d613019c4a9c6cbc65cb66c22b1c6531e47050a72f36349c3dafd4d97bc186a44f9747572febfdb97f04e8c38fcc6dfd479b71e629075d43ddd0ea5c6c7c737e618859af23ab36e5"}) [ 346.257231][ T8222] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 346.269438][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 346.288681][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 346.335558][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 346.364075][ T7663] Bluetooth: hci2: command 0x0419 tx timeout 01:02:36 executing program 0: keyctl$get_persistent(0x16, 0xffffffffffffffff, 0xfffffffffffffffe) [ 346.396199][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.424586][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:02:36 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000028090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='X\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00001000000000000e00e1ff0a0001006367726f757000002800020024000380080001000010000018000280140001"], 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 346.453156][ T6870] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 346.465291][ T7026] Bluetooth: hci3: command 0x0419 tx timeout [ 346.504211][ T6874] device veth0_macvtap entered promiscuous mode [ 346.537958][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.551354][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.562099][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.575149][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.584142][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 346.601215][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.613135][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.625039][ T7663] Bluetooth: hci4: command 0x0419 tx timeout [ 346.629420][ T6870] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.640786][ T8230] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 346.657454][ T6874] device veth1_macvtap entered promiscuous mode [ 346.684750][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.693376][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 346.712444][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.723322][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.741402][ T6870] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.759018][ T6870] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.772328][ T6870] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.786360][ T6870] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 01:02:37 executing program 0: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r1, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) [ 346.813917][ T6910] device veth0_vlan entered promiscuous mode [ 346.828515][ T8230] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 346.847359][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.867118][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.884637][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 346.893078][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 346.919687][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.941301][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.980799][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.012315][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.025508][ T7663] Bluetooth: hci5: command 0x0419 tx timeout [ 347.033447][ T6874] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 347.051193][ T6868] device veth0_macvtap entered promiscuous mode [ 347.060727][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 347.071694][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 347.081138][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 347.089218][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 347.098146][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 347.113213][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.126563][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.136688][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.147794][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.159765][ T6874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 347.171913][ T6910] device veth1_vlan entered promiscuous mode [ 347.186273][ T6872] device veth0_macvtap entered promiscuous mode [ 347.206677][ T6868] device veth1_macvtap entered promiscuous mode [ 347.227647][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 347.240100][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 347.248912][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 347.257533][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 347.266607][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 347.279374][ T6874] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.289922][ T6874] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.298785][ T6874] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.307631][ T6874] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.333494][ T6872] device veth1_macvtap entered promiscuous mode [ 347.401755][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.419149][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.429167][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.440732][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.450826][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.461531][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.472842][ T6868] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 347.505887][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 347.514004][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 347.528154][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 347.537304][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 347.561933][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.574497][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.585138][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.595691][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.606895][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.617552][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.628900][ T6868] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 347.637361][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.649134][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.659754][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.672546][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.682474][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.693205][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.703121][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.713740][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.727625][ T6872] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 347.741063][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 347.752074][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 347.761601][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 347.770941][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 347.781085][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 347.790123][ T7663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 347.809758][ T6868] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.818562][ T6868] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.838422][ T6868] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.847244][ T6868] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.859835][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.873683][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.883607][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.894108][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.907201][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.917701][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.927704][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.938178][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.951937][ T6872] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 347.994397][ T6903] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 348.006231][ T6903] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 348.023047][ T6910] device veth0_macvtap entered promiscuous mode [ 348.047489][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 348.056718][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 348.066459][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 348.079866][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 348.089482][ T6872] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.103178][ T6872] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.116695][ T6872] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.129208][ T6872] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.159246][ T6910] device veth1_macvtap entered promiscuous mode [ 348.294523][ T436] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 348.306804][ T436] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 348.339939][ T7508] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 348.350739][ T6910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.355540][ T7508] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 348.371379][ T6910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.381774][ T6910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.401550][ T6910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.411450][ T6910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.422110][ T6910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.431985][ T6910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.442532][ T6910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.453285][ T6910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.463845][ T6910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.476769][ T6910] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.484444][ T7628] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 348.493661][ T7628] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 348.503146][ T7628] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 348.512016][ T7628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 348.596214][ T6910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.616411][ T6910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.638258][ T6910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.650340][ T6910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.660622][ T6910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.671231][ T6910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.681241][ T6910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.692779][ T6910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.715799][ T6910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.726631][ T6910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.750333][ T6910] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.778142][ T7628] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 348.791081][ T7628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 348.813956][ T436] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 348.832179][ T6910] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.855941][ T436] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 348.866791][ T6910] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.885360][ T6910] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.902412][ T6910] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.925487][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 348.977185][ T6903] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.013850][ T6903] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.047871][ T7628] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 349.095803][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.112582][ T7508] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.134909][ T7508] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.163721][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 349.172622][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.250596][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 349.297055][ T8314] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.325159][ T8314] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.338797][ T7024] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 349.368494][ T8314] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.428041][ T8314] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.460131][ T8266] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 01:02:39 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}}}, 0x0) 01:02:39 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000000e80001dd0000040d000d00ea11", 0x22}], 0x1) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 349.478333][ T93] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.495636][ T93] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:02:39 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@upd={0xe0, 0x12, 0x1, 0x0, 0x0, {{'ecb(blowfish)\x00'}}}, 0xe0}}, 0x0) 01:02:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x411, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x40}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x0) [ 349.529164][ T8266] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:02:40 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x80087601, &(0x7f0000000080)) 01:02:40 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:02:40 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 01:02:40 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = socket$kcm(0x29, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$kcm(0x2, 0x3, 0x2) [ 349.774324][ T8345] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 349.822007][ T8345] netlink: 71 bytes leftover after parsing attributes in process `syz-executor.0'. 01:02:40 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x71, 0x9, 0x0, 0x0, {0x7, 0x0, 0x0, r5}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}]}, 0x24}}, 0x0) 01:02:40 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 01:02:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20540, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r0 = getpid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$SNDCTL_SEQ_SYNC(r1, 0x5101) 01:02:40 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000880)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100), 0x4) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) [ 350.251362][ C1] hrtimer: interrupt took 61775 ns [ 350.346929][ C0] sd 0:0:1:0: [sg0] tag#5061 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 350.357449][ C0] sd 0:0:1:0: [sg0] tag#5061 CDB: Test Unit Ready [ 350.363884][ C0] sd 0:0:1:0: [sg0] tag#5061 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.373531][ C0] sd 0:0:1:0: [sg0] tag#5061 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.383146][ C0] sd 0:0:1:0: [sg0] tag#5061 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.392763][ C0] sd 0:0:1:0: [sg0] tag#5061 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.402363][ C0] sd 0:0:1:0: [sg0] tag#5061 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.411983][ C0] sd 0:0:1:0: [sg0] tag#5061 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.421573][ C0] sd 0:0:1:0: [sg0] tag#5061 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.431173][ C0] sd 0:0:1:0: [sg0] tag#5061 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.436086][ T8415] IPVS: ftp: loaded support on port[0] = 21 01:02:40 executing program 0: r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x800000010f, 0x0, 0x0, &(0x7f0000000000)) [ 350.440763][ C0] sd 0:0:1:0: [sg0] tag#5061 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.440784][ C0] sd 0:0:1:0: [sg0] tag#5061 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.440802][ C0] sd 0:0:1:0: [sg0] tag#5061 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.440822][ C0] sd 0:0:1:0: [sg0] tag#5061 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.484993][ C0] sd 0:0:1:0: [sg0] tag#5061 CDB[c0]: 00 00 00 00 00 00 00 00 01:02:40 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x10, 0x0, &(0x7f0000000300)=[@clear_death], 0x0, 0xfffffdfd, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done={0x40046306}], 0x0, 0x0, 0x0}) 01:02:40 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000007140)='/proc/thread-self\x00', 0x0, 0x0) getdents(r0, &(0x7f0000007400)=""/66, 0x42) 01:02:40 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000880)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100), 0x4) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 01:02:40 executing program 0: r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x800000010f, 0x0, 0x0, &(0x7f0000000000)) [ 350.706471][ T8426] binder: 8422:8426 unknown command 0 [ 350.717507][ T8426] binder: 8422:8426 ioctl c0306201 20000200 returned -22 [ 350.735614][ T8425] binder: 8422:8425 unknown command 0 [ 350.747437][ T8425] binder: 8422:8425 ioctl c0306201 20000040 returned -22 [ 350.766029][ T8426] binder: 8422:8426 unknown command 0 [ 350.771444][ T8426] binder: 8422:8426 ioctl c0306201 20000200 returned -22 [ 350.782589][ T28] audit: type=1400 audit(1601686960.978:9): avc: denied { set_context_mgr } for pid=8422 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 350.814093][ T8430] binder: 8422:8430 unknown command 0 01:02:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000880)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100), 0x4) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 01:02:41 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 350.836948][ T8430] binder: 8422:8430 ioctl c0306201 20000040 returned -22 01:02:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x12, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 351.020060][ C0] sd 0:0:1:0: [sg0] tag#5062 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 351.030513][ C0] sd 0:0:1:0: [sg0] tag#5062 CDB: Test Unit Ready [ 351.037005][ C0] sd 0:0:1:0: [sg0] tag#5062 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.046726][ C0] sd 0:0:1:0: [sg0] tag#5062 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.056326][ C0] sd 0:0:1:0: [sg0] tag#5062 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.065943][ C0] sd 0:0:1:0: [sg0] tag#5062 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.075543][ C0] sd 0:0:1:0: [sg0] tag#5062 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.085236][ C0] sd 0:0:1:0: [sg0] tag#5062 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.094827][ C0] sd 0:0:1:0: [sg0] tag#5062 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.104390][ C0] sd 0:0:1:0: [sg0] tag#5062 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.114046][ C0] sd 0:0:1:0: [sg0] tag#5062 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.123668][ C0] sd 0:0:1:0: [sg0] tag#5062 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.133295][ C0] sd 0:0:1:0: [sg0] tag#5062 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.142913][ C0] sd 0:0:1:0: [sg0] tag#5062 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.152524][ C0] sd 0:0:1:0: [sg0] tag#5062 CDB[c0]: 00 00 00 00 00 00 00 00 [ 351.391619][ C1] sd 0:0:1:0: [sg0] tag#5063 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 351.402126][ C1] sd 0:0:1:0: [sg0] tag#5063 CDB: Test Unit Ready [ 351.408625][ C1] sd 0:0:1:0: [sg0] tag#5063 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.418225][ C1] sd 0:0:1:0: [sg0] tag#5063 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.427829][ C1] sd 0:0:1:0: [sg0] tag#5063 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.437426][ C1] sd 0:0:1:0: [sg0] tag#5063 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.447025][ C1] sd 0:0:1:0: [sg0] tag#5063 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.456628][ C1] sd 0:0:1:0: [sg0] tag#5063 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.466224][ C1] sd 0:0:1:0: [sg0] tag#5063 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.475826][ C1] sd 0:0:1:0: [sg0] tag#5063 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.485421][ C1] sd 0:0:1:0: [sg0] tag#5063 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.495008][ C1] sd 0:0:1:0: [sg0] tag#5063 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.504560][ C1] sd 0:0:1:0: [sg0] tag#5063 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.514187][ C1] sd 0:0:1:0: [sg0] tag#5063 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.523817][ C1] sd 0:0:1:0: [sg0] tag#5063 CDB[c0]: 00 00 00 00 00 00 00 00 01:02:42 executing program 2: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 01:02:42 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7b2, 0x0) 01:02:42 executing program 3: unshare(0x4060600) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8940, &(0x7f0000000040)={0x6, 'rose0\x00'}) 01:02:42 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x2, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000040), 0x8) 01:02:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x321, r2) keyctl$read(0xb, r3, &(0x7f0000001480)=""/4104, 0x1005) 01:02:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20540, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r0 = getpid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$SNDCTL_SEQ_SYNC(r1, 0x5101) 01:02:42 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ad93}], 0x1, 0x0) close(r4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) tkill(r3, 0x1000000000015) [ 352.689433][ T8462] IPVS: ftp: loaded support on port[0] = 21 01:02:43 executing program 1: r0 = msgget(0x1, 0x2c5) msgrcv(r0, 0x0, 0x1008, 0x0, 0x0) r1 = msgget(0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) msgctl$IPC_RMID(r1, 0x0) 01:02:43 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x6488}, 0x1000e}}, 0x0) 01:02:43 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/144, 0x90}], 0x1}}], 0x1, 0x3, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) [ 353.131744][ T8501] IPVS: ftp: loaded support on port[0] = 21 01:02:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400203) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x30, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9}]}, 0x30}}, 0x0) r3 = fsopen(&(0x7f0000000140)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x6, 0x0, 0x0, 0x0) close(r3) 01:02:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) 01:02:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x2, 0x4, 0x9, 0xf, 0x404}, 0x40) 01:02:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) r2 = dup(r1) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x90) write$UHID_INPUT(r2, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 01:02:45 executing program 4: r0 = memfd_create(&(0x7f0000000040)='vboxnet0m\x16\xe2R\xcc[\x85\x02d \xa0d5sum\x00', 0x0) write(r0, &(0x7f00000000c0)='^', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x98, 0x0, &(0x7f0000000000)) 01:02:45 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket(0x28, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000300)) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') ioctl$NS_GET_PARENT(r2, 0xb701, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb701, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) creat(0x0, 0x3e) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0x0, 0xf0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x1000000, 0x2, 0x0, 0x7}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:02:46 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001240)={0x14, 0x1c, 0x1}, 0x14}}, 0x0) [ 355.783982][ T28] audit: type=1400 audit(1601686965.978:10): avc: denied { create } for pid=8573 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 355.820373][ T8581] xt_l2tp: v2 sid > 0xffff: 16777216 01:02:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x313, 0x0, 0x0, {{@in6=@ipv4={[], [], @local}, @in=@broadcast}, {@in=@broadcast, 0x0, 0x32}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'morus640\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 01:02:46 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="5ba6e86d18bc", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "830900", 0x10, 0x3a, 0x0, @dev, @mcast2, {[], @ni={0x8b}}}}}}, 0x0) 01:02:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x8109}, 0x10) write(r2, &(0x7f0000000200)="200000001a00010000000066835f7f081c140000000000000000000004001e00", 0x20) 01:02:46 executing program 1: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:02:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x88) bind$inet6(r0, 0x0, 0x0) 01:02:46 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) sendto(r0, &(0x7f0000000080)="f5", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412bdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefe03000000000000006c1215687e3a3e7cac9293f2c6dffd1fb0bca5812c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) listen(r0, 0xfc0004) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYRESOCT], 0x17) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0xfd7e, 0x0) 01:02:46 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x7ff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) socket(0x0, 0x0, 0x0) 01:02:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0xa, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:02:46 executing program 3: unshare(0x20400) flock(0xffffffffffffffff, 0x0) 01:02:46 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000380)) [ 356.387098][ T8610] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.1'. [ 356.464330][ T8610] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 01:02:46 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) sendto(r0, &(0x7f0000000080)="f5", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412bdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefe03000000000000006c1215687e3a3e7cac9293f2c6dffd1fb0bca5812c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) listen(r0, 0xfc0004) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYRESOCT], 0x17) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0xfd7e, 0x0) 01:02:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007900)={0x0, 0x0, &(0x7f00000078c0)={&(0x7f00000073c0)=@acquire={0x134, 0x17, 0x319, 0x0, 0x0, {{@in6=@mcast1}, @in6=@mcast2, {@in6=@dev, @in=@remote}, {{@in=@multicast1, @in6=@mcast2}}}, [@mark={0xc}]}, 0x134}}, 0x0) 01:02:46 executing program 4: socket$inet6(0xa, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x381500, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000080)=""/48) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1008, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x200, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0xffff, &(0x7f0000001c00)=0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001c40)={0xffffffffffffffff}, 0xc) io_cancel(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x6, 0x5312, r1, &(0x7f0000001c80)="b7ce5f8def6e56e6bb5ada35349bf0a86c5daeb1d10b82778c86ad0c1d7e433486f43ed9f4f844699302373b302bdbf441a6adce538d9fd9b6bb93ab82162cf56f953e3ffc4e70dbf2328ad48768cf92e0ac13ade8c9f62303bf6d50f1ba78c0743c6f384f4c292658158100b645629bbc814006be6df85dd7", 0x79, 0x1f, 0x0, 0x1}, &(0x7f0000001d40)) [ 356.535771][ T8620] mmap: syz-executor.5 (8620) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 356.549347][ T8610] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 356.568913][ T8610] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 01:02:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffff7aef}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa04}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000140)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x29, 0x9, 0x7, 0x8, 0x2, @private0={0xfc, 0x0, [], 0x1}, @ipv4={[], [], @local}, 0x80, 0x7800, 0x0, 0x6}}) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000040)=0xfffffffd) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f00000003c0)={{}, "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"}) r1 = socket(0x10, 0x803, 0x0) semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f00000013c0)=""/146) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001480)=ANY=[@ANYBLOB="4800002fec6b82ad6744194052c8045ccf2000100001040000000000000000000000007606cf200f310f9cb72711c640222861588b6f116bc1d6cfb4cb9b20cd599ddbedb4679cfd35828b5bbc236f6dec8c01c4d902c3d2fb936eb049ea3300ecc643c7a34d2060bb75e67ca3bd877c61fc979449f07036a84fae67679946175286c4cfc40dee623a88fc32b45009ee641aa01b5da1ca3f71028a308c76c9421241d595616dc78efb77b0ab7fc3610a68effe2b0386cdb0d9879c52e50a5381512acf7917baa7461a85fb4adb59db78f18fa3c481b806be3cedf10d58e492d994412f12b0f2db901c", @ANYRES32=r2, @ANYBLOB], 0x48}}, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xffff, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 01:02:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x4b0, 0x0, 0x0, 0x0, 0x2f0, 0x0, 0x418, 0x418, 0x418, 0x418, 0x418, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x2d0, 0x2f0, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x1, [{0x1d}]}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x510) [ 357.028553][ T28] audit: type=1400 audit(1601686967.228:11): avc: denied { name_bind } for pid=8641 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 357.075504][ T8647] xt_bpf: check failed: parse error 01:02:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3335010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000500)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffff0000000001000000000000fffffffffffffff3100000f2ffff0700000a00000072"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:02:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002d00)={0x0, 0x0}) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) clone3(&(0x7f0000000680)={0x42803000, &(0x7f0000000240), 0x0, 0x0, {0x37}, 0x0, 0x0, &(0x7f0000000600)=""/123, 0x0}, 0x58) 01:02:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/vlan/config\x00') lseek(r0, 0x80000001, 0x0) 01:02:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f0000003fc0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="5b25911d", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x6c, &(0x7f0000000180)={r1}, &(0x7f0000000300)=0x14) 01:02:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x8}, @void, @void}}}, 0x1c}}, 0x0) [ 357.182463][ T28] audit: type=1400 audit(1601686967.228:12): avc: denied { node_bind } for pid=8641 comm="syz-executor.0" saddr=::1 src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 357.324507][ T8658] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 357.343526][ T28] audit: type=1400 audit(1601686967.228:13): avc: denied { ioctl } for pid=8641 comm="syz-executor.0" path="socket:[33309]" dev="sockfs" ino=33309 ioctlcmd=0x89f3 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 357.378627][ T8660] IPVS: ftp: loaded support on port[0] = 21 [ 357.413592][ T8663] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 357.431713][ T8664] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 357.472097][ T28] audit: type=1400 audit(1601686967.318:14): avc: denied { name_connect } for pid=8641 comm="syz-executor.0" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 01:02:47 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000580)=0xffffffffffffffff, 0x4) 01:02:47 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) listen(r0, 0x0) 01:02:47 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7c4, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7c4, 0x4) 01:02:47 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffff7aef}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa04}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000140)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x29, 0x9, 0x7, 0x8, 0x2, @private0={0xfc, 0x0, [], 0x1}, @ipv4={[], [], @local}, 0x80, 0x7800, 0x0, 0x6}}) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000040)=0xfffffffd) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f00000003c0)={{}, "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"}) r1 = socket(0x10, 0x803, 0x0) semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f00000013c0)=""/146) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001480)=ANY=[@ANYBLOB="4800002fec6b82ad6744194052c8045ccf2000100001040000000000000000000000007606cf200f310f9cb72711c640222861588b6f116bc1d6cfb4cb9b20cd599ddbedb4679cfd35828b5bbc236f6dec8c01c4d902c3d2fb936eb049ea3300ecc643c7a34d2060bb75e67ca3bd877c61fc979449f07036a84fae67679946175286c4cfc40dee623a88fc32b45009ee641aa01b5da1ca3f71028a308c76c9421241d595616dc78efb77b0ab7fc3610a68effe2b0386cdb0d9879c52e50a5381512acf7917baa7461a85fb4adb59db78f18fa3c481b806be3cedf10d58e492d994412f12b0f2db901c", @ANYRES32=r2, @ANYBLOB], 0x48}}, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xffff, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 01:02:47 executing program 5: unshare(0x200) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) socket$kcm(0xa, 0x6, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={r2}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, 0x0, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r3, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 01:02:47 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffff7aef}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa04}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000140)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x29, 0x9, 0x7, 0x8, 0x2, @private0={0xfc, 0x0, [], 0x1}, @ipv4={[], [], @local}, 0x80, 0x7800, 0x0, 0x6}}) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000040)=0xfffffffd) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f00000003c0)={{}, "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"}) r1 = socket(0x10, 0x803, 0x0) semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f00000013c0)=""/146) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001480)=ANY=[@ANYBLOB="4800002fec6b82ad6744194052c8045ccf2000100001040000000000000000000000007606cf200f310f9cb72711c640222861588b6f116bc1d6cfb4cb9b20cd599ddbedb4679cfd35828b5bbc236f6dec8c01c4d902c3d2fb936eb049ea3300ecc643c7a34d2060bb75e67ca3bd877c61fc979449f07036a84fae67679946175286c4cfc40dee623a88fc32b45009ee641aa01b5da1ca3f71028a308c76c9421241d595616dc78efb77b0ab7fc3610a68effe2b0386cdb0d9879c52e50a5381512acf7917baa7461a85fb4adb59db78f18fa3c481b806be3cedf10d58e492d994412f12b0f2db901c", @ANYRES32=r2, @ANYBLOB], 0x48}}, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0xffff, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 357.743694][ T28] audit: type=1400 audit(1601686967.938:15): avc: denied { sys_admin } for pid=8697 comm="syz-executor.5" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 01:02:48 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x44}, {0x5}, {0x6}]}) [ 357.800490][ T8703] IPVS: ftp: loaded support on port[0] = 21 01:02:48 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone3(&(0x7f00000002c0)={0x200200, 0x0, &(0x7f00000000c0), 0x0, {0x1b}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[r0, 0x0], 0x2}, 0x58) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 01:02:48 executing program 5: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0xffffc, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000002ffc)=[0x4, 0x4]) [ 357.987043][ T28] audit: type=1326 audit(1601686968.188:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8714 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460bda code=0x0 01:02:48 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x9}) 01:02:48 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x4d}, {0x15, 0x0, 0x0, 0x9}, {0x6}]}) 01:02:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001540)=ANY=[@ANYBLOB='|\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000e0000000c0001007463696e6465780044000200400006"], 0x7c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:02:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) [ 358.292109][ T8749] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 358.312851][ T8749] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 358.326051][ T28] audit: type=1326 audit(1601686968.528:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8746 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460bda code=0x0 [ 358.352940][ T8749] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 358.379754][ T8749] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:02:48 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000002c0)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f3a34c04"}, 0x0, 0x0, @planes=0x0}) [ 358.413634][ T8749] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 358.458454][ T8759] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:02:48 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1262, 0xffffffffffffffff) 01:02:48 executing program 4: add_key(&(0x7f0000000800)='dns_resolver\x00', 0x0, &(0x7f0000000380)='\x00\x00', 0x2, 0xfffffffffffffffe) 01:02:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xf7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:02:48 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000040)="8333edb8abf00cfa0b638c35", 0xc}], 0x1}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 01:02:49 executing program 1: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}}) r0 = gettid() process_vm_writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/170, 0xaa}, {&(0x7f0000000100)=""/56, 0x38}], 0x2, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/218, 0xda}], 0x1, 0x0) close(0xffffffffffffffff) [ 358.740336][ T28] audit: type=1326 audit(1601686968.938:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8714 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460bda code=0x0 [ 359.107583][ T28] audit: type=1326 audit(1601686969.308:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8746 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460bda code=0x0 01:02:51 executing program 3: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x37) 01:02:51 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x2, &(0x7f0000000200)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x5, 0xffffffffffffff00}, 0x4020, 0x0, 0x7, 0x5, 0x2, 0x7beb}, r1, 0x0, 0xffffffffffffffff, 0x3) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000000100000000000012"], 0x1}}, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) 01:02:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x0) 01:02:51 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10) connect$vsock_stream(r0, &(0x7f0000000200), 0x10) 01:02:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x1c, 0x52, 0x1, 0x0, 0x0, {0x1c}, [@nested={0x8, 0x1, 0x0, 0x1, [@generic="7c7cd8b6"]}]}, 0x1c}}, 0x0) 01:02:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup=r3, 0xffffffffffffffff, 0x9}, 0x10) 01:02:51 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000780)=[@rdma_map={0x0, 0x114, 0x3, {{&(0x7f0000000880)=""/78}, &(0x7f0000000300)}}], 0x48}, 0x0) 01:02:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup3(r1, r0, 0x0) [ 361.202670][ T8803] team0: Port device veth3 added 01:02:51 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 01:02:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x3a, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 01:02:51 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000016c0)='asymmetric\x00', 0x0, &(0x7f0000001640)="04b9", 0x2, r0) 01:02:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4070009041e1100000000000000000000000800040006000000", 0x24) 01:02:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xff}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x44}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 361.379284][ T8828] fuse: Invalid rootmode [ 361.409093][ T8830] fuse: Invalid rootmode [ 361.613132][ T8803] syz-executor.4 (8803) used greatest stack depth: 22320 bytes left 01:02:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69", 0x39}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 01:02:51 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x101) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:02:51 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)='K', 0x1}], 0x1) 01:02:51 executing program 5: listen(0xffffffffffffffff, 0x800000000000401) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = fsopen(0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"/507, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xec}}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x79e9, 0x0, 0x4, 0x40000000, 0xb00d, {0x77359400}, {0x3, 0xc, 0x5, 0x6a, 0x40, 0x6, "63122a3c"}, 0x0, 0x4, @userptr=0x800, 0x0, 0x0, r1}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x48) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) sendfile(r1, r0, &(0x7f0000000080)=0x10001, 0x620d99d) write$binfmt_misc(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000abaff9)={0x77359400}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x40400004}, &(0x7f0000000100)=0x4) socket$inet(0x2, 0x6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)="09989437cec16d09", 0x8, 0x20000800, &(0x7f0000000040)={0x2, 0x0, @local}, 0xffd8) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000001c0)={0x34, 0x0, &(0x7f0000000180)}) clone(0x4492e500, 0x0, 0x0, 0x0, 0x0) 01:02:51 executing program 1: r0 = socket$inet(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000240)={'veth0_to_bond\x00', @ifru_data=&(0x7f0000000200)="0f000000cbe886b1fbd260c4c498696f94f1d7be4a48fe98668a707c8b51adfd"}) 01:02:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@remote}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 01:02:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/230) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f00000001c0)={0x283}) 01:02:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x18, r1, 0x5487ecb07d3d00a3, 0x0, 0x0, {0x3}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x6}]}, 0x18}}, 0x0) [ 361.837616][ T8856] IPVS: ftp: loaded support on port[0] = 21 01:02:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001980)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000007c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/127, 0x7f}], 0x1) 01:02:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000000c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x81101) 01:02:52 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x2}]}}]}, 0xa4}}, 0x0) 01:02:52 executing program 0: syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_SCRNMAP(r0, 0x5416, 0x0) [ 362.336323][ T8920] IPVS: ftp: loaded support on port[0] = 21 01:02:55 executing program 4: r0 = fsopen(&(0x7f0000000000)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='cpuset\x00', &(0x7f0000000080)="fc", 0x1) 01:02:55 executing program 2: r0 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x23, &(0x7f0000000340), 0x8) 01:02:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000b40)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack_expect\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x0, 0x0) 01:02:55 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x4) prctl$PR_GET_SECUREBITS(0x1b) 01:02:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in6=@remote}, 0x0, @in6=@empty}}, 0xe8) 01:02:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000000c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x81101) 01:02:55 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x50}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=@delchain={0x2208, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}, @filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x219c, 0x2, [@TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x6}, @TCA_BPF_FLAGS={0x8, 0x8, 0x1}, @TCA_BPF_FLAGS={0x8}, @TCA_BPF_FLAGS={0x8, 0x8, 0x1}, @TCA_BPF_ACT={0x216c, 0x1, [@m_csum={0x184, 0x15, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x8000, 0x0, 0x2, 0x647c, 0x8000}, 0x5a}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8000, 0x8, 0x9, 0x400, 0x1}, 0x7a}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x6, 0x800, 0x10000000, 0x68, 0x8}, 0x80000001}}]}, {0x103, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_police={0x1e1c, 0x6, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x1d2c, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x7, 0x3, 0xbbb, 0x1, 0x7, {0x1, 0x1, 0x7fff, 0x1, 0x101, 0x7fffffff}, {0x4, 0x1, 0x7, 0x5, 0xfe01}, 0x7, 0x2, 0x4bb8}}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x6, 0x5, 0x7f, 0x1, 0x1, 0x9, 0x26, 0x7, 0x40, 0x8, 0x33, 0x2, 0x1, 0x4c7, 0x3ff, 0x2, 0x1, 0x5, 0x0, 0xb49c, 0xba45, 0x7f, 0x8000, 0x8, 0x8001, 0x9, 0x4, 0x6, 0x4, 0x650, 0x1000, 0x0, 0x8001, 0x1, 0x24ca, 0x7, 0x8e4, 0x0, 0xdbf, 0x1000, 0x7, 0x4, 0x5, 0x0, 0x1, 0x0, 0x0, 0x2, 0xdb, 0x1000, 0x4, 0x100, 0x3f, 0x1ff, 0x5, 0x3, 0x8, 0x6, 0x2, 0x4, 0x8, 0x2, 0x5, 0x7, 0x3f, 0xead, 0x2, 0xffff, 0xead, 0x80000001, 0x3, 0x8, 0x1, 0x5, 0x7, 0x5, 0x1faa7c2d, 0x5, 0x1f, 0x2a, 0x7ff, 0x2, 0x0, 0x7, 0x1, 0x7fff, 0x2, 0x6, 0x7, 0xffffffff, 0x5, 0x10001, 0x7, 0x86, 0x10001, 0x8000, 0x8, 0xea5, 0xfffffc01, 0x2, 0x1, 0x800, 0xd48, 0x2, 0x10001, 0x8f, 0x3, 0x6, 0x80000001, 0x1f, 0x2, 0x8deb, 0x4, 0x2, 0xf358, 0x101, 0x4, 0x3f, 0x6d7e, 0x5, 0x8, 0x2, 0x8, 0x1, 0x4, 0x0, 0xfff, 0x4, 0x1, 0x3f, 0x6, 0x9, 0x3, 0x2, 0x9, 0x50f1ac28, 0x8, 0x0, 0x3, 0x9, 0x80000000, 0x2687, 0x3, 0x496, 0x9, 0x3, 0x6, 0x8000, 0x9, 0xffff, 0x0, 0xeafd, 0x6, 0x8, 0x80, 0x9, 0x1, 0xaa3, 0x5, 0x7, 0x5, 0xaf2, 0x4, 0x7, 0x6, 0x2, 0xffffffff, 0x4, 0x80, 0x0, 0x10001, 0x4800, 0x7, 0x100, 0x1a, 0x9, 0x800, 0x68b, 0x8000, 0x7, 0x6cc, 0x7, 0x9, 0x6, 0x2, 0x1, 0xdcc, 0x200, 0xffffffc6, 0x1, 0x8, 0x9, 0x6, 0x4, 0x9, 0x8, 0x8, 0x1, 0x81, 0x4, 0x8, 0x400, 0x2, 0xffffff00, 0x4, 0x0, 0x7ff, 0x6, 0x0, 0x1457407, 0x20, 0x5, 0x9, 0x2, 0x20, 0x8000, 0xfffffff9, 0xc88e, 0x9, 0x6e15, 0x7b, 0xd367, 0x3, 0xa18, 0x2, 0x1000, 0x49c5, 0x5, 0x80, 0x10001, 0x8a, 0xff00, 0x58, 0x3, 0x40, 0x6, 0x248f, 0x3f, 0x8, 0x2, 0x4be8, 0x7, 0x5, 0x3, 0x125, 0x2, 0x20, 0x1, 0x6, 0xdd, 0x4, 0x40, 0x1, 0x7, 0x8]}, @TCA_POLICE_RESULT={0x8, 0x5, 0xb}, @TCA_POLICE_RESULT={0x8, 0x5, 0xc8e9}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x8, 0x80000000, 0x5, 0xf23d, 0x4b5, 0x9, 0x6, 0x1, 0x4, 0x1, 0x9, 0xfff, 0x800, 0x3b0, 0x2, 0x7, 0x0, 0x7, 0xfffffff8, 0x0, 0x0, 0x9, 0x1, 0x4da, 0x14000, 0x7fffffff, 0x2, 0x9, 0x0, 0x9, 0x1, 0xffffff00, 0xf2, 0x8, 0xdcf, 0x0, 0x30, 0x9, 0x5, 0xfffffffc, 0x7, 0xeda, 0xca9, 0x8, 0x1, 0x651, 0x2, 0xfff, 0x1, 0x0, 0x6, 0x3f, 0x5, 0x1bea, 0xe7c, 0xe0000, 0x0, 0x7, 0x8, 0x7, 0x1, 0x1, 0xe3a, 0x3, 0x1f, 0x2, 0x3800000, 0x139, 0x7, 0x5, 0x5a400000, 0x10000, 0x688, 0x7f, 0x1, 0x6, 0x7ff, 0x6, 0x9, 0x2, 0x6, 0xc5, 0x55e1, 0x351, 0x7f, 0x80000000, 0x40, 0x9, 0x3, 0x6, 0x66, 0x7, 0x20, 0xfff, 0xaa, 0x3, 0x7fffffff, 0x1f, 0x3, 0x4, 0x3, 0x8, 0x2, 0x0, 0x10000, 0x9, 0x0, 0x101, 0x0, 0x25, 0x80000001, 0x2, 0x80, 0x9, 0x7, 0x7, 0x9, 0x800, 0xffffff00, 0x55a1cb23, 0x5cf77c69, 0xd8b, 0x3, 0xfff, 0x2, 0x0, 0x9, 0x100, 0xf0, 0x7fff, 0x5, 0xeb3, 0x9, 0x517, 0xfffffc01, 0x0, 0x8, 0x4, 0x4, 0x3, 0x2, 0x7fffffff, 0x100, 0x1, 0xfff, 0x4, 0xffff, 0x6, 0x7, 0xffff, 0x4, 0x1, 0x1ff, 0x30c1, 0x3, 0x0, 0x2, 0xf93, 0x662, 0xfffff8f2, 0x1f, 0x9, 0x8, 0x5a, 0x4, 0xfb, 0x101, 0x5, 0x6, 0x10000, 0x80000000, 0xfffffc00, 0xb32, 0x10000000, 0x839, 0xfa3, 0x81, 0x8, 0x3f, 0xacbb, 0xfffffffb, 0x9, 0x3, 0x6, 0x80, 0x1c00, 0x2, 0x469, 0x2c2, 0x101, 0x200, 0x8, 0xfff, 0x0, 0x1, 0x1ff, 0x7, 0x4, 0x9, 0x0, 0x101, 0x3, 0x6, 0x3, 0xfffffc00, 0x651, 0x0, 0x0, 0x8, 0x6, 0x7, 0x4, 0x8, 0x9a, 0xc6a, 0xffffffff, 0x25e, 0xfe, 0x8, 0xfffff876, 0x200, 0x1, 0x400, 0xff, 0x6, 0x29, 0xfff, 0x100, 0x4, 0x1be, 0x1ff, 0x5, 0x8, 0x7f, 0x7, 0x6, 0xf4b, 0x0, 0x2, 0x7, 0x2, 0xfff, 0xfffffffb, 0x7ff, 0x200, 0x4, 0x7ff, 0x139, 0x3, 0x4, 0x2c, 0x7, 0x3, 0x6, 0x9, 0x1f]}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x5, 0xd5b, 0x1, 0x4, 0x4, 0x7fffffff, 0x4, 0xf18, 0x3, 0xfffffffb, 0x3, 0x4, 0x3a, 0x9f, 0x25, 0x1, 0x5, 0xfffffffa, 0x6, 0x8, 0xfffff001, 0x1, 0x800, 0x101, 0x8, 0x3870, 0x8, 0x100, 0xd57, 0x1f, 0x6, 0x1, 0xfa1, 0xf6, 0x80000001, 0x8, 0x4, 0x5, 0x9615, 0x3, 0x1, 0x6, 0x5, 0x81, 0x9, 0x4, 0x0, 0x7, 0x83, 0x7fffffff, 0x301, 0x0, 0x1f, 0x2, 0x1, 0x10000, 0x4, 0x0, 0x80, 0xdc, 0x7, 0x0, 0x7ff, 0x3f, 0xffff0001, 0x2, 0xffffffff, 0x3, 0x7f, 0x7, 0x1, 0xffff, 0x1, 0x2, 0x80000001, 0x40, 0x6, 0x4, 0x7, 0x7fffffff, 0x3, 0x8000, 0x7fff, 0x0, 0x1000, 0xffff780c, 0xff, 0x80000001, 0x20, 0x5, 0x3b, 0xc5, 0x3000000, 0x8, 0x7, 0x8001, 0xffffff22, 0x3cef22c8, 0x7, 0x1, 0x2, 0x14000000, 0x9, 0x6, 0x6, 0x8, 0x3ff, 0x6, 0xb75, 0x6, 0x9, 0x7f, 0x3ff, 0x1ad, 0x3f, 0x3, 0x6, 0x81, 0x6, 0x6, 0x5, 0x9, 0x53c3, 0x1, 0x9, 0x8, 0x0, 0x101, 0x101, 0x7, 0x80000001, 0x9, 0x7, 0x40, 0x10001, 0x1, 0x0, 0x9, 0xba49000, 0x81, 0x7, 0x4, 0x8, 0x3, 0xff, 0x0, 0x10001, 0x400, 0x5, 0x5, 0x7fff, 0x200, 0x0, 0x6, 0x2c, 0x7fffffff, 0xaaf0, 0x3, 0x4, 0x8, 0x1, 0x5, 0x8, 0x3, 0xfffff546, 0x48, 0x3, 0x101, 0x4, 0x0, 0xfffff346, 0x80000000, 0x2, 0x7ff, 0x2, 0xff, 0x1, 0x3, 0x8, 0x665, 0x1, 0xff, 0x10000, 0x3, 0x3f, 0x5, 0x3, 0x1ff, 0x4, 0x6, 0x1ff, 0x487, 0x3f, 0x1, 0x1, 0x5, 0x7fff, 0x9, 0x4, 0x6, 0x2, 0x56, 0xd27e, 0x1, 0x2, 0x5c, 0x0, 0x4, 0x8, 0x1, 0x3, 0xb1, 0x2, 0x80, 0x7f, 0x7fffffff, 0x6, 0x9, 0x0, 0x5, 0xff, 0x3f, 0x4, 0xf438, 0x2, 0xfffffe01, 0x3a1, 0x5, 0x6, 0x101, 0x2, 0x3, 0x1, 0x7fff, 0x1, 0xfffffffc, 0x1, 0x7, 0x7f, 0x1, 0x0, 0x6b, 0x36599e1, 0x5e, 0x81, 0x8, 0x1, 0x4, 0x0, 0x20, 0x4, 0x20, 0x9, 0xc6, 0x101]}], [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x8, 0x3, 0x4, 0xc92, 0x2, 0x80, 0x80000000, 0x5, 0x7, 0x3, 0x0, 0x6, 0x7fffffff, 0x5, 0x5, 0x9, 0x33, 0xffff8001, 0x1ff, 0x42, 0x1, 0x5d50, 0x4ce8, 0x1, 0x8ad, 0x3a05, 0x2, 0x20, 0x8, 0x7fffffff, 0x0, 0x3, 0x0, 0x7, 0x5, 0x3, 0xfffff801, 0x5, 0x20, 0x1, 0x1, 0x800, 0x9, 0x1ff, 0x3, 0x7fff, 0x1, 0x8, 0x18fe000, 0x0, 0xfffffffd, 0x1ff, 0xe56, 0x3, 0x37, 0x4, 0x3ff, 0x101, 0xfff, 0xffff0000, 0x7fffffff, 0xbcec46da, 0xa68, 0x3, 0x7, 0xfffffff9, 0x4, 0xfffffff9, 0x9, 0x3, 0x100, 0xd8e, 0x1ff, 0x4, 0x3, 0xfffffffd, 0x4, 0x2, 0x5, 0x1, 0x8e2, 0x7fff, 0x80000000, 0x0, 0x8, 0xfff, 0x5, 0x7fff, 0x3, 0x9, 0x1e000000, 0x400, 0x5, 0x0, 0xf0, 0x8000, 0xfffffff9, 0x80, 0x3, 0x4, 0x8, 0x6, 0x1, 0x2, 0xc562, 0x6, 0x1, 0x7f, 0x6, 0x3f, 0x2, 0xfffffce2, 0x9, 0x2, 0x7ff, 0x0, 0x20, 0x7fff, 0x3, 0x2, 0x3, 0xe9a, 0x3, 0x2, 0x6, 0x3ff, 0x4, 0x4, 0xfffffe00, 0x7e2e, 0x9, 0xbb, 0x2, 0x9, 0x8ab2119, 0x1, 0x7, 0x8, 0x1000, 0x7, 0x3, 0xaa0, 0x2, 0x4, 0xffff, 0x3, 0x8, 0x8, 0x7, 0x2, 0x7, 0x1, 0x1, 0xffff, 0x3, 0x7f, 0xa3f78c31, 0x6, 0x4f13, 0x9, 0x3, 0x101, 0x80000001, 0x9, 0x81, 0x40, 0x0, 0x4, 0x81, 0x6, 0x0, 0x4, 0x5a7, 0x7fff, 0xffff, 0x9, 0x3, 0x5, 0xb0, 0x9, 0x4, 0xc39, 0x1, 0x1, 0x4, 0x9, 0x3, 0x1, 0x100, 0x3, 0x7fff, 0x8, 0xfff, 0x2, 0xfffffffa, 0x7, 0x7f, 0x2, 0x8b6, 0x7fffffff, 0x0, 0xff, 0x9, 0x10001, 0x5, 0x2, 0x4, 0x2, 0x0, 0x3, 0x400, 0x5, 0x0, 0x0, 0x469, 0xc2c, 0x2, 0x2, 0xbcd, 0x8, 0x7, 0x0, 0xffffffff, 0x36, 0x0, 0x72, 0x5, 0xffffffff, 0x0, 0x7fff, 0xe585, 0x1, 0x8, 0x5, 0x2, 0x0, 0x2b09ce0c, 0x7, 0x74, 0x42f, 0x8b, 0x1, 0x7ff, 0x7, 0x1, 0x7fffffff, 0x7ff, 0x8, 0x800, 0x0, 0x1, 0xfffeffff, 0x0, 0x3ff, 0x80, 0x9]}, @TCA_POLICE_RATE64={0xc, 0x8, 0xfffffffffffffffa}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x9, 0x5, 0x9, 0x4e18, 0x1, 0x1f, 0x5, 0xec, 0x81, 0x20, 0x2, 0x4, 0x8001, 0x4, 0x3, 0x609c, 0x5, 0x32dd594d, 0x7, 0x5, 0x4, 0x6, 0x6768, 0x1200000, 0x2, 0x80, 0xfffffe00, 0x1, 0x7, 0x1e0, 0x1, 0x5, 0x1ff, 0x7, 0x80000001, 0x7ff, 0x3, 0x93a5, 0x7fffffff, 0x40, 0x2, 0x100000, 0x9, 0x97, 0x0, 0x2, 0x1780, 0x3, 0x3, 0xffff, 0x4, 0x10001, 0x1f, 0x2, 0x80000001, 0x5, 0x50000, 0x0, 0x2, 0xffffffff, 0x1, 0x9, 0x6, 0x4, 0xffffffff, 0x2, 0xffff4cdd, 0xfffffff8, 0xfffffffd, 0xe4c3, 0xc0e, 0x5, 0x81, 0x1, 0xffff, 0x2, 0xac, 0x6, 0x6, 0x401, 0x10001, 0x2, 0x1, 0x1, 0x7c4, 0x3, 0x7, 0xfff, 0x0, 0xfff, 0x35, 0x8, 0x73, 0xdda, 0x15, 0xffff, 0x67108c4a, 0x9dbe, 0x3, 0x1000, 0x800000, 0x7ff, 0x7e57, 0x7, 0x3, 0x100, 0x10000, 0x204000, 0x8, 0x0, 0xfffffffd, 0x1f, 0x6b4d, 0xff, 0x0, 0xc0000000, 0x10001, 0x0, 0x80000001, 0x4, 0x6, 0x200, 0x7fff, 0x0, 0x5, 0xa63, 0x6, 0x9, 0x0, 0x7, 0x200, 0x0, 0x400, 0x1, 0x4, 0xf9d8, 0x3, 0x6, 0x80, 0x10000, 0x2, 0x8, 0x1, 0x8000, 0x8, 0x8000, 0x7, 0x7fffffff, 0x8001, 0x5, 0xffff, 0x4, 0xffffbd0d, 0x4, 0x4, 0xa5, 0x80, 0x3ff, 0x2, 0x7fffffff, 0x6, 0x10001, 0xffff, 0x9, 0x5, 0x8, 0x401, 0x3, 0x9, 0x200, 0x0, 0xff, 0xfc2, 0xfffffff8, 0x6, 0x0, 0x6, 0x4, 0x10001, 0x7, 0x6, 0xffffffff, 0xe8e, 0x9, 0x1, 0x401, 0x5, 0x8, 0x7fffffff, 0x10001, 0x0, 0x1, 0x6c5, 0xff, 0x4, 0xfff, 0xfffffff9, 0x6, 0x3, 0x5, 0x0, 0x20, 0x2, 0x0, 0x7fffffff, 0x0, 0x0, 0x3, 0x1000, 0x20, 0x80, 0xffff0001, 0x8, 0x33b8, 0x6, 0x1f, 0x2, 0x0, 0xffffffff, 0xa5e, 0x8000, 0xfff, 0x9, 0x7fffffff, 0xfffffff7, 0x7, 0x3, 0xd8, 0x4, 0x10000, 0x2, 0x8001, 0x2, 0x9, 0x7fffffff, 0x1, 0x14, 0x5, 0x1, 0x8001, 0x100, 0xb7, 0x55b, 0x2, 0x6, 0x1ff, 0x3eaa8000, 0x9, 0xce7, 0x2, 0x7ff, 0x9, 0x8, 0x9, 0x1, 0x6]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}, @TCA_POLICE_RESULT={0x8}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x8, 0x5, 0x0, 0xffffff00, 0x3, 0xa1, 0x6, 0x7f, 0x4, 0x9, 0x5a, 0xcd2c967a, 0xffffffe0, 0xb7, 0x7fffffff, 0xfffffff9, 0x1ff, 0x80, 0x9, 0x6, 0x8, 0x9, 0x100, 0x8ef, 0x6, 0xfffffffb, 0x80000001, 0x3, 0x3, 0xd98, 0x9, 0xd1, 0xb9, 0x3800, 0x1f, 0xffff, 0x8001, 0x1, 0x7, 0x8000, 0x20, 0x1, 0x9, 0x6, 0x5, 0x3, 0x1f, 0x2, 0x7ff, 0x400, 0x8, 0x2d, 0x2c0, 0x6, 0x2, 0x100, 0x2, 0x0, 0x519, 0x6, 0x0, 0x0, 0x0, 0x800, 0x1e15, 0x4, 0x8001, 0x8001, 0x3, 0x0, 0x3ff, 0x4, 0x1225, 0x8, 0x2, 0xce7b, 0x80000001, 0x20, 0x7f, 0xffffffff, 0x1000, 0x20, 0x5, 0xfffffffa, 0x2, 0x77f, 0x20, 0x834e, 0x8, 0xe9, 0x276b78c0, 0x0, 0xfffffffe, 0x11b, 0xffff, 0x8, 0x7, 0x1, 0x7fff, 0x7d, 0xfffffffd, 0x80000000, 0xf8, 0x200, 0x7, 0x1, 0x80, 0x7fffffff, 0x7, 0x6cc, 0x7fffffff, 0x5, 0x6, 0x7, 0x95, 0xdce, 0xffff, 0x7, 0x1ff, 0xffffffff, 0x5, 0x81, 0x401, 0xfffffff7, 0x3, 0x9, 0x9, 0x1, 0x5, 0x8860, 0x3, 0x1000, 0x81, 0x8, 0x8000, 0x8, 0x8, 0x8000, 0xffffffff, 0x2, 0x60f, 0xf93, 0x9, 0xdfb, 0xfff, 0x6, 0xb9, 0x9, 0x3ff, 0xe328, 0x4, 0x10001, 0x7, 0x7e, 0x8000, 0x9, 0x80000001, 0x81, 0x0, 0x914a00, 0xfff, 0x9, 0xdce1, 0x0, 0xff9, 0x7, 0x8, 0x1, 0x4, 0xbdc5, 0x9000000, 0xfffffffb, 0x5, 0xc00, 0x8001, 0x8001, 0x1, 0xfffff001, 0xff, 0x4, 0x400, 0x68a, 0x7, 0x1000, 0x3c, 0x0, 0x9, 0xe52, 0xfffff800, 0x3, 0x9, 0xdc8, 0x3, 0x9, 0xaf, 0x6, 0x80000000, 0xe57, 0x6, 0xffffffc2, 0x800, 0x89b, 0x9098, 0x80000001, 0x1000, 0x5, 0x20, 0x9, 0x1, 0x2, 0x0, 0xc0cd, 0x0, 0x3, 0xff, 0x3, 0x12c, 0x3, 0x1000, 0xfff, 0x2, 0x5, 0x7835, 0x7, 0x9, 0x81, 0x3f, 0x4, 0xeb9, 0x0, 0x7, 0x4, 0x1, 0x3f, 0x2, 0x4, 0x8, 0x6, 0xffffd6e9, 0x447c, 0x6, 0xfffffff9, 0xe0000000, 0x7, 0x7ff, 0x1, 0x6, 0x8, 0x0, 0xb557, 0x3, 0x8, 0xfffffff9, 0x45c7, 0xbe9f517, 0xffff6a0c]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x80000000, 0x1, 0x9, 0x5, 0x914c, 0xa3, 0x1000, 0x400, 0x5, 0x200, 0x10000, 0x6, 0x4, 0x2, 0x8001, 0x10000, 0x8, 0xf44000, 0x8, 0x7849, 0x81, 0x0, 0x3, 0x0, 0xc9c4, 0x1, 0x6, 0x5, 0xfffffffc, 0x0, 0xd9a, 0xfff, 0x7, 0x1, 0x3, 0x0, 0x2, 0xffffff81, 0x3ff, 0x1, 0x0, 0x1, 0x7, 0x10000, 0x26fed356, 0xff, 0x71a, 0x2, 0x1ff, 0x3, 0x60, 0x1, 0x1, 0x8, 0x7, 0x9, 0x100, 0x90c1, 0x6, 0x3, 0xea9, 0x0, 0xb7, 0x3, 0x20, 0x100, 0x7fffffff, 0x5, 0x9, 0x8, 0x0, 0x5, 0xcec, 0x5, 0x35, 0xffffff58, 0x840, 0x3ff, 0x8, 0x944, 0x1, 0x5, 0x8001, 0x9, 0xeb4a, 0x1, 0x9, 0x5, 0x5, 0x4, 0x4, 0x80, 0x0, 0x100, 0x7, 0x9, 0x5, 0x0, 0x2, 0x6, 0x61, 0x5, 0x40, 0x400000, 0x4, 0x400, 0x800, 0xe1, 0x8, 0x2912, 0x8000, 0x3, 0x1, 0x1, 0x5, 0x6, 0x1, 0x8000, 0x4, 0x1ff, 0x7, 0x3, 0x6, 0xc95, 0x5, 0x5a, 0x8, 0x85, 0x2, 0x1000, 0x8, 0x8001, 0x914bc3a0, 0x401, 0x8000, 0x401, 0x7, 0x6, 0xe6, 0xffffff81, 0x4, 0x5, 0x3238, 0x800, 0x7, 0x40, 0x0, 0x8, 0x8, 0x9d3d, 0x8, 0x1, 0x4, 0x7, 0x3b, 0x1f, 0x7718, 0x0, 0x5b4, 0x3f, 0x1, 0x1, 0x100, 0x2, 0x1, 0xff, 0x100, 0x0, 0x2, 0x0, 0x7, 0x8, 0x6, 0x0, 0x8914, 0x2, 0x6, 0x4, 0x3, 0x1, 0x1, 0x1000, 0x27fb, 0x3, 0xffff7fff, 0xfffffff8, 0x1, 0x499, 0x0, 0x373, 0x40, 0x2cd4, 0x7f, 0x3, 0x7, 0xfff, 0x0, 0x8, 0x8, 0x1, 0x0, 0x4, 0x3, 0x3, 0x1, 0x1, 0xb304, 0x100, 0x2, 0x7cd9, 0xffffffff, 0x1, 0x5, 0x80000001, 0x7fa0, 0x5, 0x8, 0x39, 0x4, 0x400, 0x4, 0x3f, 0x8, 0x4, 0x2, 0x0, 0x83f, 0x8, 0x3ff, 0xac44, 0xa7, 0x322, 0x80, 0x10000, 0x9, 0x5, 0x6, 0x47, 0xca3, 0x5, 0x2, 0x800, 0x40, 0x9, 0x1000, 0x0, 0x7f, 0x9, 0xc4, 0x401, 0xfffffff7, 0x6, 0x3, 0x8, 0x25, 0xfff]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x800, 0x7, 0x2, 0xfffff001, 0x7, {0x5, 0x2, 0x1, 0x401, 0x3, 0xe2b1}, {0x1f, 0xd01c361eb1993c4c, 0x5, 0x5, 0x6, 0xf79d}, 0x0, 0x8ab, 0x2}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_RATE64={0xc, 0x8, 0x401}, @TCA_POLICE_TBF={0x3c, 0x1, {0x18000000, 0x2, 0x5, 0x1000, 0x3, {0x81, 0x0, 0x2618, 0x1, 0x7, 0x1}, {0xa9, 0x2, 0x2b24, 0x872, 0x9, 0x1f}, 0x6, 0x6, 0x4}}]]}, {0xc5, 0x6, "186bbc6ac0b494ba5dde78d5e6e8e21264dcb0d9dda14fe8927a22f04dcaa89c06a9115b5dfb73b69e19c3716ab65122b1fb89c178baba246a536770111fbca50fc596805ecac8fd1bead8c99528f861d5d2ba3846203d5af776546b798317491b0d999478c142a8068f91248def2a755f274fd9398802cd606ef06703f00a1e035f5c735da20a3cfc2cfe931c7a012a0c6510adc0f62b4151fdd5dbf097fefa0da3ab87299c8cfa1be0257eeba140850f0a3076bc9f750bc456e1f1ab9bff339e"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_mpls={0x44, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0x2}]}, {0xe, 0x6, "b85381b72e0921001586"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_ife={0x184, 0xe, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x88, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE={0x6, 0x5, 0x9}, @TCA_IFE_DMAC={0xa, 0x3, @multicast}, @TCA_IFE_METALST={0x14, 0x6, [@IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_SKBMARK={0x8, 0x1, @val=0xea}, @IFE_META_SKBMARK={0x4, 0x1, @void}]}, @TCA_IFE_SMAC={0xa, 0x4, @remote}, @TCA_IFE_SMAC={0xa, 0x4, @multicast}, @TCA_IFE_METALST={0x14, 0x6, [@IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}]}, @TCA_IFE_DMAC={0xa, 0x3, @local}, @TCA_IFE_TYPE={0x6, 0x5, 0x1000}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x65, 0x3, 0x60000002, 0x3, 0x6}}}]}, {0xd7, 0x6, "d4f76f468f8668b8548b0ef3675003c464e94dc4e6100f550de692aee9e9eb8f125fd8980ce21c44b1f2ea7f6a320f6e3a470d129b540067e6927c4fdf408bcffae3dffa4b56a2a8543c7bbeb7071a4556f84bc61a1a3647f4277f2d64af65ffb0bdf36eea6922b15e619220514f64f1123bce6c9a5dfc6ee6b06e7260f3fe0bee7a68b5d5adcbd71ac5dceba249794fe77adc1ff7c0a828c9535bd625f828783fc16baf98745b7e246510349b3584b7b6ec0946176c67c86092518016ad193e030204c705c7a16c0a1465d38481d735d75d76"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x2208}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 01:02:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000300)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb8, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa071d905814c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b0e053c9d31e145c97aa793dd8ceb8281f3b812e14d71b59b83e4bc3b529f3ca0900000096e2c2"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 364.966794][ T8972] new mount options do not match the existing superblock, will be ignored 01:02:55 executing program 0: r0 = socket(0x1e, 0x805, 0x0) connect$tipc(r0, &(0x7f0000000080)=@id, 0x10) connect$tipc(r0, &(0x7f0000000100)=@id, 0x10) [ 365.029940][ T8972] new mount options do not match the existing superblock, will be ignored 01:02:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6}]}, 0x6c}, 0x1, 0x0, 0x0, 0x48004}, 0x0) 01:02:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)={0x20, r3, 0x4e559e2353b8c5d5, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x4, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) [ 365.110391][ T8977] __nla_validate_parse: 6 callbacks suppressed [ 365.110402][ T8977] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 365.193191][ T8979] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8979 comm=syz-executor.1 01:02:55 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000108000000000000000000a50700", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a80140007"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 01:02:55 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$inet6_int(r0, 0x29, 0x46, 0x0, &(0x7f00000000c0)) [ 365.250749][ T8979] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:02:55 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 01:02:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b3e30", 0x8}], 0x1) 01:02:55 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "001000", 0x2, 0x11, 0x0, @private1, @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 01:02:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa4) 01:02:55 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket(0x200000000000011, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x40002016}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 01:02:55 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) socket$packet(0x11, 0x3, 0x300) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000000)={&(0x7f00000001c0)=""/255, 0x0, 0x1000, 0xd78f}, 0x20) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 01:02:58 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @broadcast}}, 0x1c) 01:02:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 01:02:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@txtime={{0x14}}], 0x14}}], 0x1, 0x0) 01:02:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1, 0x0, 0x0, 0x8000000}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x18, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) 01:02:58 executing program 0: getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x38, 0x230, 0x230, 0x418, 0x418, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@mcast2, @mcast1, [], [], 'syzkaller1\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4=@remote, 0x23, 0x31}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@ipv6={@mcast2, @local, [], [], 'team0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 01:02:58 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) socket$packet(0x11, 0x3, 0x300) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000000)={&(0x7f00000001c0)=""/255, 0x0, 0x1000, 0xd78f}, 0x20) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 01:02:58 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="3401000010000507ea351e785400090000000000", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000f20000000a"], 0x134}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:02:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400205) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x0, 0x6}, 0x1, 0x9, 0x0, {0x1f, 0x1}, 0x8, 0x4}) fcntl$notify(r0, 0x402, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000380)={0x1, 0x9, 0x4, 0x0, 0x6, {0x77359400}, {0x4, 0x8, 0x1, 0x8, 0x3f, 0x4, "0e033544"}, 0x5, 0x0, @fd, 0x1}) r3 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r3, &(0x7f0000002e40)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x50080) bind(0xffffffffffffffff, &(0x7f0000000080)=@rc={0x1f, @none, 0x7}, 0x80) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) 01:02:58 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f00003b1000/0x2000)=nil, 0x2000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000799000/0x3000)=nil) mlock(&(0x7f00007df000/0x3000)=nil, 0x3000) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x600000, 0x3, &(0x7f0000000000/0x600000)=nil) 01:02:58 executing program 5: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000000)={0x6, 'caif0\x00', {0x30e}, 0x100}) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0x1, 0x6, 0x201, 0x0, 0x0, {0xc, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) socket$inet6_dccp(0xa, 0x6, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0xd4) [ 368.303122][ T9041] RDS: rds_bind could not find a transport for ::fc:ffff:ffff:ffff, load rds_tcp or rds_rdma? 01:02:58 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e23}, 0x6b) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000603000)=""/81, 0xb15e2ac0d3828044}, 0x40002102) [ 368.447303][ T9046] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 368.510367][ T9046] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.4'. 01:02:58 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') [ 368.608582][ T9055] IPVS: ftp: loaded support on port[0] = 21 01:02:58 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x19, &(0x7f0000000000)={r2}, 0x8) 01:02:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x4c000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) [ 368.781578][ T9064] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 368.796798][ T9064] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.4'. 01:02:59 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x480b, 0x0) 01:02:59 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0x1) 01:02:59 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205, 0x6}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 369.061964][ T9059] IPVS: ftp: loaded support on port[0] = 21 01:02:59 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0x541b, 0x0) 01:02:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="f1", 0x1, 0x10, &(0x7f0000000180)={0x2, 0x80, @rand_addr=0x7}, 0x10) shutdown(r1, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000001440)={r3}, &(0x7f0000001480)=0x10) signalfd4(r1, &(0x7f0000000040), 0x8, 0x800) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0xfffffe59) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r5 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x0, r5}) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) 01:02:59 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x8912, &(0x7f0000000180)='}^}$$\xd1:+\xff\xef\xff') [ 369.478862][ T9112] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 369.501813][ T28] audit: type=1800 audit(1601686979.708:20): pid=9109 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15867 res=0 errno=0 01:03:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="19000000000e00001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x40, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x40}}, 0x0) 01:03:01 executing program 5: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000000)={0x6, 'caif0\x00', {0x30e}, 0x100}) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0x1, 0x6, 0x201, 0x0, 0x0, {0xc, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) socket$inet6_dccp(0xa, 0x6, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0xd4) 01:03:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x270, 0x0, 0x0, 0x0, 0xd0, 0x158, 0x1a0, 0x228, 0x228, 0x1a0, 0x228, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'macvlan1\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x6c}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) 01:03:01 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 01:03:01 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)=@delneigh={0x24, 0x1d, 0x33, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@NDA_DST_IPV4={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) 01:03:01 executing program 1: r0 = socket$rds(0xa, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'gre0\x00', @ifru_data=&(0x7f0000000000)="440000002efe12d63e87a0874fc528f51105000000b4ba336697546897fda56d"}) 01:03:01 executing program 4: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x10, 0x0, 0x0, 0x0, {[@generic={0x1, 0x2}]}}}}}}}, 0x0) 01:03:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 01:03:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39caf17d73cb9618953b893925af523365e54ca6517c5974f", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 371.389389][ T9168] xt_AUDIT: Audit type out of range (valid range: 0..2) 01:03:01 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0xffffffffffffffff, 0x0, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x8) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000001c0)={0xf76e, 0x8, 0x8, 0x0, 0x2, [{0x6d2d, 0x0, 0x40, [], 0x2801}, {0xfff, 0xa982, 0x5ad, [], 0x40c}]}) getdents64(r2, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0xc06c4124, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000400)={&(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x6}) 01:03:01 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000001180)) socket$packet(0x11, 0x3, 0x300) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 01:03:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)="b7483467187489cdba", 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f0000000040), 0x14123f2dc6a8be1, 0x0) 01:03:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x270, 0x0, 0x0, 0x0, 0xd0, 0x158, 0x1a0, 0x228, 0x228, 0x1a0, 0x228, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'macvlan1\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x6c}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) [ 371.512186][ T9172] IPVS: ftp: loaded support on port[0] = 21 [ 371.651534][ T9184] xt_AUDIT: Audit type out of range (valid range: 0..2) 01:03:02 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fffffff}, 0x10) write(r0, &(0x7f0000000000)="2400000052001f0014f9f42700090400020007100400010000000000000000007f000000", 0x24) 01:03:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x270, 0x0, 0x0, 0x0, 0xd0, 0x158, 0x1a0, 0x228, 0x228, 0x1a0, 0x228, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'macvlan1\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x6c}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) 01:03:02 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000340)={0x8, @raw_data="685db1fef519735f084fffd0feb35b078a5938af49ad340dbe1cc60a96fc2870f913810e960c9979dcb59ce08e5ca986b9b74f507575f6b07edbc679aefb69f23a2b3f382075a4f34e1e93923b4b8b2c2d3736651d9503e22af467fd62c6b5b0a84738bda488fdf1848f45d6dd0ec46c4301afd4fd468f7a24a43dd659a7bbb5628dd0627d04d087ef9790a5208ec191589621a3ff3fd2f869a700337745881215326bb5adf1ee5d714a7c870dd888826597f8521368fe5bf99d2d0fc27261d1f42423194eb03f9c"}) 01:03:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x11, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x200, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 01:03:02 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x7818c1, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 01:03:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x9}}) [ 372.056825][ T9229] xt_AUDIT: Audit type out of range (valid range: 0..2) 01:03:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x270, 0x0, 0x0, 0x0, 0xd0, 0x158, 0x1a0, 0x228, 0x228, 0x1a0, 0x228, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'macvlan1\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x6c}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) [ 372.229183][ T9241] xt_AUDIT: Audit type out of range (valid range: 0..2) 01:03:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x1c01) 01:03:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000000c0), 0x4) 01:03:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f0000000040)) 01:03:04 executing program 5: syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) close(r0) 01:03:04 executing program 4: r0 = getpid() r1 = getpid() r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) kcmp(r1, r0, 0x0, r2, 0xffffffffffffffff) 01:03:04 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x270, 0x0, 0x0, 0x0, 0xd0, 0x158, 0x1a0, 0x228, 0x228, 0x1a0, 0x228, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'macvlan1\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x6c}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) 01:03:04 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000a00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:03:04 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x270, 0x0, 0x0, 0x0, 0xd0, 0x158, 0x1a0, 0x228, 0x228, 0x1a0, 0x228, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'macvlan1\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x6c}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) 01:03:05 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) read$usbmon(r0, &(0x7f0000000780)=""/4096, 0x1000) 01:03:05 executing program 0: syz_open_dev$video4linux(0x0, 0x0, 0x40004) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000480)='/dev/radio#\x00', 0x2, 0x2) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/54, 0x2a9}, {&(0x7f0000000040)=""/182, 0xb6}], 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 01:03:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000008}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:03:05 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x270, 0x0, 0x0, 0x0, 0xd0, 0x158, 0x1a0, 0x228, 0x228, 0x1a0, 0x228, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'macvlan1\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x6c}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) [ 374.849810][ T9268] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:03:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x1c01) 01:03:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xb, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000040000000500feff0000000059c59a8815e5eb96c2af1c2c3a5545ea"], &(0x7f00000001c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'wg2\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x100000]}}) pipe(&(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4f}}) r3 = socket(0xa, 0x802, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r3, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 374.952377][ T9285] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:03:05 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x270, 0x0, 0x0, 0x0, 0xd0, 0x158, 0x1a0, 0x228, 0x228, 0x1a0, 0x228, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'macvlan1\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x6c}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) 01:03:05 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000a00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 375.018684][ T9279] kvm [9272]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 01:03:05 executing program 0: unshare(0x200) r0 = perf_event_open(&(0x7f0000000040)={0xbae2afd413d1ccf4, 0x70, 0x5, 0x0, 0x0, 0x2, 0x0, 0x1, 0x3338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x8014, 0xfffffffffffffffd, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) flistxattr(r0, &(0x7f0000000100)=""/67, 0x43) syz_open_procfs(0x0, &(0x7f0000272000)) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r4) gettid() arch_prctl$ARCH_SET_GS(0x1001, &(0x7f00000000c0)) setgid(r3) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setns(r2, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) [ 375.090444][ T9279] kvm [9272]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000051 [ 375.173095][ T9279] kvm [9272]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000078 [ 375.223354][ T9279] kvm [9272]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000085 [ 375.253215][ T9279] kvm [9272]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000007c 01:03:05 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x2, &(0x7f0000000200)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x5, 0xffffffffffffff00}, 0x4020, 0x0, 0x7, 0x5, 0x2, 0x7beb}, r1, 0x0, 0xffffffffffffffff, 0x3) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000000100000000000012"], 0x1}}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"]}, 0x3c1) 01:03:05 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x270, 0x0, 0x0, 0x0, 0xd0, 0x158, 0x1a0, 0x228, 0x228, 0x1a0, 0x228, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'macvlan1\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x6c}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) [ 375.281134][ T9279] kvm [9272]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000011 [ 375.294562][ T9300] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:03:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00', 0x7, 0x4, 0x3a0, 0x0, 0x1d0, 0x0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@remote, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_1\x00', 'team_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f0) [ 375.338041][ T9279] kvm [9272]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000058 [ 375.391455][ T9279] kvm [9272]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000005 [ 375.420135][ T9302] IPVS: ftp: loaded support on port[0] = 21 [ 375.431538][ T9279] kvm [9272]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000007c 01:03:05 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, 0x0) [ 375.445417][ T9313] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 375.482497][ T9279] kvm [9272]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000011 01:03:05 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x270, 0x0, 0x0, 0x0, 0xd0, 0x158, 0x1a0, 0x228, 0x228, 0x1a0, 0x228, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'macvlan1\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x6c}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) [ 375.501794][ T9313] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 375.681979][ T9313] team0: Port device veth3 added [ 375.740221][ T9313] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 375.757379][ T9313] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. 01:03:06 executing program 4: r0 = socket(0x15, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 01:03:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'geneve1\x00', &(0x7f0000000000)=@ethtool_ringparam={0xc}}) 01:03:06 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@assoc_value, 0x8) 01:03:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) [ 375.833668][ T9313] team0: Port device veth5 added 01:03:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 01:03:06 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000340)={0x0, 'batadv_slave_0\x00', {0x2}, 0x3}) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a7018f07390200000000000000805700000000000000ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d22aba9e6000000000000000000000000000000f3f7ff1cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30ea0600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f1968b6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce928a30c738b38682b3da66118c81517ac7bb2994ccc7e054d3f17feb602de58cb770e4908dd3deaafaab51144c1a1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3cc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b22249bf8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdea2c3693a20f002d9aaa47b19b5636505ac7757a520c00902f0c3064db6b1955e2037e7f03d61d163151b47cb94f044cadb60357710b236f05e655b534d715a7649d8033b024c59efbeec428d320405ebf461e46823a63790bd61c783b04d788fde4076d019630d817377e4046c13816b9bcde9b511d01c57f1db241a0115c05a9cdc74f3a72ac0e14eb2e8f104715684ae08b0a68fa0413bdf7a7068735808cd0b8e4896c557491825d629337dab961fe6b18c802be9069ebcf12d7dcd978529e90dcaddb26c1f3a40db56836addfccaa8d54399903e7ad02dfaab49786e3f9276843f6b5a62c56b7e122e81e603a85da6356e55bd39034f01ebdd633a4082163148f31e4e08d5c067f24ff4418527664575c15dc6357a2440ad21aed4e3efd136d44d95c0aa2be46e4d0"], 0x14f) shutdown(0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x4080) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000040)=0x40000) [ 375.988670][ T9352] sctp: [Deprecated]: syz-executor.3 (pid 9352) Use of struct sctp_assoc_value in delayed_ack socket option. [ 375.988670][ T9352] Use struct sctp_sack_info instead 01:03:06 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='loginuid\x00') writev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='0', 0x1}], 0x276) read$FUSE(r1, 0x0, 0x0) [ 376.059936][ T28] audit: type=1400 audit(1601686986.257:21): avc: denied { sys_chroot } for pid=9368 comm="syz-executor.0" capability=18 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 376.209479][ C0] sd 0:0:1:0: [sg0] tag#5098 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 376.220375][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB: Test Unit Ready [ 376.226904][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.236532][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.246250][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.255987][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.265613][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.275229][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.284948][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.294582][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01:03:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @private0}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000016c0)="b9e660489107ab0f167634b141a3695decd130ceb7e6acfccc84cc7802a5ef180812dd0fcf0e97be00fb8b00d9aca1e3f410198df7a991125229cd356051b28f8b4471747c506bf4c2eb93a5cc47032cd065089258be09912fdc1cd505214095b0af1158e0451c6b0fa4c08873afea02baef425553", 0x75, 0xc095, &(0x7f0000001740)={0xa, 0x4e24, 0x4, @private1, 0xdd}, 0x1c) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007757c700c000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_FLAGS_MASK={0x8, 0x30, 0x2000000}, @TCA_FLOWER_KEY_FLAGS={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000001c0)={'syztnl0\x00', r7, 0x29, 0xf7, 0x8, 0xffffffff, 0x8, @mcast2, @private0={0xfc, 0x0, [], 0x1}, 0x8000, 0x8, 0x80}}) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000001680)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001640)={&(0x7f0000000240)={0x13ec, 0x12, 0x100, 0x70bd2d, 0x25dfdbff, {0x30, 0x6, 0x5, 0x2, {0x4e20, 0x4e22, [0x835d, 0x6, 0x3f8, 0x5], [0x9, 0x3, 0x9, 0x400], r8, [0x31e4, 0x5]}, 0x1, 0x6e}, [@INET_DIAG_REQ_BYTECODE={0xb8, 0x1, "cc640581494353dc1234a97819ba2a3114e7b94810a84e726aba7fb4bda1c688142ca1a57f9420dafffb6af50e391b8ec612efb3702642c14c324d77793d9845864ae1d121e711c81391303d8b928a3150fcb662942406227bff1ece2b01b5f7c1fbefcadf49fd96bfa8add03170c147ee993ae839e02f62d505123f50aae273907510d5c770a9fe11a64bd7f4367528f629759242e1a602db4cb942a84d6fb28789542064087828e85abb0f860e76fff4cf55ed"}, @INET_DIAG_REQ_BYTECODE={0x92, 0x1, "580747a49b9e603b98bd44bf5db3ae4f8805432274b13ed206bf0dfd8cb24d23f2a7c08bab2f8317a88b2b1458e6a4d62487ed68fe18dbf34098dd88eb9e87c658e11ef905738a5ddc948910d9f29ffca3ebea65133e50ef2e878d3cb7783b273fde235f04cdbe0f2b249e96cab04be5ac4b5ed85da3363a8ec76d675b2c4e5840d0db85a7353ab5f8e6bc54df04"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x75, 0x1, "05a20f2d9e551841b4506e5e861233aa80f6dd4f8f7f4bbe57481a6fc29925d01cb032e817d8745d4a2e8c7ddecf49473daaf8c5e8c593e04ebc619f5e669ece4bf66ecd23e43fe101470d78d85b49b481835c8555c38148cca9b4bcee8056d378af81d65882b4b793527e21fb8ad892e7"}, @INET_DIAG_REQ_BYTECODE={0xea, 0x1, "4620ae3e54b5e9c40f2ef63073f2ff34b08d0c33a89c296ea9c93978310ab3dd87df366925bd48f533dcc6ee7a64d566fab123c5966fa11c77dac4095644442ae1656d80f12849ae9aa1ffee8407f6d0fa8f54ceba39659ab72c99c138d7ffc3f53689acc8c0a8222fa6b2cccfd2c6c0b1e81ef47c771015db48bb2ed0c965d6104b2f2cb3c7b38c7f13b48186f5a28587680080fe095946bb7ac5c7d0ed8e3c0aff68fa424a46907a3be6c1b039c6b193694a03dc7fb7e89594b7fcc03e37a483df9a21a14c4afbe13bbfe9bf628e4cc3d2fa2ac9ef13cbbde0e679626fde511d5104c5825e"}, @INET_DIAG_REQ_BYTECODE={0xe9, 0x1, "399ba2f148ed3c4d7d50649490718045145dd284885a2f1dfd3a843b57ac292f427efdc012acf75f9a5dbdb5e33dd4c010d0388caf9c183af7df18b3ddf52d3ac7c328a7d29bae054194bf2c1cc52dd34db151ff063fe796a50389ee8b9533164fc8cb383206c8b626e0b05a7c7e760fbbbb91c746f86fc89297ce1873557628bd9de6ef6c83fd49769dc8728ae4356839c9bb79ee1968acb29887478ce79838fd4535cc1683601d8a4d04f18bb55dbc10042c33146d03f64a139e50aba140685b1a86eaf46fc10599bc9dc43cf75169114177a71b38a708e7ca40b11a5e909923299eb265"}]}, 0x13ec}, 0x1, 0x0, 0x0, 0x8090}, 0x20040801) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 01:03:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getgroups(0x0, 0x0) 01:03:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x44, 0xb, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}]}, 0x44}}, 0x0) 01:03:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 01:03:06 executing program 0: socket$netlink(0x10, 0x3, 0xf) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180), 0x8) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000003c0)={'tunl0\x00', {0x2, 0x0, @initdev}}) readahead(r0, 0x6000, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001780)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) io_getevents(0x0, 0xdbf, 0x6, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000100)={0x77359400}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x8923, &(0x7f0000000000)=':') sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="79788f9135dd5f3546fb3737304a0a03ac3928babafda95c7a74975b14a4ab306bb3a2d19d52d948de3ad8bc5809c889695c0ef5f2a866d97b025d91e11aec38f85fa73c19c6b0c9ec7c1fb6b4e206503eb45302f14813decc287dd94c823dd3cdbfc8609b5529b8767ccaae74416477f5a4dc051ba1a804ae2689a26bdcade12bf25496ae57911581849872e45908085e9192e3dbdb7033b624d37d7ac0602333ae516605183c1322543691b574ad58c51162e29ea7a18cbfcf04f17fcc99b7febfef22754c5e4446c4c926f2585ff199", @ANYRES64, @ANYRES32, @ANYRES64, @ANYBLOB="34f68de25c0d0a87ea4ffd17092e4087cbcd6b9fa7ae4273b2cee9ecc41559362232e645187f14869847d71cc476fb73c67b6c4bc3741b3ed8e0ed7e8d0b45fcdeaaa405aeb5b315644d32ea5a2ada9fc603fb668dfe1e3389908eab6bd43faaaae25663d724f200160e864ed1143ee1a0519a0f438a47815f9b58e2161c4fadc758daab16cd60"], 0x5}, 0x1, 0x0, 0x0, 0xc000}, 0x880) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURBNDELAY(r4, 0x4008550d, &(0x7f0000000440)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4000, 0x10000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0xc0}, 0x0) [ 376.304365][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.313995][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.323621][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.333260][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.343043][ C0] sd 0:0:1:0: [sg0] tag#5098 CDB[c0]: 00 00 00 00 00 00 00 00 [ 376.438277][ C1] sd 0:0:1:0: [sg0] tag#5100 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 376.448794][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB: Test Unit Ready [ 376.455299][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.464874][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.474724][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.484271][ T9385] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 376.492466][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.502090][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.511716][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.521406][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01:03:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x270, 0x0, 0x0, 0x0, 0xd0, 0x158, 0x1a0, 0x228, 0x228, 0x1a0, 0x228, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'macvlan1\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) [ 376.531027][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.532755][ T9390] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 376.540642][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.540660][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.540677][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.540695][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.540711][ C1] sd 0:0:1:0: [sg0] tag#5100 CDB[c0]: 00 00 00 00 00 00 00 00 01:03:06 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8000) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc7, &(0x7f0000000100), &(0x7f0000000080)=0x4) 01:03:06 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x1d}, {0x6, 0x0, 0x0, 0x50000}]}) 01:03:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001580)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xa}]}, 0x28}}, 0x0) [ 376.770594][ T9410] Cannot find add_set index 0 as target 01:03:07 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x2}}], 0x1c) 01:03:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x270, 0x0, 0x0, 0x0, 0xd0, 0x158, 0x1a0, 0x228, 0x228, 0x1a0, 0x228, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'macvlan1\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) 01:03:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000300)={0x20260d, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 01:03:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x270, 0x0, 0x0, 0x0, 0xd0, 0x158, 0x1a0, 0x228, 0x228, 0x1a0, 0x228, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'macvlan1\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) [ 376.973711][ T9420] Cannot find add_set index 0 as target 01:03:07 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 01:03:07 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x6, 0x4, 0x1, 0x0, r0}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r1, &(0x7f0000000040), 0x0}, 0x20) 01:03:07 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x2}}], 0x1c) 01:03:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xad], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) [ 377.187255][ T9431] Cannot find add_set index 0 as target 01:03:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, 0x0) dup3(r1, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='uid_map\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, &(0x7f0000000080)) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f00000000c0)) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 01:03:07 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x6c}, {0x25}, {0x6}]}) 01:03:07 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x14, 0x2, [@TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_ECN={0x8}]}}]}, 0x48}}, 0x0) 01:03:07 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x10fc11, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x0, 0x800, 0x0, 0x0, 0x100000}) [ 377.483945][ T28] audit: type=1326 audit(1601686987.677:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9442 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460bda code=0x0 01:03:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x5a29, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x22], 0x1}) 01:03:07 executing program 4: syz_open_procfs(0x0, &(0x7f00000001c0)='loginuid\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x8) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, &(0x7f0000000100)) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 01:03:07 executing program 1: socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000280)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000840), 0x84, r3}, 0x38) 01:03:08 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000010c0)={'team_slave_1\x00', &(0x7f0000001000)=@ethtool_flash={0x24, 0x0, ',\x11\xbcL\x87_\xd8\xbcd\xbb\t&7*B\f%\x11\xcbt\x99\x02.g\x7fX\xe1\"\xe3F\x7f\x99\xc4}`]\x8bK\xb3L\x06*-\x99\x17\xb4\xc9\bk\xe8\xddL\xdcXg\xfb[\xbbm\xa5\xb82,\x06\x93E}\xeanz\x9eH\xf5&?/u\xa6\xc8\x83\x8d\xe3&_\r\xdd\xd6j\xf2n)(\xf3\xc6\xce\x8e\x82\xcd\xacX\xfdEG\xf8\xae31\x8aK\x83\xf5\x96\'\xbd\xb4\x89\x12=\xf4\xda\xc2\x02\x03#\xf6\x9a\xc6a'}}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socket(0x10, 0x80002, 0x0) [ 378.270837][ T28] audit: type=1326 audit(1601686988.467:23): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9442 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460bda code=0x0 [ 462.225902][ T12] Bluetooth: hci4: command 0x0406 tx timeout [ 462.232143][ T7628] Bluetooth: hci0: command 0x0406 tx timeout [ 462.255865][ T7628] Bluetooth: hci1: command 0x0406 tx timeout [ 462.286225][ T7628] Bluetooth: hci2: command 0x0406 tx timeout [ 462.305857][ T7628] Bluetooth: hci3: command 0x0406 tx timeout [ 462.311927][ T7628] Bluetooth: hci5: command 0x0406 tx timeout [ 535.648324][ T1166] INFO: task syz-executor.3:9466 blocked for more than 143 seconds. [ 535.656354][ T1166] Not tainted 5.9.0-rc7-syzkaller #0 [ 535.692626][ T1166] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 535.724406][ T1166] task:syz-executor.3 state:D stack:29536 pid: 9466 ppid: 6872 flags:0x00000004 [ 535.768118][ T1166] Call Trace: [ 535.771548][ T1166] __schedule+0xec9/0x2280 [ 535.775981][ T1166] ? io_schedule_timeout+0x140/0x140 [ 535.804401][ T1166] schedule+0xd0/0x2a0 [ 535.827432][ T1166] schedule_preempt_disabled+0xf/0x20 [ 535.849707][ T1166] __mutex_lock+0x3e2/0x10e0 [ 535.854421][ T1166] ? plist_check_prev_next+0x126/0x1a0 [ 535.881849][ T1166] ? ip_setsockopt+0x1c8/0x39d0 [ 535.886747][ T1166] ? mutex_lock_io_nested+0xf60/0xf60 [ 535.928311][ T1166] ? futex_wait_queue_me+0x3af/0x570 [ 535.933651][ T1166] ? attach_to_pi_state+0x2c0/0x2c0 [ 535.967991][ T1166] ip_setsockopt+0x1c8/0x39d0 [ 535.972738][ T1166] ? ip_ra_control+0x560/0x560 [ 535.977522][ T1166] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 535.997937][ T1166] ? tcp_setsockopt+0x136/0x24e0 [ 536.002922][ T1166] ? find_held_lock+0x2d/0x110 [ 536.023946][ T1166] tcp_setsockopt+0x136/0x24e0 [ 536.047898][ T1166] ? __fget_files+0x272/0x400 [ 536.052632][ T1166] ? tcp_sock_set_keepidle+0x40/0x40 [ 536.060963][ T1166] ? selinux_socket_post_create+0x7c0/0x7c0 [ 536.088027][ T1166] ? lock_is_held_type+0xbb/0xf0 [ 536.093085][ T1166] ? selinux_netlbl_socket_setsockopt+0x9e/0x420 [ 536.120457][ T1166] ? __fget_files+0x294/0x400 [ 536.125190][ T1166] ? selinux_socket_setsockopt+0x6a/0x80 [ 536.157933][ T1166] ? sock_common_setsockopt+0x2b/0x100 [ 536.163562][ T1166] __sys_setsockopt+0x2db/0x610 [ 536.197869][ T1166] ? sock_common_recvmsg+0x1a0/0x1a0 [ 536.203212][ T1166] ? __ia32_sys_recv+0x100/0x100 [ 536.237851][ T1166] ? ns_to_timespec64+0xc0/0xc0 [ 536.242753][ T1166] ? lock_is_held_type+0xbb/0xf0 [ 536.247702][ T1166] ? lock_is_held_type+0xbb/0xf0 [ 536.277832][ T1166] ? syscall_enter_from_user_mode+0x1d/0x60 [ 536.283772][ T1166] __x64_sys_setsockopt+0xba/0x150 [ 536.317833][ T1166] ? syscall_enter_from_user_mode+0x1d/0x60 [ 536.323774][ T1166] do_syscall_64+0x2d/0x70 [ 536.357883][ T1166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 536.363819][ T1166] RIP: 0033:0x45dd99 [ 536.367710][ T1166] Code: Bad RIP value. [ 536.387804][ T1166] RSP: 002b:00007f05785c5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 536.396273][ T1166] RAX: ffffffffffffffda RBX: 0000000000031440 RCX: 000000000045dd99 [ 536.427770][ T1166] RDX: 0000000000000027 RSI: 0000000000000000 RDI: 0000000000000003 [ 536.435786][ T1166] RBP: 000000000118c0c0 R08: 000000000000000c R09: 0000000000000000 [ 536.467754][ T1166] R10: 0000000020000000 R11: 0000000000000246 R12: 000000000118c07c [ 536.476486][ T1166] R13: 00007ffccb81c95f R14: 00007f05785c69c0 R15: 000000000118c07c [ 536.508662][ T1166] INFO: task syz-executor.3:9468 blocked for more than 144 seconds. [ 536.516670][ T1166] Not tainted 5.9.0-rc7-syzkaller #0 [ 536.540579][ T1166] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 536.567768][ T1166] task:syz-executor.3 state:D stack:29104 pid: 9468 ppid: 6872 flags:0x00000004 [ 536.597769][ T1166] Call Trace: [ 536.601105][ T1166] __schedule+0xec9/0x2280 [ 536.605540][ T1166] ? io_schedule_timeout+0x140/0x140 [ 536.631758][ T1166] schedule+0xd0/0x2a0 [ 536.635876][ T1166] schedule_preempt_disabled+0xf/0x20 [ 536.675058][ T1166] __mutex_lock+0x3e2/0x10e0 [ 536.683729][ T1166] ? check_preemption_disabled+0x50/0x130 [ 536.697956][ T1166] ? do_ip_getsockopt+0x252/0x18e0 [ 536.703124][ T1166] ? mutex_lock_io_nested+0xf60/0xf60 [ 536.718177][ T1166] ? exc_page_fault+0xd9/0x190 [ 536.723079][ T1166] ? asm_exc_page_fault+0x1e/0x30 [ 536.739165][ T1166] ? do_ip_getsockopt+0x1c9/0x18e0 [ 536.744323][ T1166] do_ip_getsockopt+0x252/0x18e0 [ 536.759481][ T1166] ? ip_mcast_join_leave+0x290/0x290 [ 536.764812][ T1166] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 536.787917][ T1166] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 536.793937][ T1166] ? __lock_acquire+0xb92/0x5780 [ 536.835598][ T1166] ? lock_is_held_type+0xbb/0xf0 [ 536.843291][ T1166] ? find_held_lock+0x2d/0x110 [ 536.857902][ T1166] ? __fget_files+0x272/0x400 [ 536.862621][ T1166] ? lock_downgrade+0x830/0x830 [ 536.867479][ T1166] ? sock_has_perm+0x1ee/0x280 [ 536.905854][ T1166] ? selinux_socket_post_create+0x7c0/0x7c0 [ 536.932091][ T1166] ip_getsockopt+0x84/0x1c0 [ 536.936639][ T1166] ? do_ip_getsockopt+0x18e0/0x18e0 [ 536.957687][ T1166] tcp_getsockopt+0x86/0xd0 [ 536.962235][ T1166] ? sock_def_destruct+0x10/0x10 [ 536.967181][ T1166] __sys_getsockopt+0x219/0x4c0 [ 536.985427][ T1166] ? __ia32_sys_setsockopt+0x150/0x150 [ 537.006517][ T1166] ? lock_is_held_type+0xbb/0xf0 [ 537.014491][ T1166] ? syscall_enter_from_user_mode+0x1d/0x60 [ 537.028094][ T1166] __x64_sys_getsockopt+0xba/0x150 [ 537.033261][ T1166] ? syscall_enter_from_user_mode+0x1d/0x60 [ 537.067718][ T1166] do_syscall_64+0x2d/0x70 [ 537.072185][ T1166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 537.087762][ T1166] RIP: 0033:0x45dd99 [ 537.091683][ T1166] Code: Bad RIP value. [ 537.095746][ T1166] RSP: 002b:00007f05785a4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 537.128510][ T1166] RAX: ffffffffffffffda RBX: 0000000000006080 RCX: 000000000045dd99 [ 537.136517][ T1166] RDX: 0000000000000029 RSI: 0000000000000000 RDI: 0000000000000003 [ 537.167791][ T1166] RBP: 000000000118c168 R08: 0000000020695ffc R09: 0000000000000000 [ 537.177951][ T1166] R10: 0000000020000000 R11: 0000000000000246 R12: 000000000118c124 [ 537.185965][ T1166] R13: 00007ffccb81c95f R14: 00007f05785a59c0 R15: 000000000118c124 [ 537.225343][ T1166] INFO: task syz-executor.0:9448 blocked for more than 144 seconds. [ 537.234280][ T1166] Not tainted 5.9.0-rc7-syzkaller #0 [ 537.249026][ T1166] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 537.270246][ T1166] task:syz-executor.0 state:D stack:28816 pid: 9448 ppid: 6866 flags:0x00004004 [ 537.285515][ T1166] Call Trace: [ 537.297346][ T1166] __schedule+0xec9/0x2280 [ 537.306651][ T1166] ? io_schedule_timeout+0x140/0x140 [ 537.316816][ T1166] schedule+0xd0/0x2a0 [ 537.325731][ T1166] schedule_preempt_disabled+0xf/0x20 [ 537.336781][ T1166] __mutex_lock+0x3e2/0x10e0 [ 537.346309][ T1166] ? sock_do_ioctl+0x1f2/0x2d0 [ 537.355940][ T1166] ? mutex_lock_io_nested+0xf60/0xf60 [ 537.366130][ T1166] ? lock_downgrade+0x830/0x830 [ 537.375746][ T1166] ? __might_fault+0x190/0x1d0 [ 537.385300][ T1166] sock_do_ioctl+0x1f2/0x2d0 [ 537.396025][ T1166] ? compat_ifr_data_ioctl+0x150/0x150 [ 537.416101][ T1166] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 537.427039][ T1166] ? do_vfs_ioctl+0x27d/0x1090 [ 537.436594][ T1166] ? generic_block_fiemap+0x60/0x60 [ 537.446623][ T1166] ? selinux_inode_getsecctx+0x90/0x90 [ 537.456883][ T1166] sock_ioctl+0x3b8/0x730 [ 537.466184][ T1166] ? dlci_ioctl_set+0x30/0x30 [ 537.475638][ T1166] ? __fget_files+0x294/0x400 [ 537.486334][ T1166] ? bpf_lsm_file_ioctl+0x5/0x10 [ 537.502511][ T1166] ? dlci_ioctl_set+0x30/0x30 [ 537.507237][ T1166] __x64_sys_ioctl+0x193/0x200 [ 537.516946][ T1166] do_syscall_64+0x2d/0x70 [ 537.531115][ T1166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 537.537034][ T1166] RIP: 0033:0x45dd99 [ 537.551113][ T1166] Code: Bad RIP value. [ 537.555211][ T1166] RSP: 002b:00007fbf364a6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 537.569102][ T1166] RAX: ffffffffffffffda RBX: 0000000000013180 RCX: 000000000045dd99 [ 537.577101][ T1166] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000003 [ 537.594863][ T1166] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 537.606210][ T1166] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 537.624005][ T1166] R13: 00007fff3d2f829f R14: 00007fbf364a79c0 R15: 000000000118bf2c [ 537.634422][ T1166] INFO: task syz-executor.0:9450 blocked for more than 145 seconds. [ 537.657028][ T1166] Not tainted 5.9.0-rc7-syzkaller #0 [ 537.667527][ T1166] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 537.676218][ T1166] task:syz-executor.0 state:D stack:28640 pid: 9450 ppid: 6866 flags:0x00000004 [ 537.693727][ T1166] Call Trace: [ 537.697061][ T1166] __schedule+0xec9/0x2280 [ 537.706374][ T1166] ? io_schedule_timeout+0x140/0x140 [ 537.719401][ T1166] schedule+0xd0/0x2a0 [ 537.723504][ T1166] schedule_preempt_disabled+0xf/0x20 [ 537.736582][ T1166] __mutex_lock+0x3e2/0x10e0 [ 537.745832][ T1166] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 537.757104][ T1166] ? mutex_lock_io_nested+0xf60/0xf60 [ 537.767066][ T1166] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 537.781012][ T1166] ? lock_is_held_type+0xbb/0xf0 [ 537.785993][ T1166] rtnetlink_rcv_msg+0x3f9/0xad0 [ 537.796194][ T1166] ? rtnetlink_put_metrics+0x510/0x510 [ 537.808592][ T1166] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 537.813910][ T1166] ? lock_is_held_type+0xbb/0xf0 [ 537.827855][ T1166] netlink_rcv_skb+0x15a/0x430 [ 537.832652][ T1166] ? rtnetlink_put_metrics+0x510/0x510 [ 537.847633][ T1166] ? netlink_ack+0xa10/0xa10 [ 537.852275][ T1166] netlink_unicast+0x533/0x7d0 [ 537.857051][ T1166] ? netlink_attachskb+0x810/0x810 [ 537.872928][ T1166] netlink_sendmsg+0x856/0xd90 [ 537.881281][ T1166] ? netlink_unicast+0x7d0/0x7d0 [ 537.886253][ T1166] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 537.902466][ T1166] ? netlink_unicast+0x7d0/0x7d0 [ 537.912070][ T1166] sock_sendmsg+0xcf/0x120 [ 537.916528][ T1166] ____sys_sendmsg+0x6e8/0x810 [ 537.931961][ T1166] ? kernel_sendmsg+0x50/0x50 [ 537.936675][ T1166] ? do_recvmmsg+0x6d0/0x6d0 [ 537.945236][ T1166] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 537.960921][ T1166] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 537.966934][ T1166] ? __lock_acquire+0xb92/0x5780 [ 537.984508][ T1166] ___sys_sendmsg+0xf3/0x170 [ 537.991489][ T1166] ? sendmsg_copy_msghdr+0x160/0x160 [ 537.996802][ T1166] ? __fget_files+0x272/0x400 [ 538.012770][ T1166] ? lock_downgrade+0x830/0x830 [ 538.022550][ T1166] ? find_held_lock+0x2d/0x110 [ 538.033354][ T1166] ? __fget_files+0x294/0x400 [ 538.042970][ T1166] ? __fget_light+0xea/0x280 [ 538.055710][ T1166] __sys_sendmsg+0xe5/0x1b0 [ 538.065028][ T1166] ? __sys_sendmsg_sock+0xb0/0xb0 [ 538.075738][ T1166] ? check_preemption_disabled+0x50/0x130 [ 538.086251][ T1166] ? syscall_enter_from_user_mode+0x1d/0x60 [ 538.102004][ T1166] do_syscall_64+0x2d/0x70 [ 538.106449][ T1166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 538.125143][ T1166] RIP: 0033:0x45dd99 [ 538.133684][ T1166] Code: Bad RIP value. [ 538.144115][ T1166] RSP: 002b:00007fbf36485c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 538.156459][ T1166] RAX: ffffffffffffffda RBX: 000000000002e600 RCX: 000000000045dd99 [ 538.174398][ T1166] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000006 [ 538.184266][ T1166] RBP: 000000000118c008 R08: 0000000000000000 R09: 0000000000000000 [ 538.201403][ T1166] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 538.222576][ T1166] R13: 00007fff3d2f829f R14: 00007fbf364869c0 R15: 000000000118bfd4 [ 538.234224][ T1166] INFO: task syz-executor.0:9475 blocked for more than 145 seconds. [ 538.251447][ T1166] Not tainted 5.9.0-rc7-syzkaller #0 [ 538.263317][ T1166] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 538.277075][ T1166] task:syz-executor.0 state:D stack:28816 pid: 9475 ppid: 6866 flags:0x00004004 [ 538.298921][ T1166] Call Trace: [ 538.302257][ T1166] __schedule+0xec9/0x2280 [ 538.306691][ T1166] ? io_schedule_timeout+0x140/0x140 [ 538.324745][ T1166] schedule+0xd0/0x2a0 [ 538.329957][ T1166] schedule_preempt_disabled+0xf/0x20 [ 538.335348][ T1166] __mutex_lock+0x3e2/0x10e0 [ 538.350407][ T1166] ? sock_do_ioctl+0x1f2/0x2d0 [ 538.355297][ T1166] ? mutex_lock_io_nested+0xf60/0xf60 [ 538.366079][ T1166] ? lock_downgrade+0x830/0x830 [ 538.376003][ T1166] ? __might_fault+0x190/0x1d0 [ 538.385623][ T1166] sock_do_ioctl+0x1f2/0x2d0 [ 538.395043][ T1166] ? compat_ifr_data_ioctl+0x150/0x150 [ 538.405216][ T1166] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 538.416934][ T1166] ? do_vfs_ioctl+0x27d/0x1090 [ 538.433659][ T1166] ? generic_block_fiemap+0x60/0x60 [ 538.442425][ T1166] ? selinux_inode_getsecctx+0x90/0x90 [ 538.457800][ T1166] sock_ioctl+0x3b8/0x730 [ 538.462181][ T1166] ? dlci_ioctl_set+0x30/0x30 [ 538.466863][ T1166] ? __fget_files+0x294/0x400 [ 538.481687][ T1166] ? bpf_lsm_file_ioctl+0x5/0x10 [ 538.486666][ T1166] ? dlci_ioctl_set+0x30/0x30 [ 538.495386][ T1166] __x64_sys_ioctl+0x193/0x200 [ 538.506318][ T1166] do_syscall_64+0x2d/0x70 [ 538.514290][ T1166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 538.532726][ T1166] RIP: 0033:0x45dd99 [ 538.536643][ T1166] Code: Bad RIP value. [ 538.547103][ T1166] RSP: 002b:00007fbf36464c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 538.560615][ T1166] RAX: ffffffffffffffda RBX: 0000000000013180 RCX: 000000000045dd99 [ 538.573564][ T1166] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000003 [ 538.586808][ T1166] RBP: 000000000118c0b0 R08: 0000000000000000 R09: 0000000000000000 [ 538.599897][ T1166] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118c07c [ 538.614183][ T1166] R13: 00007fff3d2f829f R14: 00007fbf364659c0 R15: 000000000118c07c [ 538.633548][ T1166] INFO: task syz-executor.0:9477 blocked for more than 146 seconds. [ 538.646058][ T1166] Not tainted 5.9.0-rc7-syzkaller #0 [ 538.661757][ T1166] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 538.676662][ T1166] task:syz-executor.0 state:D stack:28640 pid: 9477 ppid: 6866 flags:0x00000004 [ 538.690929][ T1166] Call Trace: [ 538.694256][ T1166] __schedule+0xec9/0x2280 [ 538.714306][ T1166] ? io_schedule_timeout+0x140/0x140 [ 538.720662][ T1166] schedule+0xd0/0x2a0 [ 538.726866][ T1166] schedule_preempt_disabled+0xf/0x20 [ 538.741529][ T1166] __mutex_lock+0x3e2/0x10e0 [ 538.746157][ T1166] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 538.756191][ T1166] ? mutex_lock_io_nested+0xf60/0xf60 [ 538.771398][ T1166] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 538.776560][ T1166] ? lock_is_held_type+0xbb/0xf0 [ 538.791270][ T1166] rtnetlink_rcv_msg+0x3f9/0xad0 [ 538.805730][ T1166] ? rtnetlink_put_metrics+0x510/0x510 [ 538.816623][ T1166] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 538.832814][ T1166] ? lock_is_held_type+0xbb/0xf0 [ 538.842784][ T1166] netlink_rcv_skb+0x15a/0x430 [ 538.854726][ T1166] ? rtnetlink_put_metrics+0x510/0x510 [ 538.866205][ T1166] ? netlink_ack+0xa10/0xa10 [ 538.876081][ T1166] netlink_unicast+0x533/0x7d0 [ 538.886637][ T1166] ? netlink_attachskb+0x810/0x810 [ 538.902661][ T1166] netlink_sendmsg+0x856/0xd90 [ 538.909739][ T1166] ? netlink_unicast+0x7d0/0x7d0 [ 538.914713][ T1166] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 538.931105][ T1166] ? netlink_unicast+0x7d0/0x7d0 [ 538.936074][ T1166] sock_sendmsg+0xcf/0x120 [ 538.949983][ T1166] ____sys_sendmsg+0x6e8/0x810 [ 538.954791][ T1166] ? kernel_sendmsg+0x50/0x50 [ 538.964839][ T1166] ? do_recvmmsg+0x6d0/0x6d0 [ 538.975325][ T1166] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 538.986140][ T1166] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 539.002235][ T1166] ___sys_sendmsg+0xf3/0x170 [ 539.006972][ T1166] ? sendmsg_copy_msghdr+0x160/0x160 [ 539.021519][ T1166] ? __fget_files+0x272/0x400 [ 539.026215][ T1166] ? lock_downgrade+0x830/0x830 [ 539.047110][ T1166] ? find_held_lock+0x2d/0x110 [ 539.051926][ T1166] ? __fget_files+0x294/0x400 [ 539.056611][ T1166] ? __fget_light+0xea/0x280 [ 539.077086][ T1166] __sys_sendmsg+0xe5/0x1b0 [ 539.081630][ T1166] ? __sys_sendmsg_sock+0xb0/0xb0 [ 539.086689][ T1166] ? check_preemption_disabled+0x50/0x130 [ 539.107953][ T1166] ? syscall_enter_from_user_mode+0x1d/0x60 [ 539.113897][ T1166] do_syscall_64+0x2d/0x70 [ 539.126243][ T1166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 539.148155][ T1166] RIP: 0033:0x45dd99 [ 539.152075][ T1166] Code: Bad RIP value. [ 539.156140][ T1166] RSP: 002b:00007fbf36422c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 539.188224][ T1166] RAX: ffffffffffffffda RBX: 000000000002e600 RCX: 000000000045dd99 [ 539.196240][ T1166] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000006 [ 539.224612][ T1166] RBP: 000000000118c200 R08: 0000000000000000 R09: 0000000000000000 [ 539.244624][ T1166] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118c1cc [ 539.257125][ T1166] R13: 00007fff3d2f829f R14: 00007fbf364239c0 R15: 000000000118c1cc [ 539.277126][ T1166] INFO: task syz-executor.1:9462 blocked for more than 146 seconds. [ 539.285147][ T1166] Not tainted 5.9.0-rc7-syzkaller #0 [ 539.305505][ T1166] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 539.326575][ T1166] task:syz-executor.1 state:D stack:28816 pid: 9462 ppid: 6868 flags:0x00004004 [ 539.338535][ T1166] Call Trace: [ 539.342544][ T1166] __schedule+0xec9/0x2280 [ 539.357032][ T1166] ? io_schedule_timeout+0x140/0x140 [ 539.362358][ T1166] schedule+0xd0/0x2a0 [ 539.366436][ T1166] schedule_preempt_disabled+0xf/0x20 [ 539.393263][ T1166] __mutex_lock+0x3e2/0x10e0 [ 539.398751][ T1166] ? sock_do_ioctl+0x1f2/0x2d0 [ 539.414217][ T1166] ? mutex_lock_io_nested+0xf60/0xf60 [ 539.426519][ T1166] ? lock_downgrade+0x830/0x830 [ 539.432305][ T1166] ? __might_fault+0x190/0x1d0 [ 539.444111][ T1166] sock_do_ioctl+0x1f2/0x2d0 [ 539.455091][ T1166] ? compat_ifr_data_ioctl+0x150/0x150 [ 539.467063][ T1166] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 539.472987][ T1166] ? do_vfs_ioctl+0x27d/0x1090 [ 539.496990][ T1166] ? generic_block_fiemap+0x60/0x60 [ 539.502227][ T1166] ? selinux_inode_getsecctx+0x90/0x90 [ 539.521197][ T1166] sock_ioctl+0x3b8/0x730 [ 539.525581][ T1166] ? dlci_ioctl_set+0x30/0x30 [ 539.539857][ T1166] ? __fget_files+0x294/0x400 [ 539.545292][ T1166] ? bpf_lsm_file_ioctl+0x5/0x10 [ 539.560019][ T1166] ? dlci_ioctl_set+0x30/0x30 [ 539.564740][ T1166] __x64_sys_ioctl+0x193/0x200 [ 539.582975][ T1166] do_syscall_64+0x2d/0x70 [ 539.593474][ T1166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 539.605626][ T1166] RIP: 0033:0x45dd99 [ 539.614816][ T1166] Code: Bad RIP value. [ 539.624017][ T1166] RSP: 002b:00007fccd7407c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 539.641698][ T1166] RAX: ffffffffffffffda RBX: 0000000000013180 RCX: 000000000045dd99 [ 539.668071][ T1166] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000003 [ 539.676092][ T1166] RBP: 000000000118c008 R08: 0000000000000000 R09: 0000000000000000 [ 539.696945][ T1166] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 539.704961][ T1166] R13: 00007ffc0752930f R14: 00007fccd74089c0 R15: 000000000118bfd4 [ 539.736943][ T1166] INFO: task syz-executor.1:9481 blocked for more than 147 seconds. [ 539.744961][ T1166] Not tainted 5.9.0-rc7-syzkaller #0 [ 539.767849][ T1166] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 539.776801][ T1166] task:syz-executor.1 state:D stack:28816 pid: 9481 ppid: 6868 flags:0x00004004 [ 539.806981][ T1166] Call Trace: [ 539.810325][ T1166] __schedule+0xec9/0x2280 [ 539.814761][ T1166] ? io_schedule_timeout+0x140/0x140 [ 539.837111][ T1166] schedule+0xd0/0x2a0 [ 539.841210][ T1166] schedule_preempt_disabled+0xf/0x20 [ 539.846582][ T1166] __mutex_lock+0x3e2/0x10e0 [ 539.866942][ T1166] ? sock_do_ioctl+0x1f2/0x2d0 [ 539.871754][ T1166] ? mutex_lock_io_nested+0xf60/0xf60 [ 539.881169][ T1166] ? lock_downgrade+0x830/0x830 [ 539.886073][ T1166] ? __might_fault+0x190/0x1d0 [ 539.906926][ T1166] sock_do_ioctl+0x1f2/0x2d0 [ 539.911558][ T1166] ? compat_ifr_data_ioctl+0x150/0x150 [ 539.939626][ T1166] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 539.945568][ T1166] ? do_vfs_ioctl+0x27d/0x1090 [ 539.987771][ T1166] ? generic_block_fiemap+0x60/0x60 [ 539.993011][ T1166] ? selinux_inode_getsecctx+0x90/0x90 [ 540.026873][ T1166] sock_ioctl+0x3b8/0x730 [ 540.031248][ T1166] ? dlci_ioctl_set+0x30/0x30 [ 540.035933][ T1166] ? __fget_files+0x294/0x400 [ 540.066855][ T1166] ? bpf_lsm_file_ioctl+0x5/0x10 [ 540.071843][ T1166] ? dlci_ioctl_set+0x30/0x30 [ 540.076530][ T1166] __x64_sys_ioctl+0x193/0x200 [ 540.119479][ T1166] do_syscall_64+0x2d/0x70 [ 540.123941][ T1166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 540.156834][ T1166] RIP: 0033:0x45dd99 [ 540.161295][ T1166] Code: Bad RIP value. [ 540.165367][ T1166] RSP: 002b:00007fccd73c5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 540.200861][ T1166] RAX: ffffffffffffffda RBX: 0000000000013180 RCX: 000000000045dd99 [ 540.229483][ T1166] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000003 [ 540.245471][ T1166] RBP: 000000000118c158 R08: 0000000000000000 R09: 0000000000000000 [ 540.261278][ T1166] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118c124 [ 540.283075][ T1166] R13: 00007ffc0752930f R14: 00007fccd73c69c0 R15: 000000000118c124 [ 540.297088][ T1166] INFO: task syz-executor.4:9469 blocked for more than 148 seconds. [ 540.305310][ T1166] Not tainted 5.9.0-rc7-syzkaller #0 [ 540.315967][ T1166] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 540.339409][ T1166] task:syz-executor.4 state:D stack:28816 pid: 9469 ppid: 6874 flags:0x00000004 [ 540.366982][ T1166] Call Trace: [ 540.370491][ T1166] __schedule+0xec9/0x2280 [ 540.374925][ T1166] ? io_schedule_timeout+0x140/0x140 [ 540.383946][ T1166] schedule+0xd0/0x2a0 [ 540.396758][ T1166] schedule_preempt_disabled+0xf/0x20 [ 540.402165][ T1166] __mutex_lock+0x3e2/0x10e0 [ 540.416814][ T1166] ? dev_ioctl+0x41c/0xc40 [ 540.421271][ T1166] ? mutex_lock_io_nested+0xf60/0xf60 [ 540.426643][ T1166] ? dev_load+0xab/0x200 [ 540.450295][ T1166] ? lock_downgrade+0x830/0x830 [ 540.455196][ T1166] ? lock_downgrade+0x830/0x830 [ 540.476766][ T1166] ? netdev_name_node_lookup_rcu+0x108/0x150 [ 540.482784][ T1166] dev_ioctl+0x41c/0xc40 [ 540.496831][ T1166] ? _copy_from_user+0x138/0x190 [ 540.501809][ T1166] sock_do_ioctl+0x148/0x2d0 [ 540.506407][ T1166] ? compat_ifr_data_ioctl+0x150/0x150 [ 540.526906][ T1166] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 540.532846][ T1166] ? generic_block_fiemap+0x60/0x60 [ 540.555233][ T1166] ? selinux_inode_getsecctx+0x90/0x90 [ 540.576837][ T1166] sock_ioctl+0x3b8/0x730 [ 540.581213][ T1166] ? dlci_ioctl_set+0x30/0x30 [ 540.585898][ T1166] ? __fget_files+0x294/0x400 [ 540.609399][ T1166] ? bpf_lsm_file_ioctl+0x5/0x10 [ 540.614384][ T1166] ? dlci_ioctl_set+0x30/0x30 [ 540.646135][ T1166] __x64_sys_ioctl+0x193/0x200 [ 540.660333][ T1166] do_syscall_64+0x2d/0x70 [ 540.664792][ T1166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 540.696671][ T1166] RIP: 0033:0x45dd99 [ 540.700592][ T1166] Code: Bad RIP value. [ 540.704655][ T1166] RSP: 002b:00007fbc71591c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 540.736718][ T1166] RAX: ffffffffffffffda RBX: 000000000001dac0 RCX: 000000000045dd99 [ 540.744738][ T1166] RDX: 00000000200010c0 RSI: 0000000000008946 RDI: 0000000000000003 [ 540.766705][ T1166] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 540.775227][ T1166] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 540.806636][ T1166] R13: 00007ffe54138fef R14: 00007fbc715929c0 R15: 000000000118bf2c [ 540.814698][ T1166] INFO: task syz-executor.4:9470 blocked for more than 148 seconds. [ 540.847722][ T1166] Not tainted 5.9.0-rc7-syzkaller #0 [ 540.853557][ T1166] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 540.900191][ T1166] task:syz-executor.4 state:D stack:28344 pid: 9470 ppid: 6874 flags:0x00004004 [ 540.927925][ T1166] Call Trace: [ 540.931279][ T1166] __schedule+0xec9/0x2280 [ 540.935711][ T1166] ? io_schedule_timeout+0x140/0x140 [ 540.967169][ T1166] schedule+0xd0/0x2a0 [ 540.971284][ T1166] schedule_preempt_disabled+0xf/0x20 [ 541.005000][ T1166] __mutex_lock+0x3e2/0x10e0 [ 541.026618][ T1166] ? sock_do_ioctl+0x1f2/0x2d0 [ 541.031443][ T1166] ? mutex_lock_io_nested+0xf60/0xf60 [ 541.056640][ T1166] ? lock_downgrade+0x830/0x830 [ 541.061548][ T1166] ? __might_fault+0x190/0x1d0 [ 541.066336][ T1166] sock_do_ioctl+0x1f2/0x2d0 [ 541.087435][ T1166] ? compat_ifr_data_ioctl+0x150/0x150 [ 541.092943][ T1166] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 541.126565][ T1166] ? do_vfs_ioctl+0x27d/0x1090 [ 541.131499][ T1166] ? generic_block_fiemap+0x60/0x60 [ 541.137169][ T1166] ? selinux_inode_getsecctx+0x90/0x90 [ 541.142662][ T1166] sock_ioctl+0x3b8/0x730 [ 541.166654][ T1166] ? dlci_ioctl_set+0x30/0x30 [ 541.171377][ T1166] ? __fget_files+0x294/0x400 [ 541.176067][ T1166] ? bpf_lsm_file_ioctl+0x5/0x10 [ 541.219163][ T1166] ? dlci_ioctl_set+0x30/0x30 [ 541.223909][ T1166] __x64_sys_ioctl+0x193/0x200 [ 541.256544][ T1166] do_syscall_64+0x2d/0x70 [ 541.261011][ T1166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 541.276982][ T1166] RIP: 0033:0x45dd99 [ 541.280910][ T1166] Code: Bad RIP value. [ 541.285480][ T1166] RSP: 002b:00007fbc71570c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 541.336512][ T1166] RAX: ffffffffffffffda RBX: 0000000000008600 RCX: 000000000045dd99 [ 541.344530][ T1166] RDX: 00000000200001c0 RSI: 0000001000008912 RDI: 0000000000000004 [ 541.386802][ T1166] RBP: 000000000118c008 R08: 0000000000000000 R09: 0000000000000000 [ 541.394824][ T1166] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 541.439104][ T1166] R13: 00007ffe54138fef R14: 00007fbc715719c0 R15: 000000000118bfd4 [ 541.466555][ T1166] [ 541.466555][ T1166] Showing all locks held in the system: [ 541.474317][ T1166] 4 locks held by kworker/u4:3/93: [ 541.503401][ T1166] #0: ffff88821b047138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 541.527333][ T1166] #1: ffffc900011a7da8 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 541.549132][ T1166] #2: ffffffff8b13bcb0 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xa00 [ 541.576466][ T1166] #3: ffffffff8b14d4a8 (rtnl_mutex){+.+.}-{3:3}, at: wg_netns_pre_exit+0x15/0x160 [ 541.585904][ T1166] 1 lock held by khungtaskd/1166: [ 541.619109][ T1166] #0: ffffffff8a067f40 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 541.659185][ T1166] 1 lock held by kswapd0/1695: [ 541.664015][ T1166] 3 locks held by kworker/0:2/2673: [ 541.686386][ T1166] #0: ffff888214ffe138 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 541.702670][ T1166] #1: ffffc90001cb7da8 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 541.735443][ T1166] #2: ffffffff8b14d4a8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 541.776731][ T1166] 1 lock held by in:imklog/6756: [ 541.781694][ T1166] #0: ffff8880a8eb10f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 541.826685][ T1166] 2 locks held by agetty/6763: [ 541.831478][ T1166] #0: ffff8880a89d4098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x22/0x80 [ 541.851027][ T1166] #1: ffffc900012342e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x223/0x1a30 [ 541.864917][ T1166] 2 locks held by syz-executor.3/9436: [ 541.876019][ T1166] 1 lock held by syz-executor.3/9466: [ 541.886209][ T1166] #0: ffffffff8b14d4a8 (rtnl_mutex){+.+.}-{3:3}, at: ip_setsockopt+0x1c8/0x39d0 [ 541.906837][ T1166] 1 lock held by syz-executor.3/9468: [ 541.912234][ T1166] #0: ffffffff8b14d4a8 (rtnl_mutex){+.+.}-{3:3}, at: do_ip_getsockopt+0x252/0x18e0 [ 541.929731][ T1166] 1 lock held by syz-executor.0/9448: [ 541.935134][ T1166] #0: ffffffff8b14d4a8 (rtnl_mutex){+.+.}-{3:3}, at: sock_do_ioctl+0x1f2/0x2d0 [ 541.952687][ T1166] 1 lock held by syz-executor.0/9450: [ 541.959693][ T1166] #0: ffffffff8b14d4a8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 541.980247][ T1166] 1 lock held by syz-executor.0/9475: [ 541.985638][ T1166] #0: ffffffff8b14d4a8 (rtnl_mutex){+.+.}-{3:3}, at: sock_do_ioctl+0x1f2/0x2d0 [ 542.008860][ T1166] 1 lock held by syz-executor.0/9477: [ 542.014345][ T1166] #0: ffffffff8b14d4a8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 542.032229][ T1166] 1 lock held by syz-executor.1/9462: [ 542.040494][ T1166] #0: ffffffff8b14d4a8 (rtnl_mutex){+.+.}-{3:3}, at: sock_do_ioctl+0x1f2/0x2d0 [ 542.064471][ T1166] 1 lock held by syz-executor.1/9481: [ 542.077261][ T1166] #0: ffffffff8b14d4a8 (rtnl_mutex){+.+.}-{3:3}, at: sock_do_ioctl+0x1f2/0x2d0 [ 542.104098][ T1166] 1 lock held by syz-executor.4/9469: [ 542.126382][ T1166] #0: ffffffff8b14d4a8 (rtnl_mutex){+.+.}-{3:3}, at: dev_ioctl+0x41c/0xc40 [ 542.135135][ T1166] 1 lock held by syz-executor.4/9470: [ 542.156343][ T1166] #0: ffffffff8b14d4a8 (rtnl_mutex){+.+.}-{3:3}, at: sock_do_ioctl+0x1f2/0x2d0 [ 542.165550][ T1166] 1 lock held by syz-executor.4/9472: [ 542.187179][ T1166] #0: ffffffff8b14d4a8 (rtnl_mutex){+.+.}-{3:3}, at: dev_ioctl+0x41c/0xc40 [ 542.195929][ T1166] 1 lock held by syz-executor.4/9485: [ 542.217221][ T1166] #0: ffffffff8b14d4a8 (rtnl_mutex){+.+.}-{3:3}, at: sock_do_ioctl+0x1f2/0x2d0 [ 542.256391][ T1166] [ 542.258750][ T1166] ============================================= [ 542.258750][ T1166] [ 542.278982][ T1166] NMI backtrace for cpu 0 [ 542.283355][ T1166] CPU: 0 PID: 1166 Comm: khungtaskd Not tainted 5.9.0-rc7-syzkaller #0 [ 542.291588][ T1166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 542.301645][ T1166] Call Trace: [ 542.304942][ T1166] dump_stack+0x198/0x1fd [ 542.309271][ T1166] nmi_cpu_backtrace.cold+0x70/0xb1 [ 542.314578][ T1166] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 542.320190][ T1166] nmi_trigger_cpumask_backtrace+0x1b3/0x223 [ 542.326149][ T1166] watchdog+0xd7d/0x1000 [ 542.330375][ T1166] ? reset_hung_task_detector+0x30/0x30 [ 542.335903][ T1166] kthread+0x3b5/0x4a0 [ 542.339948][ T1166] ? __kthread_bind_mask+0xc0/0xc0 [ 542.345040][ T1166] ret_from_fork+0x1f/0x30 [ 542.350271][ T1166] Sending NMI from CPU 0 to CPUs 1: [ 542.355940][ C1] NMI backtrace for cpu 1 [ 542.355947][ C1] CPU: 1 PID: 3913 Comm: systemd-journal Not tainted 5.9.0-rc7-syzkaller #0 [ 542.355953][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 542.355956][ C1] RIP: 0010:__lock_acquire+0x2f7/0x5780 [ 542.355967][ C1] Code: ea 03 80 3c 02 00 0f 85 72 36 00 00 48 8b 44 24 18 48 8d b5 cc 08 00 00 48 ba 00 00 00 00 00 fc ff df 48 89 f1 48 89 74 24 38 <49> 89 44 24 18 65 8b 05 d5 6e a6 7e 85 c0 0f 95 c0 48 c1 e9 03 83 [ 542.355971][ C1] RSP: 0018:ffffc9000163f9a8 EFLAGS: 00000046 [ 542.355978][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff8880a6c7a90c [ 542.355983][ C1] RDX: dffffc0000000000 RSI: ffff8880a6c7a90c RDI: ffff8880a6c7a938 [ 542.355988][ C1] RBP: ffff8880a6c7a040 R08: 0000000000000001 R09: 0000000000000000 [ 542.355993][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a6c7a928 [ 542.355997][ C1] R13: 0000000000000000 R14: ffffffff8a067f40 R15: 0000000000000002 [ 542.356003][ C1] FS: 00007efeffd348c0(0000) GS:ffff8880ae500000(0000) knlGS:0000000000000000 [ 542.356007][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 542.356012][ C1] CR2: 00007efefd165008 CR3: 00000000a8228000 CR4: 00000000001506e0 [ 542.356017][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 542.356022][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 542.356024][ C1] Call Trace: [ 542.356027][ C1] ? kernel_text_address+0xbd/0xf0 [ 542.356031][ C1] ? __kernel_text_address+0x9/0x30 [ 542.356035][ C1] ? unwind_get_return_address+0x51/0x90 [ 542.356038][ C1] ? profile_setup.cold+0xc1/0xc1 [ 542.356041][ C1] ? arch_stack_walk+0x97/0xf0 [ 542.356045][ C1] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 542.356048][ C1] lock_acquire+0x1f3/0xaf0 [ 542.356051][ C1] ? path_init+0x822/0x13c0 [ 542.356054][ C1] ? lock_release+0x8f0/0x8f0 [ 542.356058][ C1] ? __lock_acquire+0x164a/0x5780 [ 542.356061][ C1] path_init+0x851/0x13c0 [ 542.356064][ C1] ? path_init+0x822/0x13c0 [ 542.356067][ C1] ? lock_acquire+0x1f3/0xaf0 [ 542.356071][ C1] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 542.356074][ C1] ? lock_is_held_type+0xbb/0xf0 [ 542.356077][ C1] ? find_held_lock+0x2d/0x110 [ 542.356080][ C1] path_lookupat+0x30/0x830 [ 542.356083][ C1] ? find_held_lock+0x2d/0x110 [ 542.356086][ C1] filename_lookup+0x19f/0x560 [ 542.356089][ C1] ? may_linkat+0x2b0/0x2b0 [ 542.356093][ C1] ? do_raw_spin_unlock+0x171/0x230 [ 542.356096][ C1] ? __virt_addr_valid+0x1fe/0x2b0 [ 542.356099][ C1] ? __phys_addr+0x9a/0x110 [ 542.356103][ C1] ? __check_object_size+0x171/0x3e4 [ 542.356106][ C1] ? strncpy_from_user+0x2bf/0x3e0 [ 542.356110][ C1] ? getname_flags.part.0+0x1dd/0x4f0 [ 542.356113][ C1] ? bpf_lsm_cred_prepare+0x5/0x10 [ 542.356116][ C1] do_faccessat+0x129/0x820 [ 542.356119][ C1] ? stream_open+0x60/0x60 [ 542.356122][ C1] ? __secure_computing+0x104/0x360 [ 542.356125][ C1] do_syscall_64+0x2d/0x70 [ 542.356129][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 542.356132][ C1] RIP: 0033:0x7efefeff09c7 [ 542.356143][ C1] Code: 83 c4 08 48 3d 01 f0 ff ff 73 01 c3 48 8b 0d c8 d4 2b 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 b8 15 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d a1 d4 2b 00 f7 d8 64 89 01 48 [ 542.356147][ C1] RSP: 002b:00007ffe92779c48 EFLAGS: 00000246 ORIG_RAX: 0000000000000015 [ 542.356160][ C1] RAX: ffffffffffffffda RBX: 00007ffe9277cc70 RCX: 00007efefeff09c7 [ 542.356165][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055d945c1e9a3 [ 542.356171][ C1] RBP: 00007ffe92779d90 R08: 000055d945c143e5 R09: 0000000000000018 [ 542.356175][ C1] R10: 0000000000000069 R11: 0000000000000246 R12: 0000000000000000 [ 542.356180][ C1] R13: 0000000000000000 R14: 000055d9479068c0 R15: 00007ffe9277a280 [ 542.619336][ T1166] Kernel panic - not syncing: hung_task: blocked tasks [ 542.729820][ T1166] CPU: 0 PID: 1166 Comm: khungtaskd Not tainted 5.9.0-rc7-syzkaller #0 [ 542.738054][ T1166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 542.748106][ T1166] Call Trace: [ 542.751404][ T1166] dump_stack+0x198/0x1fd [ 542.755739][ T1166] panic+0x382/0x7fb [ 542.759636][ T1166] ? __warn_printk+0xf3/0xf3 [ 542.764232][ T1166] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 542.769867][ T1166] ? preempt_schedule_thunk+0x16/0x18 [ 542.775238][ T1166] ? watchdog.cold+0x5/0x16b [ 542.779824][ T1166] ? watchdog+0xa82/0x1000 [ 542.784242][ T1166] watchdog.cold+0x16/0x16b [ 542.788745][ T1166] ? reset_hung_task_detector+0x30/0x30 [ 542.794289][ T1166] kthread+0x3b5/0x4a0 [ 542.798358][ T1166] ? __kthread_bind_mask+0xc0/0xc0 [ 542.803474][ T1166] ret_from_fork+0x1f/0x30 [ 542.809521][ T1166] Kernel Offset: disabled [ 542.813987][ T1166] Rebooting in 86400 seconds..