[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.100' (ECDSA) to the list of known hosts. 2020/09/28 03:06:39 fuzzer started 2020/09/28 03:06:39 dialing manager at 10.128.0.105:38519 2020/09/28 03:06:39 syscalls: 3234 2020/09/28 03:06:39 code coverage: enabled 2020/09/28 03:06:39 comparison tracing: enabled 2020/09/28 03:06:39 extra coverage: extra coverage is not supported by the kernel 2020/09/28 03:06:39 setuid sandbox: enabled 2020/09/28 03:06:39 namespace sandbox: enabled 2020/09/28 03:06:39 Android sandbox: enabled 2020/09/28 03:06:39 fault injection: enabled 2020/09/28 03:06:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/28 03:06:39 net packet injection: enabled 2020/09/28 03:06:39 net device setup: enabled 2020/09/28 03:06:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/28 03:06:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/28 03:06:39 USB emulation: /dev/raw-gadget does not exist 2020/09/28 03:06:39 hci packet injection: enabled 2020/09/28 03:06:39 wifi device emulation: enabled 03:08:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b}) syzkaller login: [ 168.841391] audit: type=1400 audit(1601262524.462:8): avc: denied { execmem } for pid=6498 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 03:08:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r0, r1, 0x0, 0x0) 03:08:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x46000, 0x0) 03:08:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x5411, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, @private1}) 03:08:45 executing program 4: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, r1) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x200000, 0x2, 0x7}, 0x20) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x1d00002e) 03:08:45 executing program 5: socket$inet6(0xa, 0xb, 0x6) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x6) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f00000003c0)) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000d40)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}}, 0x80, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b10", 0x46}], 0x2}}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r6, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={r7, @in6={{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x0, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) [ 170.031086] IPVS: ftp: loaded support on port[0] = 21 [ 170.223679] chnl_net:caif_netlink_parms(): no params data found [ 170.242095] IPVS: ftp: loaded support on port[0] = 21 [ 170.362747] IPVS: ftp: loaded support on port[0] = 21 [ 170.462673] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.476137] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.485444] device bridge_slave_0 entered promiscuous mode [ 170.511854] chnl_net:caif_netlink_parms(): no params data found [ 170.553267] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.560223] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.568935] device bridge_slave_1 entered promiscuous mode [ 170.595288] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 170.622569] IPVS: ftp: loaded support on port[0] = 21 [ 170.622815] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 170.701821] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 170.713128] team0: Port device team_slave_0 added [ 170.721496] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 170.741205] team0: Port device team_slave_1 added [ 170.792271] IPVS: ftp: loaded support on port[0] = 21 [ 170.893842] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.912235] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.939639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.953736] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.960876] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.987359] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.031044] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 171.042196] IPVS: ftp: loaded support on port[0] = 21 [ 171.050317] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 171.079602] chnl_net:caif_netlink_parms(): no params data found [ 171.091868] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.098704] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.106774] device bridge_slave_0 entered promiscuous mode [ 171.141314] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.148558] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.155707] device bridge_slave_1 entered promiscuous mode [ 171.184640] device hsr_slave_0 entered promiscuous mode [ 171.190824] device hsr_slave_1 entered promiscuous mode [ 171.223577] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 171.240514] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 171.249459] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 171.296580] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 171.406354] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 171.415340] team0: Port device team_slave_0 added [ 171.421781] chnl_net:caif_netlink_parms(): no params data found [ 171.455091] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 171.462511] team0: Port device team_slave_1 added [ 171.525058] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.532657] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.558904] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.625495] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.634156] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.660189] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.675134] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 171.730852] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 171.789393] device hsr_slave_0 entered promiscuous mode [ 171.795150] device hsr_slave_1 entered promiscuous mode [ 171.803690] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 171.811091] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.821606] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.830142] device bridge_slave_0 entered promiscuous mode [ 171.840016] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.846466] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.854258] device bridge_slave_1 entered promiscuous mode [ 171.879146] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 171.899449] chnl_net:caif_netlink_parms(): no params data found [ 171.910042] chnl_net:caif_netlink_parms(): no params data found [ 171.933422] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 171.943415] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.036040] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.042986] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.050868] device bridge_slave_0 entered promiscuous mode [ 172.058362] Bluetooth: hci0: command 0x0409 tx timeout [ 172.101892] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.111883] team0: Port device team_slave_0 added [ 172.124744] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.132647] team0: Port device team_slave_1 added [ 172.151010] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.159195] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.166298] device bridge_slave_1 entered promiscuous mode [ 172.225568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.231940] Bluetooth: hci1: command 0x0409 tx timeout [ 172.243064] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.272248] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.285608] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.291983] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.317657] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.331794] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.350989] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 172.362895] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.371175] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.378610] Bluetooth: hci2: command 0x0409 tx timeout [ 172.390520] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.454407] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.461895] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.470741] device bridge_slave_0 entered promiscuous mode [ 172.486716] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.493645] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.503889] device bridge_slave_0 entered promiscuous mode [ 172.525766] device hsr_slave_0 entered promiscuous mode [ 172.532507] device hsr_slave_1 entered promiscuous mode [ 172.539386] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 172.546207] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.553260] Bluetooth: hci3: command 0x0409 tx timeout [ 172.557740] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.565642] device bridge_slave_1 entered promiscuous mode [ 172.590100] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.596490] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.604584] device bridge_slave_1 entered promiscuous mode [ 172.618938] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.627140] team0: Port device team_slave_0 added [ 172.633733] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 172.653916] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.675391] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.683855] team0: Port device team_slave_1 added [ 172.704179] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.759922] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.766313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.793473] Bluetooth: hci4: command 0x0409 tx timeout [ 172.797653] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.816674] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.836464] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 172.843802] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.852280] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.878528] Bluetooth: hci5: command 0x0409 tx timeout [ 172.884020] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.899616] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.919948] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.929141] team0: Port device team_slave_0 added [ 172.934546] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.944814] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.978975] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.986834] team0: Port device team_slave_1 added [ 173.021176] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.030290] team0: Port device team_slave_0 added [ 173.054747] device hsr_slave_0 entered promiscuous mode [ 173.062357] device hsr_slave_1 entered promiscuous mode [ 173.071489] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.079928] team0: Port device team_slave_1 added [ 173.102944] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.109742] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.136475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.157036] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.169404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.175756] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.202407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.214622] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.222555] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.247936] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.259322] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.269504] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.293856] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.310664] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.317055] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.342902] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.359663] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.384702] device hsr_slave_0 entered promiscuous mode [ 173.391007] device hsr_slave_1 entered promiscuous mode [ 173.405808] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.418732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.430745] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.484224] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.492864] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 173.532320] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 173.544847] device hsr_slave_0 entered promiscuous mode [ 173.551745] device hsr_slave_1 entered promiscuous mode [ 173.559145] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.567756] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 173.594240] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.601613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.611408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.623116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.632553] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 173.640026] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.670665] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 173.680060] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 173.712374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.720951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.729578] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.736057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.747260] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 173.785906] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 173.795813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.803243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.812092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.821878] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.828336] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.836833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.844164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.872620] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 173.880255] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.900016] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 173.907106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.957888] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 173.969095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.977165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.989058] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.995419] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.003675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.013566] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 174.039157] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 174.046196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.055045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.068501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.078112] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.089310] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.111301] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.123667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.134341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.143043] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.149527] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.158612] Bluetooth: hci0: command 0x041b tx timeout [ 174.160833] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 174.173597] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 174.204182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.212289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.222007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.233888] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 174.248082] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.268448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.269057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.285265] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 174.300762] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.309116] Bluetooth: hci1: command 0x041b tx timeout [ 174.309791] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 174.328948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.337001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.345311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.355864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.365904] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 174.375622] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 174.383293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.398874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.407024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.418865] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.429714] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 174.439140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.447131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.457958] Bluetooth: hci2: command 0x041b tx timeout [ 174.476309] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 174.492715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 174.511720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.519997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.531849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 174.541165] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 174.551044] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 174.562296] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 174.573648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.583421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.593377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.600930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.609129] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.615807] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.626002] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 174.632560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.633494] Bluetooth: hci3: command 0x041b tx timeout [ 174.644562] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 174.651419] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.665025] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.688568] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 174.700174] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 174.711109] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.725043] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 174.733436] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.741661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.748925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.757024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.765231] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.771663] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.785421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.800560] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 174.807173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.814704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.823108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.842558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.856244] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 174.863166] Bluetooth: hci4: command 0x041b tx timeout [ 174.864552] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.882348] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 174.891293] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.903273] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.914981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.926992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.935451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.937744] Bluetooth: hci5: command 0x041b tx timeout [ 174.943876] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.956046] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.963711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.971961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.979770] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.986468] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.994268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.004286] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.015624] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.025062] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.036738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.051136] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 175.060305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.073179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.081469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.089366] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.095709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.102860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.111018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.124549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.135873] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 175.149097] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.156010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.165803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.176976] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.190510] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.200305] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.219096] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 175.229952] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.243718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.255757] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.274450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.282547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.290117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.298231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.306147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.314523] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.331082] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 175.340353] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 175.348686] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 175.357856] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.368706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.382018] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.388743] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.399739] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 175.413081] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 175.421213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.429842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.446868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.455378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.463382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.473037] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.481712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.489372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.497292] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.504869] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.513410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.530392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 175.540239] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.546685] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.556343] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.567307] device veth0_vlan entered promiscuous mode [ 175.580077] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 175.591286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.601757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.609981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.618153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.626245] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.632854] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.640349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.648625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.657066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.669368] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.682578] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 175.695153] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 175.705518] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 175.712963] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 175.722782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.730015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.738558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.747882] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.747926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.748391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.768829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.776248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.786679] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.803306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.815625] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 175.826308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.835992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.844171] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.850725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.858518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.866537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.874816] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.881284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.888789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.896620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.911805] device veth1_vlan entered promiscuous mode [ 175.923900] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 175.933418] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 175.945173] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.954294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.962204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.970241] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.978061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.985433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.993880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.003984] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.011623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.022985] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.029617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.039195] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.050498] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.056578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.067258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.093823] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.102121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.118086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.126060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.135396] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.145010] device veth0_vlan entered promiscuous mode [ 176.158172] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.174114] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 176.186933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.196624] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.204859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.213999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.222333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.231134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.245500] device veth1_vlan entered promiscuous mode [ 176.251110] Bluetooth: hci0: command 0x040f tx timeout [ 176.256700] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 176.266095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.279415] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.292844] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 176.304464] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.316353] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.327588] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.334960] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.343151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.351305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.359961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.368149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.375807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.384787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.393003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.400923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.409889] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.419845] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 176.427500] Bluetooth: hci1: command 0x040f tx timeout [ 176.433481] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.452987] device veth0_macvtap entered promiscuous mode [ 176.460040] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 176.469339] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.476340] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.484531] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.493451] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.501803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.509980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.517655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.524506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.532871] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.540266] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.547075] Bluetooth: hci2: command 0x040f tx timeout [ 176.550644] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.560924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.576930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.587331] device veth1_macvtap entered promiscuous mode [ 176.593997] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 176.612299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.620192] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.628032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.635568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.650862] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.656908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.670408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 176.682388] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 176.693520] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 176.702210] Bluetooth: hci3: command 0x040f tx timeout [ 176.707313] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.719882] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.734305] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 176.745430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.755761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.768778] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.784450] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.803097] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.810924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.819718] device veth0_macvtap entered promiscuous mode [ 176.826357] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 176.835167] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 176.847058] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 176.862401] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 176.870697] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.883705] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.895741] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.906080] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.914236] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.922527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.930862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.939025] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.946834] Bluetooth: hci4: command 0x040f tx timeout [ 176.948950] device veth1_macvtap entered promiscuous mode [ 176.962421] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 176.975551] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 176.986846] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.049845] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.063453] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.071608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.086481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.095084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.103765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.112357] Bluetooth: hci5: command 0x040f tx timeout [ 177.113833] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 177.127299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.147817] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.155627] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.164883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.175508] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 177.202400] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.225233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 177.267118] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.281028] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.293679] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.301801] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.309129] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.317397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.328155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.340042] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 177.347013] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.354367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.362564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.370724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.378999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.386999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.395576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.411241] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 177.431961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.449739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.462162] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 177.470007] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.479524] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.486881] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.494477] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.502280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.515062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.523880] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.532502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.541799] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.552355] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.576291] device veth0_vlan entered promiscuous mode [ 177.603137] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 177.625893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.635178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.650325] device veth1_vlan entered promiscuous mode [ 177.668828] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.676235] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.687885] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.696054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.704537] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.718245] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.726785] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.735299] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.746428] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 177.754839] device veth0_vlan entered promiscuous mode [ 177.775209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.782967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.795133] device veth0_vlan entered promiscuous mode [ 177.809465] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 177.823144] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 177.840203] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.849695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.856622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.865092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.877088] device veth0_vlan entered promiscuous mode [ 177.880715] device veth1_vlan entered promiscuous mode [ 177.886580] device veth1_vlan entered promiscuous mode [ 177.897117] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 177.901243] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 177.933641] device veth1_vlan entered promiscuous mode [ 177.940502] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 177.957532] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.965218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.974597] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.982927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.990529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.998654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.009872] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 178.016909] device veth0_macvtap entered promiscuous mode [ 178.024717] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.035780] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.056853] device veth1_macvtap entered promiscuous mode [ 178.065630] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 178.079443] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 178.095763] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.124195] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.134702] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.148975] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.163765] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.186222] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.206812] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.214981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.226040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.246700] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.266058] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.296487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.307478] Bluetooth: hci0: command 0x0419 tx timeout [ 178.308334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.323681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.334152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.344480] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 178.351523] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.361706] device veth0_macvtap entered promiscuous mode [ 178.371026] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.378688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.386071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.395080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.403573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.411981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.422994] device veth0_macvtap entered promiscuous mode [ 178.430852] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.442149] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.451967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.462863] Bluetooth: hci1: command 0x0419 tx timeout [ 178.471378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.481330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.492029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.502490] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 178.509784] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.519580] device veth1_macvtap entered promiscuous mode [ 178.526112] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 178.536819] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 178.544468] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.576166] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.582677] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.595413] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.608642] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.616276] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.617904] Bluetooth: hci2: command 0x0419 tx timeout [ 178.626279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.637765] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 178.645018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.653677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.675958] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 178.689162] device veth0_macvtap entered promiscuous mode [ 178.705555] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.719680] device veth1_macvtap entered promiscuous mode [ 178.755056] device veth1_macvtap entered promiscuous mode [ 178.769555] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.784383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.792250] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.792458] Bluetooth: hci3: command 0x0419 tx timeout [ 178.814446] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.824820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.843253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.854157] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.864889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.874179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.884087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.894413] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 178.902072] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.912064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.919247] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 178.926714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.935321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.948867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.959469] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 178.978140] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.985306] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.995848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.018900] Bluetooth: hci4: command 0x0419 tx timeout [ 179.025525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.040120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.056868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:08:54 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x3}, 0x8) [ 179.081417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.100432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.124435] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.146106] hrtimer: interrupt took 31354 ns [ 179.157681] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.185754] Bluetooth: hci5: command 0x0419 tx timeout [ 179.195928] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.209677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.226236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:08:54 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x0) [ 179.245349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.282290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.306592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.332167] audit: type=1400 audit(1601262534.952:9): avc: denied { set_context_mgr } for pid=7860 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 179.356002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.368607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.379659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.389789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.400528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.413130] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.424504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.434681] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 179.449825] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 03:08:55 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x0) [ 179.458947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.468490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.515666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.545979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.562039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.571619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.593122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.603572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 03:08:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x105382) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe31f}) [ 179.619226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.640021] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.649240] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.657083] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 03:08:55 executing program 0: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000002240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={0xffffffffffffffff, r0}, 0x10) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x6, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000009c0)=0xffffffffffffffff, 0x4) close(r1) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) [ 179.690323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.703952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.729314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.752418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.769014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.789974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.808629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.812328] audit: type=1400 audit(1601262535.432:10): avc: denied { create } for pid=7878 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 179.827201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.856695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.867985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.881761] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.895392] batman_adv: batadv0: Interface activated: batadv_slave_0 03:08:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x28, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) openat$nvme_fabrics(0xffffff9c, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) [ 179.915631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.926284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.959430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.976405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.999008] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.999505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.006232] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.043741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:08:55 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) [ 180.056306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.067993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.077892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.088431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.107236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.117239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.127297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.137226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.160021] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 180.174888] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.208023] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 180.215436] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.236848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:08:56 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4088, 0xff8}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {0xbf}, {}, @quote}], 0xff33) [ 180.403994] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 180.436874] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.464015] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.510538] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 180.537155] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 180.569257] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.588919] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.604718] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 180.749415] audit: type=1400 audit(1601262536.372:11): avc: denied { ioctl } for pid=7963 comm="syz-executor.3" path="socket:[29877]" dev="sockfs" ino=29877 ioctlcmd=0x5411 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 180.935523] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 180.953800] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.967906] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.984024] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.092055] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 181.128884] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 181.137424] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.144574] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.166392] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 181.173732] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.194057] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.202404] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 181.219651] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.226970] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.227480] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.242415] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.255018] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.277976] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 181.286482] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.297200] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.310186] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.317624] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.325248] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.364103] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.411262] audit: type=1400 audit(1601262537.032:12): avc: denied { name_bind } for pid=8045 comm="syz-executor.5" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 181.481342] dccp_close: ABORT with 3 bytes unread [ 181.509052] audit: type=1400 audit(1601262537.032:13): avc: denied { node_bind } for pid=8045 comm="syz-executor.5" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 03:08:57 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x18500, 0x0) openat$nvme_fabrics(0xffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x84000, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x6) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d00a06023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x100) chroot(&(0x7f0000000300)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x0) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)) 03:08:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3005}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 181.623502] audit: type=1400 audit(1601262537.082:14): avc: denied { name_connect } for pid=8045 comm="syz-executor.5" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 181.842165] audit: type=1800 audit(1601262537.462:15): pid=8048 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15757 res=0 03:08:57 executing program 4: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, r1) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x200000, 0x2, 0x7}, 0x20) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x1d00002e) 03:08:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x5, &(0x7f0000000000)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000b00)=',', 0x1}], 0x1}}], 0x1, 0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x2ea, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) ftruncate(0xffffffffffffffff, 0x0) 03:08:57 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x8000005, 0x4) splice(r0, 0x0, r2, 0x0, 0x4a, 0x0) 03:08:57 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4088, 0xff8}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {0xbf}, {}, @quote}], 0xff33) 03:08:57 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x1a}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents(r2, 0x0, 0x0) 03:08:57 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000300)=[@register_looper], 0x0, 0xfffffdfd, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000140)="f4"}) 03:08:57 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x3, 0x2, {0x0, "000000000000000200"}}}, @TCA_RATE={0x6}]}, 0x50}}, 0x0) [ 182.268669] binder: 8086:8087 unknown command 0 [ 182.273639] binder: 8086:8087 ioctl c0306201 20000200 returned -22 [ 182.282605] binder: 8086:8087 ioctl c0306201 20000040 returned -11 [ 182.334166] binder: 8086:8091 unknown command 0 [ 182.349728] binder: 8086:8091 ioctl c0306201 20000200 returned -22 03:08:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56}]}}]}, 0x8c}}, 0x0) [ 182.380976] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 03:08:58 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) unshare(0x40600) pwrite64(r0, 0x0, 0x0, 0x0) [ 182.444157] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 03:08:58 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000000ec0)=[{{&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0x20}, 0x10000000}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{0xf8, 0x105, 0x3d9b, "dfac791e090f2d50791d985c49955b1631b6b4e78803adfbdeaa67f7d968297be7bdfa60feb28482972b35fc407cdf1b32c8a356ee482b213803909806a081d330e225dae9e433506a1c1b847d26fff01ebc1b5d59582b8096edd38b144843b7cfeadfaaf54ef8c0f1f5c875e90edcc9fac7b9dcc63dbf29585d6db74990710b0c8daf662a5129dbe0e3c9af18331ca93298c3defb1efd59b16aa72779d67b3cc57330c72f9c1abc9167f7705baadea7a1ecc12d815c253fa1701ec34e3a4905c3d217c1c8aed56c779c6967b22c04d1f6d45ad20f66430d98ac381a80c9bc0b0ebd133e4c03899937e721"}, {0x24, 0x0, 0x5, "e35c0f7372cd793c7d01fee046267eb0c3dca873915b0a"}, {0x88, 0x19c, 0x5, "b26d75e698cdc7fb2b313156aca3e0aad7830fb2a84d069339543dcda1527d887271f57fe0195de611efd6fb06620255abec6c8adfd6e9920a887d642205361c654ba90b0280ba9ec4f50eff5c1b44adaf8ce9aaca1966e0628f84705f8945c85864336442a0ba1fc2d3aabc9b13512af23b95163cfd3b40f3b5"}, {0xf8, 0x10d, 0x10, "c9f1d69144d385a7c8868e7b87ad17300ad8717038d28f8140eeb3199f53819f93eaa52c43cc112123fe8b16ebc9eee5704862612e240c7f71b6551e25656aff91767ebb1afdb3d11e0936ba32d3472b180ee3f6eafd7cb76a2de4273f7490d2edf65b9b0c927c9eb6720743250c5a4d6600d2ef0be658bd993a1680aa9733dd5518ec992135a32bdcd7d4c7c2bf8b7ab8f27cc2adcd6af7af979f8fd0fa9255c6249d49818e47beebdad208cc0cb097ce446e149cd2dab0cafa2f1415e7729dd04991bc0d00fb4e3b325ce22bc53dcb23118d0c212f375fabddb3500ebcdaad3e40c946c3d4da7ba4c9457f"}, {0xf4, 0x6, 0x8, "dc3e3b7e4de526dce63542ad7bf0a0be51cb98582b2a85a8a5b714516d2be31580cf1fed93baa4df7003c39a14b3734aef07e73649851a6371e6c3299c7e7bc84a776192288e62153777fe7beab67477e21200fccd0756c1bff7dbe1599f23f0e158700438971a43dad692cb57741921d2e0102c116a652cc006c1df1a2a28d7d0f2d1ff311a1761a44dd679a51e3fdf90f27e073f7aa58ed546d0f530a816f9551351c9c1a0d2a136a3409e5641fc52baf719d8ef1fc28d19d5c6b11214dd3e6f45380dddeaf14a035a7947ad98ae2f8e547a2bbc4b040924bf3253c75f66c8eda0d1c8c393"}, {0x90, 0x88, 0x1, "61c302b70ae1407894071464275804163b3bfe443ee0e5cd064f16058d55de92c8abc55e24cfb9e76eb3a6d08027bd239d75a35babe5246c9bc513ad887091c40cb8c9b8ac218542008833f99df83ba3533b4c79e940392545907fc5b0cfa5bb860c78ce25caa209ed32fe27e09156005d7430b9bcd04797503caf670168a97e5de0"}, {0x74, 0x105, 0x7fff, "2b50f11df366609f6b31e9460eff115f99a11df6bde068f7f33c3d9db56291543e4bf64311f18ccdc482afa91231be950cd006ddc116955c231332d71f0847afdb0c2553e2a321f0b6584f0ea7de9237fbf5194aa47bb4a21fbc5a1905c83ae026cff7b179bcf5"}], 0x494}}, {{&(0x7f0000000280)=@ipx={0x4, 0x7, 0x5c, "0e7542c28122", 0x7}, 0x80, &(0x7f0000000b80)=[{&(0x7f00000009c0)="790729502cc3d7c28266b1fb9b720835aae5ecc800cb14e973ba6dccf2a978a1147ebc2b2f93b616f8e4b2342f7e0a470e48f8cdeecdbfaa94fd8356889b4217b29b5f7f8df53ef36d0b7fdf4bc1dbc5163e8c05287663c6b211100ded9250ef7e233226df829983b047cdc9173da7c2ea20dd579aeadba37229a93a6182770f2ce631a0260f80cd2951ba9fe6e6a488d39ade3c0419d87df7431309e7aafaebce8bcde4ec1f3b70dc8ac86316b6af0817d27f85a563f6579e2884667959fdbc21fb9db0", 0xc4}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f00000003c0)}, {&(0x7f0000000ac0)="7c7891542e588334ba57e409f3373d5c0ac559c2f2f84079d6ccd3f58a0013afb6311de69e0243d0d458fc8aa0af0fb3467f415b0d5aab7b347bba961668ba2a0aa1a2c34e88e9e7734d7bf3bdde052c21f87248031b543b72b60dcb2f50a70d33659c02ee1fbc982a6fe6ec3241e4a8577bed8f71a6e95cc64ce61edc2dd3febfa7", 0x82}], 0x4}}, {{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000400)="97b3a2b3c537693b651f7a650bdd82df6031bc7decc6b14dddd94fe58a49287642e109569e2d348fb818b71b1008c74363bc374551bd64d330e4733f8cbc", 0x3e}, {&(0x7f0000000c00)="fe03d634ab20cd560cbf3a35675d031f032e0b896a09dcd69f1f2760a556d44ae8f69543dbde187d489dea368183ca6010c7d0293befdf803695275f1c16068924989eb4abcbe02ffa7ad641fe390ffa3ed13769bdd901df2a2c6d5747e84dfddf51f2cc36d0f49d2677cfbb94", 0x6d}], 0x2, &(0x7f0000002340)=[{0x100c, 0x115, 0x8, "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"}, {0x20, 0x107, 0xfffffffe, "ddd645aeb113dcfc1cf1fe77ff22131309de"}, {0x98, 0x10a, 0xff, "05572c1566bd577fd01d93b51b49eaabc358c950ee36299fd6cba2e43df08293978231337c6d096af66e98199622444f30a555cf6335ac7579beb39f3c9649c6135a9e632f898e17d9e4ce974c8ce690a146756744f6fb163563a71c3792e0e3b4ebcee281c712309450fac0bbbb3b8552e5e6f80a1d726be682774a09d8496b0ac9ccd3a375e0dd626f26ad"}, {0xa0, 0x118, 0x6, "5064110cd5cf29aab097874a75d4ab1f968cb700408049a8587269fc2c96e52959d7ff9c4e3a58990f51e279c12c8764be2305aa20cf7e3701df76541b3edd65fe965051cb3dd8751e743d16f1190ad296aa8d582169000bf189afe3989c6d0bc596ea8d41e3b41c750e436352e39f8137e1e074dc2303c95cbcedffa55900e5eb002c9768f55954877bd8d3163a51ce1ba514ed"}, {0x100, 0x3a, 0x0, "e0caedd36844fe42c368e067bf23a744456da8f4820fae8ebe12aa49db73191371557bb651a86df251764350567ee9a1d48da1539e34c0649e5508f8e22fa7f271464bdc99abe2b2ee717af9335bb8468a4a8679b06225959f1ae10e8c5dc584c33c219bac6d71d1a77b638da66ab66cd0ea1a4921776d2267367f06b56467d3e7ac0cf27c79afb8b6bd258854456f7165906b51956ed94b4a118f45c48225e9c3d1637b3432d16360a365ad6a5ab8e434dfa819c3c62c7b877c07936748527174da0b42dcb25055674201b1e76c275d6382181196f47ff3705349a2d762a7fa82c5676523822490858ae3ba33d4e2f0a1afdcfb"}, {0xc4, 0x13f, 0x0, "57c910e77b4ddd7affbf6ac62213be611c6632be3b7d4f9f359fafa108887fd0c9d44cd3e45e883c3c2107a920ced7d7fd2d771e4118fe5421e99f7b146324607ab0424a31c478d532c1aa9f892a1b7b36bf00376401622be8e1f5692bc0f50d5153fa7f7b04be5e8e0c04d41cd1fb62cb004facc894a5b5471a34f18447e89bfadda04377396a74f242786e3a3d798ed8fb52d30db9e224947c9a0f9156c95ea3aec5eb5ae02cb52692245f385d35798543b926999556"}], 0x1328}}], 0x3, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000000)="0f350f01fc260f54a2af970f01da66b92e0b00000f320fbd21f081a2b0001abe0fc799000066b99a09000066b80400000066ba000000003e3466f20f30", 0x3d}], 0x1, 0x5b, 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) 03:08:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3005}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 03:08:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000100)={0x1}) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0xc0070020, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1}, 0xc) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x0, 'team0\x00', {0x1}, 0xa0f}) setsockopt$inet6_dccp_buf(r2, 0x21, 0x80, &(0x7f0000000280)="5acf06708cc34b8d53", 0x9) ioctl$RTC_PIE_OFF(r0, 0x7006) 03:08:58 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000180)={0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 182.685307] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:08:58 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f00000004c0)) [ 182.753865] new mount options do not match the existing superblock, will be ignored 03:08:58 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB]) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000002a00)={{0x0, 0x0, 0x20002a80}, "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", "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"}) dup2(r4, r3) 03:08:58 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@ccm_128={{0x303}, "8217b11126ce3f92", "68e25ae34b0c5b734645ef2256dd2c83", "476dc2e5", "484e9c9b6bf58121"}, 0x28) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 03:08:58 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='mqueue\x00', 0x0, 0x0) [ 183.169422] new mount options do not match the existing superblock, will be ignored 03:08:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000100)={0x1}) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0xc0070020, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1}, 0xc) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x0, 'team0\x00', {0x1}, 0xa0f}) setsockopt$inet6_dccp_buf(r2, 0x21, 0x80, &(0x7f0000000280)="5acf06708cc34b8d53", 0x9) ioctl$RTC_PIE_OFF(r0, 0x7006) 03:08:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x6, 0x1, 0x201}, 0x14}}, 0x0) 03:08:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001800)=[{{&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @private, @local}}}], 0x18}}], 0x1, 0x0) 03:08:59 executing program 1: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000340)={0x2, {{0x2, 0x4e23, @rand_addr=0x64010100}}}, 0x84) r0 = getpid() mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x1, 0x9, 0x0, 0x0, 0xfffffffffffffffb, 0x2780a, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x400, 0x1, @perf_bp={&(0x7f0000000200), 0x2}, 0x6361, 0xd28, 0x1f, 0x4, 0x400000000007a4f, 0x200, 0x5}, r0, 0x85, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000001340)=""/102393, 0x18ff9) ptrace$pokeuser(0x6, 0x0, 0x5, 0x40) r1 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000400)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) chdir(&(0x7f0000000280)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) close(0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) ioctl$SOUND_MIXER_INFO(0xffffffffffffffff, 0x805c4d65, &(0x7f0000000500)) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000000180)={0x0, 0x2a, 0x2b8d3aed, 0x0, 0x7c1d5fa4, 0x2, 0x1, 0xd7, 0x0, 0x3, 0xd1a, 0x8a}) ioctl$FS_IOC_FSGETXATTR(r2, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) [ 183.618258] new mount options do not match the existing superblock, will be ignored 03:08:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000d00c52cf7c25975e605b02f86ddeb2b2ff0dac8897c6b118777faffffff306609000000c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3fe257c3314", 0x202, 0x0, 0x0, 0x0) 03:08:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x0, @dev}, 0x10) 03:08:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000100)={0x1}) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0xc0070020, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1}, 0xc) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x0, 'team0\x00', {0x1}, 0xa0f}) setsockopt$inet6_dccp_buf(r2, 0x21, 0x80, &(0x7f0000000280)="5acf06708cc34b8d53", 0x9) ioctl$RTC_PIE_OFF(r0, 0x7006) 03:08:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2c, 0x9, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) 03:08:59 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) userfaultfd(0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 184.156279] new mount options do not match the existing superblock, will be ignored 03:08:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x14, 0x0, 0x3, 0x409}, 0x14}}, 0x0) 03:08:59 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x2000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000140)=0x30) 03:08:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x1b, 0x1c, 0x1, 0x0, 0x0, {0x7}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) 03:09:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000100)={0x1}) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0xc0070020, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1}, 0xc) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x0, 'team0\x00', {0x1}, 0xa0f}) setsockopt$inet6_dccp_buf(r2, 0x21, 0x80, &(0x7f0000000280)="5acf06708cc34b8d53", 0x9) ioctl$RTC_PIE_OFF(r0, 0x7006) 03:09:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 03:09:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 03:09:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xd, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5}, @IFLA_MACSEC_ES={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) 03:09:00 executing program 3: perf_event_open(&(0x7f0000001ac0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xb7b01a6732d2e75c, &(0x7f0000001980)={0x3, &(0x7f0000001940)=[{}, {}, {0x0, 0x3}]}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40041271, &(0x7f0000001900)) [ 184.513949] new mount options do not match the existing superblock, will be ignored [ 184.535018] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 184.612170] device ipvlan2 entered promiscuous mode [ 184.655844] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 184.726288] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 03:09:00 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 03:09:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={0x0}) [ 184.876739] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 184.923747] device ipvlan3 entered promiscuous mode 03:09:00 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x280, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 184.960293] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 03:09:02 executing program 0: r0 = socket(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x10d, 0xf, 0x0, &(0x7f0000000200)=0x300) 03:09:02 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000200)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x43}}, 0x80, 0x0}, 0x0) 03:09:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:02 executing program 3: perf_event_open(&(0x7f0000001ac0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xb7b01a6732d2e75c, &(0x7f0000001980)={0x3, &(0x7f0000001940)=[{}, {}, {0x0, 0x3}]}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40041271, &(0x7f0000001900)) 03:09:02 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) readahead(0xffffffffffffffff, 0x3, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001, 0x2}) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:09:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) open(0x0, 0x0, 0x0) 03:09:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3, 0x0, 0x54a}, 0x40) 03:09:03 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x12c, 0x17c, 0x17c, 0x7c, 0x5, 0x200, 0x260, 0x260, 0x200, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x108, 0x1e6, 0x52020000, {}, [@common=@hl={{0x24, 'hl\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ipv6={@mcast2, @remote, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x324) 03:09:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e21}]}, 0x1c}}, 0x0) 03:09:03 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x40180, 0x0) getdents(r0, &(0x7f0000000180)=""/4096, 0x1000) 03:09:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xeb, 0x3, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000380)={'gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="73797a740076477ffbd78b7c000000000000009c40abe6115008f4eb0b000000005d39b38447128b75ed00ce0713d19c054fe76187a63b726558be9687fa7380a728c93e22b3d47337b9411f67d6f1b6170c3ecf637174157d6c8ababd42744149f23600", @ANYRES32=0x0, @ANYBLOB="008000800000000000000020481f00200064"]}) 03:09:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 03:09:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x4d242, 0x0) ftruncate(r1, 0x2) sendfile(r0, r1, 0x0, 0x80001d00c0d0) lseek(r1, 0x0, 0x4) 03:09:03 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'netdevsim0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) [ 187.980653] audit: type=1800 audit(1601262543.602:16): pid=8301 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15781 res=0 03:09:03 executing program 0: socket$kcm(0x10, 0x2, 0x0) socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x11, 0x200000000000002, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x4, 0x4, 0x7}, 0x40) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00'}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) [ 188.125722] audit: type=1800 audit(1601262543.602:17): pid=8302 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15796 res=0 03:09:04 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_SWBIT(r0, 0x4004556c, 0x0) 03:09:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002000055bd25a80648c63940d0124fc60100035400a0002000200000037153e370a000580c4080000d1bd", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000008f00)={0x0, 0x0, 0x0}, 0x0) 03:09:04 executing program 0: getpid() mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x24) openat$mice(0xffffff9c, 0x0, 0x80400) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x5, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 03:09:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:04 executing program 3: setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x40}, 0xe) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 03:09:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x9}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 03:09:04 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet(0x2, 0xa, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/arp\x00') signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x24020400) pselect6(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000440)={0x1ff}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) [ 189.109274] input: syz1 as /devices/virtual/input/input5 03:09:04 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@un=@file={0x0, './file1\x00'}, 0x80) 03:09:04 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in=@broadcast, @in6=@private0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xffffffffffffffa6) [ 189.181658] input: syz1 as /devices/virtual/input/input6 03:09:04 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 189.253903] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 03:09:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 03:09:04 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_SOURCE(r0, 0xc0045406) 03:09:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='freezer.parent_freezing\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r0, 0x4) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000380)=ANY=[@ANYBLOB="05002f51b0f754d00104c283cf1700000000007082528f0b63c700010000000000000083000040000008000800000000000000b60a000000000000060000000c000000bc090000000000f5e228db2d9d45f8a3c56e4ba54997af00ff03000063cb94cb0892d6c283e925b18b00000000ab090000"]) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4004, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x801}, 0x840) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3e) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x244) sendto$inet6(r3, &(0x7f0000000280)='P', 0x1, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000003000)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x64, 0x10, 0x401, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40003}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}]}}}, @IFLA_MASTER={0x8, 0xa, r4}, @IFLA_XDP={0x24, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xa}]}]}, 0x64}}, 0x0) 03:09:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 03:09:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f0000000000)="ffcabaae0c61238c5e9d0f3c40c9f80431fb7f3661ffccb385", 0x19) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) socket(0x0, 0x803, 0x0) 03:09:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0x6364, 0x0) 03:09:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002c80)=ANY=[@ANYBLOB="042100002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x2104}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 189.545756] bond0: gre1 is up - this may be due to an out of date ifenslave 03:09:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x5}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 03:09:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(0x0, 0x0) 03:09:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x60, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x4, 0x1, 'bond_slave_0\x00'}]}]}, @NFTA_FLOWTABLE_FLAGS={0x8}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 03:09:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x20, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0xc, 0x9, 0x0, 0x0, @u64=0x2}]}, 0x20}], 0x1}, 0x0) getpid() 03:09:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ustat(0x7ff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a91877b5ea0bdc9e158bd830000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725560a6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x49c, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r2) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r0, r3}, &(0x7f0000000440)=""/243, 0x389, &(0x7f0000000080)={&(0x7f0000000240)={'crc32c-intel\x00\x03\x00\x00\x00\x00\x00\x01\x00'}}) [ 190.477385] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 190.503281] bond0: gre1 is up - this may be due to an out of date ifenslave [ 190.643310] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:09:06 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 03:09:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0xc, 0x0, 0x0) 03:09:06 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80, 0x0) r3 = open(0x0, 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) dup2(r4, r5) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r4, 0x8040942d, &(0x7f0000000000)) ftruncate(r3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 03:09:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="500000000104010300000000530000000000000008000340000000000600064062ffffff0500010001"], 0x50}}, 0x0) 03:09:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:09:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x2}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 190.757605] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 190.788151] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 03:09:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000080)) 03:09:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) [ 190.835372] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 03:09:06 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:09:06 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 03:09:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) readv(r0, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0xa00}], 0x1) 03:09:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) msgget$private(0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001dc0)='NLBL_UNLBL\x00') r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:09:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:09:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) [ 191.057411] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 03:09:06 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x1001, 0x4) 03:09:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) msgget$private(0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001dc0)='NLBL_UNLBL\x00') r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:09:06 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x38}}, 0x0) 03:09:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:07 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000b00)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105d, 0x40}, [{}]}, 0x78) 03:09:07 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 03:09:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f00000003c0)=@nfc={0x27, 0x0, 0x2, 0x5}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="16bdc7cdc3ee2f6b3b48a0f2e66a7d7511174f7df827d33949217476488a196a0658206b3a17aa3a2d35d0c73dc01b32cf7f3666c762cebbd4483744000ef59ec00885fc159744e33781d6813f061288c003fc763cdbc211df30d9a7", 0x5c}, {&(0x7f00000014c0)="3f80c67818c4b732ae13eb5c62782bdff9b2", 0x12}, {&(0x7f0000001600)="f3e14205c7bd636118e34c5367fb09f0a526e0900f9c77cf9be2df8ea51999faa91e6342dbb5da6b9c2e9ce5e0d54777496e876aa32ddd475cfcbc4248622ef5b973299dd23bff8a45458b9b701d9cc22ef4cd0c52ae737560f274d120ba40e99fcc", 0x62}], 0x4, &(0x7f00000016c0)=[@mark={{0x10, 0x1, 0x24, 0x1ee4}}, @txtime={{0x14, 0x1, 0x3d, 0xff}}, @txtime={{0x14, 0x1, 0x3d, 0x3}}, @timestamping={{0x10, 0x1, 0x25, 0x8}}, @txtime={{0x14}}], 0x5c}, 0x4000000) socket(0x29, 0x0, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) syz_open_dev$sndmidi(&(0x7f00000018c0)='/dev/snd/midiC#D#\x00', 0x5, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000001900)='/dev/hwrng\x00', 0x1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001980)={0xffffffffffffffff, &(0x7f0000001940)="bdbc52d044ea226314f8ffb66d3fce51dd1755"}, 0x1c) socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) r1 = openat$ipvs(0xffffff9c, &(0x7f0000001780)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000001880)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)=@ipv6_getanyicast={0x14, 0x3e, 0x8, 0x70bd27, 0x0, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x85}, 0x20000000) prctl$PR_SVE_GET_VL(0x33, 0x1e1d3) [ 191.826810] audit: type=1800 audit(1601262547.442:18): pid=8478 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15787 res=0 03:09:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x8142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(0xffffffffffffffff, 0x0, 0x0) 03:09:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmmsg$inet(r1, &(0x7f0000005b40)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="93eb", 0x2}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 03:09:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:07 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x79) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) keyctl$get_persistent(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fstat(r2, &(0x7f00000047c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000004b40)={0x0, 0x0, &(0x7f0000000140)={0x18, 0x0, 0x0, {0x3ff}}, &(0x7f00000001c0)={0x18, 0xffffffffffffffda, 0x6, {0x29}}, 0x0, &(0x7f00000002c0)={0x28, 0x0, 0x81, {{0x9, 0x401}}}, &(0x7f0000000300)={0x60, 0xffffffffffffffda, 0x1, {{0x7, 0x8, 0x0, 0x3, 0x7, 0x0, 0x3, 0x8}}}, &(0x7f00000023c0)={0x18, 0x0, 0xedeb2d7, {0x5}}, &(0x7f0000002400)={0x15, 0x0, 0x7fffffff, {'fuse\x00'}}, &(0x7f0000002440)={0x20, 0x0, 0xffffffff, {0x0, 0x1}}, 0x0, &(0x7f0000004680)={0x90, 0x0, 0x5, {0x0, 0x1, 0x1ff, 0x6, 0xeeaf, 0x0, {0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x6, 0x81, 0x0, 0x6000, 0x2, 0x0, 0xee01}}}, 0x0, &(0x7f0000004840)={0x150, 0x0, 0x2, [{{0x3, 0x0, 0x4, 0x6, 0x3d, 0xbdc, {0x2, 0x0, 0x9ce8, 0x0, 0x2, 0x40, 0x3, 0xff, 0x1000, 0xe000, 0x5, 0xee00, 0xee01, 0x6, 0x9}}, {0x5, 0x6, 0x5, 0xf6bd, '**](\v'}}, {{0x0, 0x0, 0x7, 0x0, 0x3, 0x80, {0x0, 0x0, 0x9, 0x8, 0xc00000, 0x400, 0xffffffff, 0x0, 0x0, 0x6000, 0x7, r3, 0xffffffffffffffff, 0x3}}, {0x6, 0x4, 0x2, 0x90, '$\\'}}]}, &(0x7f0000004a40)={0xa0, 0x0, 0x1, {{0x5, 0x3, 0xf3c1, 0x2, 0x0, 0x92, {0x0, 0x1ff, 0xfff, 0x9, 0x3, 0x4cf5, 0xfffff864, 0x8, 0xd3, 0x2000, 0xffffffff, 0xee01, 0xee01, 0x0, 0x1}}, {0x0, 0xc}}}, &(0x7f0000004b00)={0x20, 0x0, 0x80, {0x4, 0x0, 0x0, 0x400080}}}) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x7}}, 0x14}, 0x1, 0x0, 0x0, 0x4000020}, 0x4084001) ioprio_set$pid(0x3, r0, 0x4007) 03:09:07 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000100004555a763c15ceda0bb3576ed3ae7a290ab0e7446771332da4a8c7b94c26f9721da"], 0x191) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pread64(0xffffffffffffffff, &(0x7f0000000000)=""/205, 0xcd, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f00000000c0)) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 03:09:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) getsockopt$inet6_buf(r0, 0x29, 0x24, &(0x7f00000000c0)=""/181, &(0x7f0000000040)=0xb5) 03:09:07 executing program 4: syz_emit_ethernet(0x86, &(0x7f0000000000)={@local, @empty=[0x2, 0x0, 0x0, 0x0, 0x0, 0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "0000000308653904060300d1a50f09c56a98f31f08da2f82e70068537d4c6130", "9384bbe93018ad590300", {"694c035dfb08000000000000002a1564", "a329d3a73b8268129eb4a4316a5d8c69"}}}}}}}, 0x0) [ 192.121716] Invalid argument reading file caps for ./file0 03:09:07 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc25c4110, &(0x7f0000000240)={0x0, [[0x1f], [0x6f], [0x101]], [], [], [], 0xffffffff}) 03:09:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:07 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000002c0)) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000600)="186a72a823e619a3334eaf464228f630fe35a94fa83e3ea19d2cd62195648d25e88110757175c95a10cc4bed3d2a36e7a7967e2184e9925da19f6eb364ae1d9d8ad7935bfa117ac598d84b0f5dc141fa2de74d4e8ae8123910b77a3b8f071f5e12b47ac61310e0068e598bb635de39263d8d8153fa5b4771617d8877") lremovexattr(0x0, &(0x7f0000000140)=@known='user.syz\x00') write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, 0x0, &(0x7f0000000040)) r3 = openat$nvram(0xffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x80, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000180)={0x1, [0x0]}) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 03:09:07 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0xc0485510, &(0x7f0000000040)) [ 192.222800] Invalid argument reading file caps for ./file0 03:09:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x101042, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x1000206) 03:09:07 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:09:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:08 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_TSC(0x25, &(0x7f0000000040)) [ 192.747836] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:09:08 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x80000000}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080), 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x80000000}, 0x0, 0x3f, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:09:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfff7}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x50, 0x2, [@TCA_FW_ACT={0x4c, 0x4, [@m_simple={0x48, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x7c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:09:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:08 executing program 2: prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000001340)={0x2, 0x0, "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"}, 0x1008, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', &(0x7f00000001c0)) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000080)={0x0, 0x800008, 0x8000}) sendmsg$NLBL_MGMT_C_REMOVEDEF(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYRESDEC=r5], 0x44}}, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000000)={0x4, 0x2}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) getgroups(0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) 03:09:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f000000bc80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x14, r1, 0xa56f26d04ef422ef, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) [ 192.884909] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.912741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:09:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:08 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$addseals(r1, 0x409, 0x4) ftruncate(r0, 0x1) 03:09:08 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000001480)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 193.238190] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:09:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff}}) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, 0x0, 0x48001) [ 193.294753] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 193.303650] hub 9-0:1.0: USB hub found [ 193.315134] hub 9-0:1.0: 8 ports detected [ 193.382265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.431269] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:09:09 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8042}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = open(&(0x7f00000005c0)='./file0\x00', 0x220c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) socket$pppoe(0x18, 0x1, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) sendfile(r1, r1, &(0x7f0000000080), 0xa198) 03:09:09 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:09 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="3800000010000507000000000000000007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r4], 0x38}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0, r4}) 03:09:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x1e, 0x0, 0x0) [ 193.583191] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:09:09 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001080)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8906, 0x0) 03:09:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x4c, 0x12, 0x105, 0x0, 0x0, "", [@typed={0x14, 0x3e76, 0x0, 0x0, @ipv6=@loopback}, @nested={0x25, 0x0, 0x0, 0x1, [@generic="a8aff9e391a206d7fe4f6c6aa57c742348eaa052936dfe8b821e69005ffc9a14a0"]}]}, 0x4c}], 0x1}, 0x0) 03:09:09 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000440)='!=ev/vcs#\x00') 03:09:09 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000200), 0x0) sysfs$1(0x1, &(0x7f0000000100)='0') 03:09:09 executing program 4: sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "cd8b12e051"}]}, 0x20}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc004ae0a, &(0x7f0000000400)=""/255) 03:09:09 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:09:09 executing program 0: socketpair(0x10, 0x2, 0x7, &(0x7f0000000040)) [ 194.036749] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 194.211919] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:09:09 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffc, 0xffff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x20400, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 03:09:09 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:09 executing program 5: prctl$PR_SET_MM(0x35, 0x8, &(0x7f0000ffc000/0x4000)=nil) 03:09:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001800)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000004ac0)={&(0x7f00000017c0), 0xc, &(0x7f0000004a80)={&(0x7f00000000c0)={0x24c, r1, 0x311, 0x0, 0x0, {}, [@HEADER={0x238, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x4, 0x2, 'dummy0\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x68}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0x24c}}, 0x0) 03:09:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffffffc1}]}]}, 0x58}}, 0x0) 03:09:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a1400662ad26700007f0000ad111b44426cfa3312", 0x1c) [ 194.340924] ================================================================================ [ 194.349692] UBSAN: Undefined behaviour in net/netfilter/ipset/ip_set_hash_gen.h:125:6 [ 194.357850] shift exponent 32 is too large for 32-bit type 'unsigned int' [ 194.364965] CPU: 1 PID: 8698 Comm: syz-executor.0 Not tainted 4.19.148-syzkaller #0 [ 194.372903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.382368] Call Trace: [ 194.385776] dump_stack+0x22c/0x33e [ 194.389440] ubsan_epilogue+0xe/0x3a [ 194.393178] __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 [ 194.400923] ? hash_ipmark_create+0x44a/0xb8f [ 194.405583] ? rcu_read_lock_sched_held+0x174/0x1e0 [ 194.410827] ? kmem_cache_alloc_trace+0x379/0x4b0 [ 194.415795] hash_ipmark_create.cold+0x19/0x27 [ 194.420402] ? hash_ipmark4_add+0x1e50/0x1e50 [ 194.425036] ip_set_create+0x70e/0x1380 [ 194.429123] ? __find_set_type_get+0x450/0x450 [ 194.433749] ? lock_downgrade+0x750/0x750 [ 194.437918] ? __find_set_type_get+0x450/0x450 [ 194.442515] nfnetlink_rcv_msg+0xeff/0x1210 [ 194.446865] ? nfnetlink_net_init+0x170/0x170 [ 194.451385] ? avc_has_extended_perms+0x1020/0x1020 [ 194.456413] ? avc_has_extended_perms+0x1020/0x1020 [ 194.461799] ? __dev_queue_xmit+0x16e9/0x2ec0 [ 194.466337] ? lock_downgrade+0x750/0x750 [ 194.470520] ? __local_bh_enable_ip+0x159/0x2a0 [ 194.475211] ? cred_has_capability+0x162/0x2e0 [ 194.479819] ? cred_has_capability+0x1d9/0x2e0 [ 194.484415] ? selinux_inode_copy_up+0x180/0x180 03:09:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) [ 194.489199] ? selinux_inode_copy_up+0x180/0x180 [ 194.493978] netlink_rcv_skb+0x160/0x440 [ 194.498057] ? nfnetlink_net_init+0x170/0x170 [ 194.502580] ? netlink_ack+0xae0/0xae0 [ 194.506490] ? ns_capable_common+0x117/0x140 [ 194.510924] nfnetlink_rcv+0x1b2/0x41b [ 194.514828] ? nfnetlink_rcv_batch+0x1710/0x1710 [ 194.519614] netlink_unicast+0x4d5/0x690 [ 194.523698] ? netlink_sendskb+0x110/0x110 [ 194.527960] netlink_sendmsg+0x717/0xcc0 [ 194.532046] ? nlmsg_notify+0x1a0/0x1a0 [ 194.536039] ? __sock_recv_ts_and_drops+0x540/0x540 [ 194.541077] ? nlmsg_notify+0x1a0/0x1a0 [ 194.545074] sock_sendmsg+0xc7/0x130 [ 194.548895] ___sys_sendmsg+0x7bb/0x8f0 [ 194.552887] ? copy_msghdr_from_user+0x440/0x440 [ 194.557687] ? find_held_lock+0x2d/0x110 [ 194.562196] ? __fget+0x386/0x570 [ 194.565665] ? lock_downgrade+0x750/0x750 [ 194.569829] ? check_preemption_disabled+0x41/0x2b0 [ 194.574866] ? __fget+0x3ad/0x570 [ 194.578365] ? copy_fd_bitmaps+0x2c0/0x2c0 [ 194.582607] ? lock_acquire+0x170/0x3f0 [ 194.586606] ? __might_fault+0xef/0x1d0 03:09:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) [ 194.591471] ? __fget_light+0x1d1/0x230 [ 194.595460] __x64_sys_sendmsg+0x132/0x220 [ 194.599743] ? __sys_sendmsg+0x1b0/0x1b0 [ 194.603828] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 194.608683] ? trace_hardirqs_off_caller+0x69/0x210 [ 194.613713] ? do_syscall_64+0x21/0x670 [ 194.617702] do_syscall_64+0xf9/0x670 [ 194.621555] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 194.626749] RIP: 0033:0x45e179 [ 194.629949] Code: 3d b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 0b b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 194.648869] RSP: 002b:00007ff567dd0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 194.656976] RAX: ffffffffffffffda RBX: 0000000000029b40 RCX: 000000000045e179 [ 194.664259] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 194.671549] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 194.678922] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c 03:09:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x5e}, 0x0) gettid() fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="c0ea4ceb1c1700b44d5a65660b62ed63af57df2ec579adcf44538bf6d26c502b605f146d4efb3dc819941283ee17dd214a5d4cfd36e36799c9e6586a00000000fb56a7a49f2a177d2dc9885c39d26d01c0cc5ab78947a124f4", 0x59, 0x20000004, 0x0, 0x0) 03:09:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r4, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 194.686205] R13: 00007ffcbb4b797f R14: 00007ff567dd19c0 R15: 000000000118cf4c [ 194.693511] ================================================================================ 03:09:10 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) [ 195.393675] device wlan1 entered promiscuous mode [ 195.469436] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 195.486056] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up [ 195.512017] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up [ 195.528945] device wlan1 left promiscuous mode 03:09:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$CHAR_RAW_BSZSET(r0, 0x40081271, &(0x7f0000000040)=0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000140)=""/103, 0x67) getdents64(r1, &(0x7f00000003c0)=""/144, 0x90) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 03:09:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:11 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, @perf_config_ext, 0x40100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f00000002c0)) prctl$PR_MCE_KILL_GET(0x22) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) 03:09:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x14d002, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x90, &(0x7f00000001c0)=0x0) write$rfkill(r2, &(0x7f0000000180), 0x8) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000100)="ef", 0x1, 0x80000}]) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6628) 03:09:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x5e}, 0x0) gettid() fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="c0ea4ceb1c1700b44d5a65660b62ed63af57df2ec579adcf44538bf6d26c502b605f146d4efb3dc819941283ee17dd214a5d4cfd36e36799c9e6586a00000000fb56a7a49f2a177d2dc9885c39d26d01c0cc5ab78947a124f4", 0x59, 0x20000004, 0x0, 0x0) [ 195.722118] device wlan1 entered promiscuous mode [ 195.728621] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 195.735582] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:09:11 executing program 5: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000600)="585c0934ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923f44a71c2ff06007b26022b8753a1888a8c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d272516324fe27da2a9d5ba9ff3c009d3055d52fc1c4f08bd73f4772539000063160000000000000000000000000000000000000000b6aaa3f19814e6186b37f8e08452fe2146d8f7ef0426a99f23123ff9c4936ef04085ab783604ed0c853ae6fd8f5a4bc8fb3f86173a7d09e8b299cd6a0b2118d1c8ee00278d56444a79331c5b201507cc2754c26108ed3ba2c9", 0x119, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r2, r3}, &(0x7f0000000080)=""/125, 0x7d, &(0x7f0000000180)={&(0x7f0000000100)={'wp384-generic\x00'}, &(0x7f0000000140)="b97d1664587126a73664833d18c7f3e353d76f3284c237388fada1", 0x1b}) [ 195.802081] audit: type=1800 audit(1601262551.422:19): pid=8755 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15835 res=0 03:09:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$CHAR_RAW_BSZSET(r0, 0x40081271, &(0x7f0000000040)=0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000140)=""/103, 0x67) getdents64(r1, &(0x7f00000003c0)=""/144, 0x90) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 03:09:11 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfe9a) close(r1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}], 0x1, 0x0, 0x0) [ 195.982573] audit: type=1800 audit(1601262551.602:20): pid=8755 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15814 res=0 [ 196.068556] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up 03:09:11 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, 0x0) 03:09:11 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000002e00bb00000000000600e0ff00000000", @ANYRES32, @ANYBLOB="00000002000000000800f0"], 0x30}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 03:09:11 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000001680)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="3a0000004cda706cca9a7ae5fc8a4f067f1daa7ef5a6ea98710d59b33e2a7feb"}) 03:09:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) [ 196.196981] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 196.415347] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 03:09:12 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000740)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000817a721fd687ff4a8b3e00"/27, @ANYRES32=0x0, @ANYBLOB="3c0002803800010024000100536f746966795f70656572735f636f756e740000000000000000000000000000160003000300000008000400ff0f0000c64ebaa358ce97486d5dfa17ae1c234df2d76c1b96952fb92b3d"], 0x58}}, 0x800) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) r1 = socket$inet6(0xa, 0x6, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000001c0)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 03:09:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000000)='c', 0x1}], 0x2, 0x0, 0x0) 03:09:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x480, 0x0, 0x0, 0x0, 0x0, 0x4}) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) 03:09:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x5e}, 0x0) gettid() fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="c0ea4ceb1c1700b44d5a65660b62ed63af57df2ec579adcf44538bf6d26c502b605f146d4efb3dc819941283ee17dd214a5d4cfd36e36799c9e6586a00000000fb56a7a49f2a177d2dc9885c39d26d01c0cc5ab78947a124f4", 0x59, 0x20000004, 0x0, 0x0) 03:09:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 03:09:12 executing program 5: unshare(0x20400) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 03:09:12 executing program 5: socket$inet6_icmp(0xa, 0x2, 0x3a) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 03:09:13 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00', 0x0, [0x6300]}, &(0x7f0000000100)=0x54) 03:09:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:13 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000001c0)={0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 197.252391] audit: type=1804 audit(1601262552.872:21): pid=8839 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir830038287/syzkaller.4Qf1BA/28/bus" dev="sda1" ino=15853 res=1 03:09:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) [ 197.293409] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up [ 197.316225] audit: type=1804 audit(1601262552.932:22): pid=8842 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir830038287/syzkaller.4Qf1BA/28/bus" dev="sda1" ino=15853 res=1 03:09:13 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$l2tp(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 03:09:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x5e}, 0x0) gettid() fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="c0ea4ceb1c1700b44d5a65660b62ed63af57df2ec579adcf44538bf6d26c502b605f146d4efb3dc819941283ee17dd214a5d4cfd36e36799c9e6586a00000000fb56a7a49f2a177d2dc9885c39d26d01c0cc5ab78947a124f4", 0x59, 0x20000004, 0x0, 0x0) [ 198.143041] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up 03:09:14 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00008ae000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, r0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x8c, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_SUBMITURB(r3, 0x802c550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000100), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000000040)) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) 03:09:14 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0585604, &(0x7f0000000300)={0x1, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0bec0200"}, 0x0, 0x0, @planes=0x0}) 03:09:14 executing program 4: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)={0x14, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 03:09:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = dup2(r0, r0) poll(&(0x7f0000000000)=[{r1, 0x1001}], 0x1, 0xffff) 03:09:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) [ 198.678468] print_req_error: I/O error, dev loop0, sector 512 03:09:14 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00', 0x0, [0x6300]}, &(0x7f0000000100)=0x54) 03:09:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x5e}, 0x0) gettid() fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 03:09:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) 03:09:14 executing program 4: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)={0x14, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 03:09:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:14 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000480)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0xfffffffd}}, 0x10, 0x0}, 0x0) 03:09:14 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) dup(0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf066505acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) 03:09:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:09:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:14 executing program 3: capset(&(0x7f00000002c0)={0x20080522}, &(0x7f0000000300)) socket$key(0xf, 0x3, 0x2) [ 199.014007] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up 03:09:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 03:09:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) time(&(0x7f0000000000)) 03:09:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x5e}, 0x0) gettid() 03:09:15 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000f3280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffffff000000090001006866736300010000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="840000002c00270e00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000009000100666c6f770000000054000200500009804c0001000700010063740000240002"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:09:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:15 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) [ 199.783745] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:09:15 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCGIDLE(r0, 0x400c744d, 0x0) 03:09:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) [ 199.849985] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 03:09:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000400)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @loopback, {[@cipso={0x86, 0xc, 0x0, [{0x1, 0x2}, {0x5, 0x2}, {0x0, 0x2}]}]}}}}}}}, 0x0) [ 199.902465] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 03:09:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000400)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @loopback, {[@cipso={0x86, 0xc, 0x0, [{0x1, 0x2}, {0x5, 0x2}, {0x0, 0x2}]}]}}}}}}}, 0x0) [ 199.993665] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:09:15 executing program 3: pipe2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000180)=""/126) [ 200.112345] team0: Device ipvlan1 is VLAN challenged and team device has VLAN set up 03:09:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="0f1f0064650f38f1bd0040670f01c2f08289461603f2afb800008ed866b9820a00000f32ba610066ed0f08", 0x2b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) semctl$SEM_INFO(0xffffffffffffffff, 0x1, 0x13, &(0x7f00000003c0)=""/4096) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:09:15 executing program 5: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmsg$inet6(r0, &(0x7f0000001800)={&(0x7f0000000000)={0xa, 0x4e1c, 0x0, @mcast1}, 0x1c, 0x0}, 0x0) 03:09:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x5e}, 0x0) 03:09:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000740)=0xc) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x4}}}}]}, 0x48}}, 0x0) 03:09:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:09:16 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x28, 0x2, {{}, [@TCA_NETEM_LATENCY64={0xc, 0x6}]}}}]}, 0x58}}, 0x0) 03:09:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000000c0)) r4 = socket(0x10, 0x803, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x2c, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x2c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f00000002c0)={'gretap0\x00', &(0x7f0000000340)={'erspan0\x00', 0x0, 0x8000, 0x7800, 0x1, 0x4, {{0x1f, 0x4, 0x1, 0x4, 0x7c, 0x66, 0x0, 0x5e, 0x2f, 0x0, @private=0xa010100, @private=0xa010102, {[@noop, @timestamp_addr={0x44, 0x1c, 0x24, 0x1, 0xb, [{@private, 0x8}, {@rand_addr=0x64010100, 0x9}, {@local, 0x10000}]}, @lsrr={0x83, 0x7, 0x7a, [@rand_addr]}, @rr={0x7, 0xf, 0x74, [@broadcast, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp_prespec={0x44, 0x34, 0xdd, 0x3, 0x9, [{@multicast2}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@dev={0xac, 0x14, 0x14, 0x26}}, {@rand_addr=0x64010102, 0x3ff}, {@broadcast, 0xd173}, {@local, 0xb2}]}]}}}}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000006680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000006640)={&(0x7f0000006480)={0x1bc, 0x0, 0x800, 0x70bd25, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x4000008}, 0x40014) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104000100"/20, @ANYRES32=r7, @ANYBLOB="19000000000000001c0012000c00010062726964676500"], 0x3c}}, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 03:09:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) [ 200.485168] kasan: CONFIG_KASAN_INLINE enabled [ 200.491072] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 200.501174] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 200.507992] CPU: 0 PID: 9030 Comm: syz-executor.4 Not tainted 4.19.148-syzkaller #0 [ 200.516637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.527221] RIP: 0010:__list_del_entry_valid+0x83/0x14a [ 200.533019] Code: 0f 84 2b 01 00 00 48 b8 00 02 00 00 00 00 ad de 49 39 c4 0f 84 fb 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 <80> 3c 02 00 75 73 49 8b 14 24 48 39 f2 75 36 49 8d 7d 08 48 b8 00 [ 200.553287] RSP: 0018:ffff888044147500 EFLAGS: 00010246 [ 200.559885] RAX: dffffc0000000000 RBX: ffff88809e099b40 RCX: ffffffff8158b4fb [ 200.567399] RDX: 0000000000000000 RSI: ffff88809e099e60 RDI: ffff88809e099e68 [ 200.574921] RBP: ffff88809dc82a80 R08: 0000000000000001 R09: fffffbfff15cebb8 03:09:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) [ 200.582825] R10: ffffffff8ae75dc3 R11: 0000000000000001 R12: 0000000000000000 [ 200.591429] R13: 0000000000000000 R14: ffff88809e099dc0 R15: ffff88809e099e68 [ 200.599315] FS: 00007f4958591700(0000) GS:ffff8880ae200000(0000) knlGS:0000000000000000 [ 200.608239] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 200.614636] CR2: 00000000004e3bb0 CR3: 00000000957d6000 CR4: 00000000001426f0 [ 200.622451] DR0: 0000000020000000 DR1: 0000000000000000 DR2: 0000000000000000 03:09:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) [ 200.630971] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 200.639048] Call Trace: [ 200.643163] cbs_destroy+0x81/0x280 [ 200.648113] ? cbs_init+0x26a/0x43d [ 200.652627] ? cbs_disable_offload+0x280/0x280 [ 200.658151] qdisc_create+0xa24/0x1080 [ 200.662486] ? tc_get_qdisc+0xad0/0xad0 [ 200.669171] ? nla_parse+0x1b2/0x290 [ 200.673463] tc_modify_qdisc+0x4c0/0x195b [ 200.678286] ? qdisc_create+0x1080/0x1080 03:09:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x6, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80a51b", 0x9c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x19fe80}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) [ 200.685041] ? rtnetlink_rcv_msg+0x443/0xc10 [ 200.689914] ? qdisc_create+0x1080/0x1080 [ 200.694609] rtnetlink_rcv_msg+0x498/0xc10 [ 200.699126] ? rtnl_get_link+0x270/0x270 [ 200.703423] ? memcpy+0x35/0x50 [ 200.706909] ? netdev_pick_tx+0x350/0x350 [ 200.711441] ? __copy_skb_header+0x414/0x500 [ 200.716308] ? kfree_skbmem+0x140/0x140 [ 200.721720] netlink_rcv_skb+0x160/0x440 [ 200.726637] ? rtnl_get_link+0x270/0x270 [ 200.731228] ? netlink_ack+0xae0/0xae0 03:09:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, 0x0, 0x0, 0x0) [ 200.735277] netlink_unicast+0x4d5/0x690 [ 200.740810] ? netlink_sendskb+0x110/0x110 [ 200.746305] netlink_sendmsg+0x717/0xcc0 [ 200.751977] ? nlmsg_notify+0x1a0/0x1a0 [ 200.756193] ? __sock_recv_ts_and_drops+0x540/0x540 [ 200.762128] ? nlmsg_notify+0x1a0/0x1a0 [ 200.767494] sock_sendmsg+0xc7/0x130 [ 200.772498] ___sys_sendmsg+0x7bb/0x8f0 [ 200.776991] ? copy_msghdr_from_user+0x440/0x440 [ 200.782111] ? find_held_lock+0x2d/0x110 [ 200.787523] ? __fget+0x386/0x570 [ 200.791171] ? lock_downgrade+0x750/0x750 [ 200.795472] ? check_preemption_disabled+0x41/0x2b0 [ 200.801628] ? __fget+0x3ad/0x570 [ 200.807979] ? copy_fd_bitmaps+0x2c0/0x2c0 [ 200.812668] ? lock_acquire+0x170/0x3f0 [ 200.816866] ? __might_fault+0xef/0x1d0 [ 200.821130] ? __fget_light+0x1d1/0x230 [ 200.825813] __x64_sys_sendmsg+0x132/0x220 [ 200.830845] ? __sys_sendmsg+0x1b0/0x1b0 [ 200.835204] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 200.840592] ? trace_hardirqs_off_caller+0x69/0x210 [ 200.846057] ? do_syscall_64+0x21/0x670 [ 200.850262] do_syscall_64+0xf9/0x670 [ 200.856566] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 200.862820] RIP: 0033:0x45e179 [ 200.866139] Code: 3d b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 0b b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 200.885630] RSP: 002b:00007f4958590c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 200.894346] RAX: ffffffffffffffda RBX: 000000000002d400 RCX: 000000000045e179 [ 200.902488] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000004 [ 200.909774] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 200.917393] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 200.924992] R13: 00007fff7cc7d97f R14: 00007f49585919c0 R15: 000000000118cf4c [ 200.932783] Modules linked in: [ 200.937173] ---[ end trace a98a22c529d0bf79 ]--- [ 200.943481] RIP: 0010:__list_del_entry_valid+0x83/0x14a [ 200.950034] Code: 0f 84 2b 01 00 00 48 b8 00 02 00 00 00 00 ad de 49 39 c4 0f 84 fb 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 <80> 3c 02 00 75 73 49 8b 14 24 48 39 f2 75 36 49 8d 7d 08 48 b8 00 [ 200.970769] RSP: 0018:ffff888044147500 EFLAGS: 00010246 [ 200.977099] RAX: dffffc0000000000 RBX: ffff88809e099b40 RCX: ffffffff8158b4fb [ 200.985539] RDX: 0000000000000000 RSI: ffff88809e099e60 RDI: ffff88809e099e68 [ 200.993087] RBP: ffff88809dc82a80 R08: 0000000000000001 R09: fffffbfff15cebb8 [ 201.000629] R10: ffffffff8ae75dc3 R11: 0000000000000001 R12: 0000000000000000 [ 201.008756] R13: 0000000000000000 R14: ffff88809e099dc0 R15: ffff88809e099e68 [ 201.016244] FS: 00007f4958591700(0000) GS:ffff8880ae200000(0000) knlGS:0000000000000000 [ 201.024981] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 201.031102] CR2: 00000000004e3bb0 CR3: 00000000957d6000 CR4: 00000000001426f0 [ 201.038788] DR0: 0000000020000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 201.047682] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 201.055617] Kernel panic - not syncing: Fatal exception [ 201.062631] Kernel Offset: disabled [ 201.067016] Rebooting in 86400 seconds..