[ OK ] Started Daily apt download activities. Starting OpenBSD Secure Shell server... Starting getty on tty2-tty6 if dbus and logind are not available... [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Found device /dev/ttyS0. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.252' (ECDSA) to the list of known hosts. 2020/11/04 07:30:43 fuzzer started 2020/11/04 07:30:43 dialing manager at 10.128.0.26:43751 2020/11/04 07:30:58 syscalls: 3447 2020/11/04 07:30:58 code coverage: enabled 2020/11/04 07:30:58 comparison tracing: enabled 2020/11/04 07:30:58 extra coverage: enabled 2020/11/04 07:30:58 setuid sandbox: enabled 2020/11/04 07:30:58 namespace sandbox: enabled 2020/11/04 07:30:58 Android sandbox: enabled 2020/11/04 07:30:58 fault injection: enabled 2020/11/04 07:30:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/04 07:30:58 net packet injection: enabled 2020/11/04 07:30:58 net device setup: enabled 2020/11/04 07:30:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/04 07:30:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/04 07:30:58 USB emulation: enabled 2020/11/04 07:30:58 hci packet injection: enabled 2020/11/04 07:30:58 wifi device emulation: enabled 07:32:40 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x400, 0x5b3}) syzkaller login: [ 194.341369][ T34] audit: type=1400 audit(1604475160.759:8): avc: denied { execmem } for pid=8489 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 07:32:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x2000000, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x4, 0x0, 0x22, 0x0, 0x0, 0x0, 0x3000000, 0x600, 0x4}) 07:32:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0x9, &(0x7f0000000000)="259142f8bcb3ae5ff1"}) 07:32:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x8}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 07:32:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read(r2, &(0x7f00000000c0)=""/70, 0x46) close(r2) write$eventfd(r3, &(0x7f0000000140), 0x8) 07:32:41 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x5514, 0x0) [ 195.589658][ T8490] IPVS: ftp: loaded support on port[0] = 21 [ 195.734187][ T8490] chnl_net:caif_netlink_parms(): no params data found [ 195.919613][ T8492] IPVS: ftp: loaded support on port[0] = 21 [ 195.920574][ T8490] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.934614][ T8490] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.943092][ T8490] device bridge_slave_0 entered promiscuous mode [ 195.953158][ T8490] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.960390][ T8490] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.969823][ T8490] device bridge_slave_1 entered promiscuous mode [ 195.997199][ T8490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.013404][ T8490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.115480][ T8490] team0: Port device team_slave_0 added [ 196.142120][ T8490] team0: Port device team_slave_1 added [ 196.145443][ T8494] IPVS: ftp: loaded support on port[0] = 21 [ 196.243008][ T8496] IPVS: ftp: loaded support on port[0] = 21 [ 196.270398][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.286980][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.322696][ T8490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.341296][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.357899][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.385482][ T8490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.541624][ T8490] device hsr_slave_0 entered promiscuous mode [ 196.579158][ T8490] device hsr_slave_1 entered promiscuous mode [ 196.622410][ T8498] IPVS: ftp: loaded support on port[0] = 21 [ 196.643614][ T8506] IPVS: ftp: loaded support on port[0] = 21 [ 197.021271][ T8492] chnl_net:caif_netlink_parms(): no params data found [ 197.064540][ T8494] chnl_net:caif_netlink_parms(): no params data found [ 197.265596][ T8490] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 197.309170][ T8490] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 197.355142][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 197.372215][ T8490] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 197.427913][ T8490] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 197.437245][ T8492] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.446050][ T8492] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.454616][ T8492] device bridge_slave_0 entered promiscuous mode [ 197.465969][ T8492] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.473468][ T8492] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.482163][ T8492] device bridge_slave_1 entered promiscuous mode [ 197.523276][ T8498] chnl_net:caif_netlink_parms(): no params data found [ 197.564288][ T8494] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.572234][ T8494] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.580541][ T8494] device bridge_slave_0 entered promiscuous mode [ 197.602504][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 197.613380][ T8492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.672079][ T8492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.685930][ T8494] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.695247][ T8494] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.707203][ T8494] device bridge_slave_1 entered promiscuous mode [ 197.760986][ T8494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.785813][ T8492] team0: Port device team_slave_0 added [ 197.808248][ T8506] chnl_net:caif_netlink_parms(): no params data found [ 197.829695][ T8494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.839697][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 197.848044][ T8492] team0: Port device team_slave_1 added [ 197.893835][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.901976][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.911515][ T8496] device bridge_slave_0 entered promiscuous mode [ 197.963306][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.975548][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.985371][ T8496] device bridge_slave_1 entered promiscuous mode [ 198.020104][ T8494] team0: Port device team_slave_0 added [ 198.026110][ T8498] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.034279][ T8498] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.042423][ T8498] device bridge_slave_0 entered promiscuous mode [ 198.057103][ T8498] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.065400][ T8498] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.075095][ T8498] device bridge_slave_1 entered promiscuous mode [ 198.081947][ T2992] Bluetooth: hci2: command 0x0409 tx timeout [ 198.089185][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.096124][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.122659][ T8492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.146481][ T8494] team0: Port device team_slave_1 added [ 198.166909][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.179237][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.212132][ T8492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.237792][ T4903] Bluetooth: hci3: command 0x0409 tx timeout [ 198.253694][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.295683][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.302827][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.331768][ T8494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.349498][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.360602][ T8498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.375319][ T8506] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.382515][ T8506] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.390871][ T8506] device bridge_slave_0 entered promiscuous mode [ 198.401935][ T8492] device hsr_slave_0 entered promiscuous mode [ 198.410819][ T8492] device hsr_slave_1 entered promiscuous mode [ 198.417312][ T8492] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.425202][ T8492] Cannot create hsr debugfs directory [ 198.431376][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.444094][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.476248][ T8494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.493129][ T4903] Bluetooth: hci4: command 0x0409 tx timeout [ 198.515132][ T8498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.525102][ T8506] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.532442][ T8506] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.542274][ T8506] device bridge_slave_1 entered promiscuous mode [ 198.583343][ T8496] team0: Port device team_slave_0 added [ 198.626169][ T8496] team0: Port device team_slave_1 added [ 198.638371][ T2992] Bluetooth: hci5: command 0x0409 tx timeout [ 198.645636][ T8490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.662450][ T8498] team0: Port device team_slave_0 added [ 198.674696][ T8506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.707943][ T8498] team0: Port device team_slave_1 added [ 198.741575][ T8506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.755520][ T8494] device hsr_slave_0 entered promiscuous mode [ 198.763002][ T8494] device hsr_slave_1 entered promiscuous mode [ 198.771158][ T8494] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.779697][ T8494] Cannot create hsr debugfs directory [ 198.800990][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.810193][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.824764][ T8490] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.870913][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.878856][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.906955][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.924807][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.932328][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.959473][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.973270][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.980538][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.007212][ T8498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.021530][ T8506] team0: Port device team_slave_0 added [ 199.028091][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.035026][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.061707][ T8498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.103042][ T8506] team0: Port device team_slave_1 added [ 199.126995][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.135877][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.145872][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.153184][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.173371][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.203005][ T8498] device hsr_slave_0 entered promiscuous mode [ 199.211550][ T8498] device hsr_slave_1 entered promiscuous mode [ 199.218520][ T8498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.226073][ T8498] Cannot create hsr debugfs directory [ 199.261135][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.271132][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.297844][ T8506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.315826][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.323989][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.350076][ T8506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.387120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.396503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.405637][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.412763][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.421798][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.440018][ T8496] device hsr_slave_0 entered promiscuous mode [ 199.446668][ T8496] device hsr_slave_1 entered promiscuous mode [ 199.453606][ T8496] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.461295][ T8496] Cannot create hsr debugfs directory [ 199.599540][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.619143][ T8506] device hsr_slave_0 entered promiscuous mode [ 199.625910][ T8506] device hsr_slave_1 entered promiscuous mode [ 199.634801][ T8506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.642889][ T8506] Cannot create hsr debugfs directory [ 199.677686][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.678008][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 199.686946][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.727183][ T8492] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 199.745899][ T8492] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 199.788953][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.805210][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.814061][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.834271][ T8492] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 199.857854][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.866639][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.913595][ T8492] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 199.918084][ T4903] Bluetooth: hci1: command 0x041b tx timeout [ 199.958179][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.966536][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.024189][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.095376][ T8494] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 200.133809][ T8494] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 200.155920][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.157867][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 200.172874][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.189177][ T8494] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 200.202607][ T8494] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 200.256984][ T8490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.287808][ T8496] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 200.308864][ T8496] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 200.317678][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 200.359064][ T8492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.366357][ T8496] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 200.391246][ T8496] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 200.433548][ T8492] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.451762][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.460100][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.496812][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.505446][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.535610][ T8498] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 200.557789][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 200.578597][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.586866][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.595669][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.604833][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.614944][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.622108][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.631249][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.640149][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.648344][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.660708][ T8498] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 200.674610][ T8490] device veth0_vlan entered promiscuous mode [ 200.703934][ T8498] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 200.713527][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.717826][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 200.725407][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.736371][ T2992] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.743486][ T2992] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.764167][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.781257][ T8498] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 200.792120][ T8490] device veth1_vlan entered promiscuous mode [ 200.837606][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.845754][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.856429][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.873137][ T8494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.888979][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.900156][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.909802][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.930022][ T8506] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 200.941019][ T8506] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 200.979887][ T8506] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 200.992940][ T8506] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 201.018267][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.026905][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.067676][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.076148][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.093266][ T8494] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.110434][ T8490] device veth0_macvtap entered promiscuous mode [ 201.134801][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.142888][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.151681][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.159899][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.171599][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.180370][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.189148][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.212040][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.235542][ T8490] device veth1_macvtap entered promiscuous mode [ 201.244962][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.254709][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.265105][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.273920][ T4903] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.281050][ T4903] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.291042][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.300444][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.310028][ T4903] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.317065][ T4903] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.328893][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.365877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.379780][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.392319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.403466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.415019][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.451682][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.473027][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.484004][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.491993][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.501176][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.509636][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.517241][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.526395][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.541358][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.572172][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.581858][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.593061][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.604070][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.613439][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.622551][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.632503][ T2992] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.639609][ T2992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.647217][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.656070][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.664981][ T2992] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.672111][ T2992] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.681838][ T8492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.697342][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.710662][ T8494] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.748843][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.764693][ T4903] Bluetooth: hci0: command 0x040f tx timeout [ 201.788374][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.796256][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.815962][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.826864][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.836317][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.852514][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.864067][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.901362][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.911102][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.937809][ T8490] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.946662][ T8490] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.964907][ T8490] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.973878][ T8490] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.995790][ T8496] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 202.006313][ T9798] Bluetooth: hci1: command 0x040f tx timeout [ 202.014905][ T8496] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 202.027144][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.036411][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.046844][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.055950][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.064954][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.073696][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.082961][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.095629][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.118780][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.126205][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.159783][ T8494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.175709][ T8498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.214122][ T8506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.223504][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.232358][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.241014][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 202.242845][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.255401][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.286084][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.311623][ T8506] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.338983][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.346682][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.355824][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.364567][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.397429][ T8492] device veth0_vlan entered promiscuous mode [ 202.404733][ T9798] Bluetooth: hci3: command 0x040f tx timeout [ 202.413956][ T8498] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.424701][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.435413][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.446037][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.454442][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.462639][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.472095][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.481805][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.488932][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.498825][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.603807][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.624452][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.637922][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 202.663550][ T9231] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.670708][ T9231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.688384][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.697270][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.719198][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.732137][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.740670][ T9231] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.747807][ T9231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.756333][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.765226][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.773950][ T9231] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.781108][ T9231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.789014][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.797805][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.797978][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 202.809174][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.852606][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.866960][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.888221][ T8492] device veth1_vlan entered promiscuous mode [ 202.911775][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.921131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.931749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.941290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.952931][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.995599][ T8494] device veth0_vlan entered promiscuous mode [ 203.011720][ T251] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.027711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.048783][ T251] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.058007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.066656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.081845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.090717][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.099243][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.107389][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.116623][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.126100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.135083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.145053][ T8496] device veth0_vlan entered promiscuous mode [ 203.166555][ T8494] device veth1_vlan entered promiscuous mode [ 203.187068][ T8506] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.227957][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.249838][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.258655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.266520][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.277006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.286283][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.294660][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.303465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.312760][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.321625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.336093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.378093][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.386908][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.396378][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.406423][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.446651][ T8496] device veth1_vlan entered promiscuous mode [ 203.461157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.472153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.481235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.490417][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.503368][ T8498] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.515803][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.533703][ T8506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.542896][ T8492] device veth0_macvtap entered promiscuous mode [ 203.552024][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.573400][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.582231][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.598631][ T82] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.606632][ T82] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.621038][ T8492] device veth1_macvtap entered promiscuous mode [ 203.638967][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.649390][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.657328][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.678655][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.690132][ T8496] device veth0_macvtap entered promiscuous mode [ 203.717839][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.726248][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.735512][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.767141][ T8496] device veth1_macvtap entered promiscuous mode [ 203.790740][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.814468][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.838306][ T9796] Bluetooth: hci0: command 0x0419 tx timeout [ 203.854140][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.889813][ T8494] device veth0_macvtap entered promiscuous mode [ 203.902769][ T8498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.921838][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.921873][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.929490][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.939289][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.939300][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.939314][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.939324][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.942690][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.944819][ T8494] device veth1_macvtap entered promiscuous mode [ 203.974209][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.974218][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.975502][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.980599][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.980609][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.980623][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.980630][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.982023][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.985742][ T8496] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.985763][ T8496] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.985781][ T8496] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.985800][ T8496] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.997201][ T8492] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.997221][ T8492] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.997240][ T8492] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.997258][ T8492] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.088330][ T2992] Bluetooth: hci1: command 0x0419 tx timeout [ 204.281944][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.308770][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.322054][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.327766][ T2992] Bluetooth: hci2: command 0x0419 tx timeout [ 204.333586][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.348323][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:32:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x400, 0x5b3}) [ 204.358796][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.385441][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.428104][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.453969][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.478676][ T2992] Bluetooth: hci3: command 0x0419 tx timeout [ 204.481529][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.508763][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 07:32:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x400, 0x5b3}) [ 204.521721][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.531500][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.541188][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.550434][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.568046][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.576776][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.586883][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.596246][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.605569][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.615102][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.683418][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.707597][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:32:51 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x400, 0x5b3}) [ 204.726087][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.730696][ T2992] Bluetooth: hci4: command 0x0419 tx timeout [ 204.761206][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.786384][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.802408][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.814661][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.834699][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.848509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.856965][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.872409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.886001][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.893926][ T2992] Bluetooth: hci5: command 0x0419 tx timeout [ 204.903899][ T4903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.915445][ T8506] device veth0_vlan entered promiscuous mode [ 204.965571][ T8494] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.995721][ T8494] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.013218][ T8494] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.026141][ T8494] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 07:32:51 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setregid(0x0, 0x0) setgid(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) exit_group(0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'pids'}]}, 0x6) [ 205.084022][ T8506] device veth1_vlan entered promiscuous mode [ 205.125599][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.139146][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.158321][ C0] hrtimer: interrupt took 47335 ns [ 205.168879][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.268005][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.275973][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.313404][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 205.368743][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 205.376696][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.440603][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.480374][ T143] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.489403][ T8498] device veth0_vlan entered promiscuous mode [ 205.538337][ T143] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.550900][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 07:32:52 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setregid(0x0, 0x0) setgid(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) exit_group(0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'pids'}]}, 0x6) [ 205.583703][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.599723][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 205.610339][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.631430][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.650443][ T8506] device veth0_macvtap entered promiscuous mode [ 205.676598][ T8498] device veth1_vlan entered promiscuous mode [ 205.686303][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.717488][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.746850][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.780103][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 205.843919][ T8506] device veth1_macvtap entered promiscuous mode [ 205.984558][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.995284][ T143] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.021044][ T143] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.025784][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.049267][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 206.057237][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.105923][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.124151][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:32:52 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setregid(0x0, 0x0) setgid(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) exit_group(0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'pids'}]}, 0x6) [ 206.156936][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.223909][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.249761][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.301656][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.390436][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:32:52 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setregid(0x0, 0x0) setgid(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) exit_group(0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'pids'}]}, 0x6) [ 206.466512][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.492361][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.529954][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.562904][ T8498] device veth0_macvtap entered promiscuous mode [ 206.608284][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 206.624035][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.674129][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 07:32:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x2000000, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x4, 0x0, 0x22, 0x0, 0x0, 0x0, 0x3000000, 0x600, 0x4}) [ 206.748225][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.760033][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.805611][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.855432][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.867222][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.891920][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.921928][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.955487][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.980801][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.014325][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.042073][ T8498] device veth1_macvtap entered promiscuous mode [ 207.050131][ T143] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.061497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.067561][ T143] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.070951][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.091274][ T8506] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.100473][ T8506] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.129240][ T8506] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.148283][ T8506] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.215491][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 207.290814][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.327422][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.337250][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.369680][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.380716][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.408940][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.436321][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.464622][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.476911][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.498782][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.513415][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.525240][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.537132][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.552189][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:32:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0x9, &(0x7f0000000000)="259142f8bcb3ae5ff1"}) 07:32:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x8}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) [ 207.605428][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.618008][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.634201][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.644883][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.660229][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.676479][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.706599][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.724714][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.736366][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.752532][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.782888][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.802523][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.854046][ T8498] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.863600][ T8498] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.873582][ T8498] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.887169][ T8498] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.019813][ T143] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.041625][ T143] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.094335][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 208.167210][ T143] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.199179][ T143] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.229700][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 208.243216][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.251623][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.274315][ T143] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.283445][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 208.291023][ T143] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.307798][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:32:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read(r2, &(0x7f00000000c0)=""/70, 0x46) close(r2) write$eventfd(r3, &(0x7f0000000140), 0x8) 07:32:55 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x5514, 0x0) 07:32:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x2000000, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x4, 0x0, 0x22, 0x0, 0x0, 0x0, 0x3000000, 0x600, 0x4}) 07:32:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x2000000, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x4, 0x0, 0x22, 0x0, 0x0, 0x0, 0x3000000, 0x600, 0x4}) 07:32:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x8}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 07:32:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0x9, &(0x7f0000000000)="259142f8bcb3ae5ff1"}) 07:32:55 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read(r2, &(0x7f00000000c0)=""/70, 0x46) close(r2) write$eventfd(r3, &(0x7f0000000140), 0x8) 07:32:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x2000000, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x4, 0x0, 0x22, 0x0, 0x0, 0x0, 0x3000000, 0x600, 0x4}) 07:32:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x2000000, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x4, 0x0, 0x22, 0x0, 0x0, 0x0, 0x3000000, 0x600, 0x4}) 07:32:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0x9, &(0x7f0000000000)="259142f8bcb3ae5ff1"}) 07:32:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x8}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 07:32:55 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x5514, 0x0) 07:32:55 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read(r2, &(0x7f00000000c0)=""/70, 0x46) close(r2) write$eventfd(r3, &(0x7f0000000140), 0x8) 07:32:55 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x5514, 0x0) 07:32:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x2000000, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x4, 0x0, 0x22, 0x0, 0x0, 0x0, 0x3000000, 0x600, 0x4}) 07:32:55 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x5514, 0x0) 07:32:55 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x5514, 0x0) 07:32:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x2000000, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x4, 0x0, 0x22, 0x0, 0x0, 0x0, 0x3000000, 0x600, 0x4}) 07:32:55 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x5514, 0x0) 07:32:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x2000000, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x4, 0x0, 0x22, 0x0, 0x0, 0x0, 0x3000000, 0x600, 0x4}) 07:32:55 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x5514, 0x0) 07:32:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x2000000, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x4, 0x0, 0x22, 0x0, 0x0, 0x0, 0x3000000, 0x600, 0x4}) 07:32:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x2000000, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x4, 0x0, 0x22, 0x0, 0x0, 0x0, 0x3000000, 0x600, 0x4}) 07:32:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x2000000, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x4, 0x0, 0x22, 0x0, 0x0, 0x0, 0x3000000, 0x600, 0x4}) 07:32:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x2000000, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x4, 0x0, 0x22, 0x0, 0x0, 0x0, 0x3000000, 0x600, 0x4}) 07:32:56 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x5514, 0x0) 07:32:56 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x5514, 0x0) 07:32:56 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x5514, 0x0) 07:32:56 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setregid(0x0, 0x0) setgid(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) exit_group(0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'pids'}]}, 0x6) 07:32:56 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setregid(0x0, 0x0) setgid(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) exit_group(0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'pids'}]}, 0x6) 07:32:56 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setregid(0x0, 0x0) setgid(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) exit_group(0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'pids'}]}, 0x6) 07:32:56 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x5514, 0x0) 07:32:56 executing program 1: syz_mount_image$iso9660(&(0x7f0000000440)='iso9660\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000100)={[{@session={'session', 0x3d, 0xffffffffffffffff}}]}) 07:32:56 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x5514, 0x0) 07:32:57 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) r3 = dup3(r2, r1, 0x0) recvmmsg(r3, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e80)=""/4109, 0x100d}], 0x1}}], 0x1, 0x0, 0x0) 07:32:57 executing program 1: syz_mount_image$iso9660(&(0x7f0000000440)='iso9660\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000100)={[{@session={'session', 0x3d, 0xffffffffffffffff}}]}) 07:32:57 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setregid(0x0, 0x0) setgid(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) exit_group(0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'pids'}]}, 0x6) 07:32:57 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x40096102, &(0x7f0000000080)) 07:32:57 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setregid(0x0, 0x0) setgid(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) exit_group(0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'pids'}]}, 0x6) 07:32:57 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setregid(0x0, 0x0) setgid(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) exit_group(0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'pids'}]}, 0x6) 07:32:57 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) r3 = dup3(r2, r1, 0x0) recvmmsg(r3, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e80)=""/4109, 0x100d}], 0x1}}], 0x1, 0x0, 0x0) 07:32:57 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x40096102, &(0x7f0000000080)) 07:32:57 executing program 1: syz_mount_image$iso9660(&(0x7f0000000440)='iso9660\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000100)={[{@session={'session', 0x3d, 0xffffffffffffffff}}]}) 07:32:57 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setregid(0x0, 0x0) setgid(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) exit_group(0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'pids'}]}, 0x6) 07:32:57 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) r3 = dup3(r2, r1, 0x0) recvmmsg(r3, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e80)=""/4109, 0x100d}], 0x1}}], 0x1, 0x0, 0x0) 07:32:57 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x40096102, &(0x7f0000000080)) 07:32:58 executing program 1: syz_mount_image$iso9660(&(0x7f0000000440)='iso9660\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000100)={[{@session={'session', 0x3d, 0xffffffffffffffff}}]}) 07:32:58 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setregid(0x0, 0x0) setgid(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) exit_group(0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'pids'}]}, 0x6) 07:32:58 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) r3 = dup3(r2, r1, 0x0) recvmmsg(r3, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e80)=""/4109, 0x100d}], 0x1}}], 0x1, 0x0, 0x0) 07:32:58 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x40096102, &(0x7f0000000080)) 07:32:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000a80)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x81000000, @broadcast}}]}]}]}, 0x50}}, 0x0) 07:32:58 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setregid(0x0, 0x0) setgid(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) exit_group(0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'pids'}]}, 0x6) 07:32:58 executing program 3: syz_emit_ethernet(0x6f, &(0x7f0000000080)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @remote={0xac, 0x1c}, @remote}, {0x0, 0x0, 0x4c, 0x0, @opaque="59756ad4e579ee0c35de5a693c3cec86a3890dc96bf88e144b660dd407c7af2ad50c19e26c3c7ec4bc5a3d51bdf44044ea6ac518ffcc7a0f843f1b5e87ea6cc6206147f4db"}}}}}, 0x0) 07:32:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000a80)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x81000000, @broadcast}}]}]}]}, 0x50}}, 0x0) 07:32:58 executing program 2: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:58 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000280), 0x0}, 0x20) 07:32:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newqdisc={0x78, 0x24, 0x67e0317e552b57d7, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:32:58 executing program 3: syz_emit_ethernet(0x6f, &(0x7f0000000080)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @remote={0xac, 0x1c}, @remote}, {0x0, 0x0, 0x4c, 0x0, @opaque="59756ad4e579ee0c35de5a693c3cec86a3890dc96bf88e144b660dd407c7af2ad50c19e26c3c7ec4bc5a3d51bdf44044ea6ac518ffcc7a0f843f1b5e87ea6cc6206147f4db"}}}}}, 0x0) 07:32:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000a80)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x81000000, @broadcast}}]}]}]}, 0x50}}, 0x0) 07:32:58 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000280), 0x0}, 0x20) 07:32:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newqdisc={0x78, 0x24, 0x67e0317e552b57d7, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:32:59 executing program 3: syz_emit_ethernet(0x6f, &(0x7f0000000080)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @remote={0xac, 0x1c}, @remote}, {0x0, 0x0, 0x4c, 0x0, @opaque="59756ad4e579ee0c35de5a693c3cec86a3890dc96bf88e144b660dd407c7af2ad50c19e26c3c7ec4bc5a3d51bdf44044ea6ac518ffcc7a0f843f1b5e87ea6cc6206147f4db"}}}}}, 0x0) 07:32:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000a80)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x81000000, @broadcast}}]}]}]}, 0x50}}, 0x0) 07:32:59 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000280), 0x0}, 0x20) 07:32:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000280), 0x0}, 0x20) 07:32:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0xb4b4}) 07:32:59 executing program 2: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:59 executing program 3: syz_emit_ethernet(0x6f, &(0x7f0000000080)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @remote={0xac, 0x1c}, @remote}, {0x0, 0x0, 0x4c, 0x0, @opaque="59756ad4e579ee0c35de5a693c3cec86a3890dc96bf88e144b660dd407c7af2ad50c19e26c3c7ec4bc5a3d51bdf44044ea6ac518ffcc7a0f843f1b5e87ea6cc6206147f4db"}}}}}, 0x0) 07:32:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newqdisc={0x78, 0x24, 0x67e0317e552b57d7, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:32:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000280), 0x0}, 0x20) 07:32:59 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000280), 0x0}, 0x20) [ 212.962155][T10223] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:32:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 07:32:59 executing program 3: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'io', 0x3}]}, 0x4) 07:32:59 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000280), 0x0}, 0x20) 07:32:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) 07:32:59 executing program 2: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:32:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newqdisc={0x78, 0x24, 0x67e0317e552b57d7, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 213.332214][T10247] tipc: Enabling not permitted [ 213.366782][T10247] tipc: Enabling of bearer rejected, failed to enable media 07:32:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendmmsg$inet(r1, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000a00)="69e3f5ad83c551d1f8e519c4c87a2329c78b95d03054bf14052f566eaad5e8c1841d1e5bb8abc3143b922bc797b90dd4e03f9b7351887f845edca77966b09b75482546977b45382c822ce72787690c577ffb789ae64970f3d9c134c7b18e993c2aa6c89f5cddfc8360a0a613f21aff6e22ebe4f87ab4868dbd", 0x79}, {&(0x7f0000000a80)="08dd94ba295739bdf0cbda71c0e95d43351060bb1bded102f0fc3705f71463145da56bbb2a7201a0a34e1253e9f261267dce998b29e8c12c95fda64c686493271fd02d06ab7f41e35988e100a46ec031d82ad8dbf792536481ea33", 0x5b}, {&(0x7f0000000b00)="d8aea1c94636f9227a87a651b9cc7831b76b1eecb375f3f7a53e2309c1e01b79757dfb0b7a19c2bcf59e82af4889d0194bfe56e71581e108ac048ebee9665cdf", 0x40}, {&(0x7f0000000140)="fdbdfe2b8c7cf5d52786e8bf0b8f60c1c26598cad56c7524c8362b5dc5c42ba4162c62781a048ab49c839e2fca4ea9e7bc0cff", 0x33}, {&(0x7f0000000c00)="60de70e1e62856b6c31bab528d58b4a827e08f39e14a13ea21742ef4e2646620f3ef40a822ed4980a36c4986988273005e7204299b74b5911f82c9041ece04636f7cd397b6c6ce6fc0fe76e8cfdf6390c354e1423acb5d845f2030d7b080", 0x5e}, {&(0x7f00000001c0)="9d1d29b2b4eb2423b774ca839a987fcfc9f5351acbe3110b198cb91dc6f185a7bbf28290c75b955bb89c75c224c1cbe236e893", 0x33}], 0x6}}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000ec0)="9a566d851aa6d7af837d6b666ccf4d4c1dc9385575aa4310a8a7707cdd5d9ecf9f12d319b5146b6beaf6d77e60be5ba544527f5f727a855608916cd09d1f4b108753fd2575220e2f84722c30741248a3ba7dd6b5a42067b3ee70cd71b5ef054e35c9b81460b51eb3524f2758d133be4c5b3928cc42875f2bf7d53c4c638b95e90d3ff99064d73f0709092135aafa20a5db0350b59213adb6497ec024476fe1b1ef7ef655f0f0ecb8", 0xa8}], 0x1}}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001000)="85e4d63daa566bec0c9824f47d3b42a6ade64ef23d1672e0642f283e1d4daeb8f17dc21b09b04518e1e27135034b1e0eebbf2da3cfd58c543a055cfb68395d9a624dd92750b1367e5bdd55a63e53772b52a7157c310c33538966d5266b4d4bcafc93a22e600404b3f90964417f58f1baea9b3bedc9c48705da3723dfb5797117df8e249b7a6d4a4384869ee3c1ae32c2", 0x90}, {&(0x7f00000010c0)="030ae4c5810a", 0x6}, {&(0x7f0000001100)="f93450f23ff57e8b4eae9798c5ceb964a2c8bcff69dece5059082c8ca8a689d552f5df65a46bbf8c6c6bc8", 0x2b}], 0x3}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001540)="1d", 0x1}], 0x1}}], 0x4, 0x0) 07:32:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 07:32:59 executing program 3: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'io', 0x3}]}, 0x4) [ 213.429327][T10254] tipc: Enabling not permitted [ 213.453788][T10254] tipc: Enabling of bearer rejected, failed to enable media 07:33:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) 07:33:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 07:33:00 executing program 2: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 07:33:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendmmsg$inet(r1, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000a00)="69e3f5ad83c551d1f8e519c4c87a2329c78b95d03054bf14052f566eaad5e8c1841d1e5bb8abc3143b922bc797b90dd4e03f9b7351887f845edca77966b09b75482546977b45382c822ce72787690c577ffb789ae64970f3d9c134c7b18e993c2aa6c89f5cddfc8360a0a613f21aff6e22ebe4f87ab4868dbd", 0x79}, {&(0x7f0000000a80)="08dd94ba295739bdf0cbda71c0e95d43351060bb1bded102f0fc3705f71463145da56bbb2a7201a0a34e1253e9f261267dce998b29e8c12c95fda64c686493271fd02d06ab7f41e35988e100a46ec031d82ad8dbf792536481ea33", 0x5b}, {&(0x7f0000000b00)="d8aea1c94636f9227a87a651b9cc7831b76b1eecb375f3f7a53e2309c1e01b79757dfb0b7a19c2bcf59e82af4889d0194bfe56e71581e108ac048ebee9665cdf", 0x40}, {&(0x7f0000000140)="fdbdfe2b8c7cf5d52786e8bf0b8f60c1c26598cad56c7524c8362b5dc5c42ba4162c62781a048ab49c839e2fca4ea9e7bc0cff", 0x33}, {&(0x7f0000000c00)="60de70e1e62856b6c31bab528d58b4a827e08f39e14a13ea21742ef4e2646620f3ef40a822ed4980a36c4986988273005e7204299b74b5911f82c9041ece04636f7cd397b6c6ce6fc0fe76e8cfdf6390c354e1423acb5d845f2030d7b080", 0x5e}, {&(0x7f00000001c0)="9d1d29b2b4eb2423b774ca839a987fcfc9f5351acbe3110b198cb91dc6f185a7bbf28290c75b955bb89c75c224c1cbe236e893", 0x33}], 0x6}}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000ec0)="9a566d851aa6d7af837d6b666ccf4d4c1dc9385575aa4310a8a7707cdd5d9ecf9f12d319b5146b6beaf6d77e60be5ba544527f5f727a855608916cd09d1f4b108753fd2575220e2f84722c30741248a3ba7dd6b5a42067b3ee70cd71b5ef054e35c9b81460b51eb3524f2758d133be4c5b3928cc42875f2bf7d53c4c638b95e90d3ff99064d73f0709092135aafa20a5db0350b59213adb6497ec024476fe1b1ef7ef655f0f0ecb8", 0xa8}], 0x1}}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001000)="85e4d63daa566bec0c9824f47d3b42a6ade64ef23d1672e0642f283e1d4daeb8f17dc21b09b04518e1e27135034b1e0eebbf2da3cfd58c543a055cfb68395d9a624dd92750b1367e5bdd55a63e53772b52a7157c310c33538966d5266b4d4bcafc93a22e600404b3f90964417f58f1baea9b3bedc9c48705da3723dfb5797117df8e249b7a6d4a4384869ee3c1ae32c2", 0x90}, {&(0x7f00000010c0)="030ae4c5810a", 0x6}, {&(0x7f0000001100)="f93450f23ff57e8b4eae9798c5ceb964a2c8bcff69dece5059082c8ca8a689d552f5df65a46bbf8c6c6bc8", 0x2b}], 0x3}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001540)="1d", 0x1}], 0x1}}], 0x4, 0x0) 07:33:00 executing program 0: setuid(0xee00) open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) 07:33:00 executing program 3: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'io', 0x3}]}, 0x4) [ 213.765742][T10266] tipc: Enabling not permitted [ 213.788793][T10266] tipc: Enabling of bearer rejected, failed to enable media 07:33:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 07:33:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) 07:33:00 executing program 0: setuid(0xee00) open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) 07:33:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendmmsg$inet(r1, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000a00)="69e3f5ad83c551d1f8e519c4c87a2329c78b95d03054bf14052f566eaad5e8c1841d1e5bb8abc3143b922bc797b90dd4e03f9b7351887f845edca77966b09b75482546977b45382c822ce72787690c577ffb789ae64970f3d9c134c7b18e993c2aa6c89f5cddfc8360a0a613f21aff6e22ebe4f87ab4868dbd", 0x79}, {&(0x7f0000000a80)="08dd94ba295739bdf0cbda71c0e95d43351060bb1bded102f0fc3705f71463145da56bbb2a7201a0a34e1253e9f261267dce998b29e8c12c95fda64c686493271fd02d06ab7f41e35988e100a46ec031d82ad8dbf792536481ea33", 0x5b}, {&(0x7f0000000b00)="d8aea1c94636f9227a87a651b9cc7831b76b1eecb375f3f7a53e2309c1e01b79757dfb0b7a19c2bcf59e82af4889d0194bfe56e71581e108ac048ebee9665cdf", 0x40}, {&(0x7f0000000140)="fdbdfe2b8c7cf5d52786e8bf0b8f60c1c26598cad56c7524c8362b5dc5c42ba4162c62781a048ab49c839e2fca4ea9e7bc0cff", 0x33}, {&(0x7f0000000c00)="60de70e1e62856b6c31bab528d58b4a827e08f39e14a13ea21742ef4e2646620f3ef40a822ed4980a36c4986988273005e7204299b74b5911f82c9041ece04636f7cd397b6c6ce6fc0fe76e8cfdf6390c354e1423acb5d845f2030d7b080", 0x5e}, {&(0x7f00000001c0)="9d1d29b2b4eb2423b774ca839a987fcfc9f5351acbe3110b198cb91dc6f185a7bbf28290c75b955bb89c75c224c1cbe236e893", 0x33}], 0x6}}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000ec0)="9a566d851aa6d7af837d6b666ccf4d4c1dc9385575aa4310a8a7707cdd5d9ecf9f12d319b5146b6beaf6d77e60be5ba544527f5f727a855608916cd09d1f4b108753fd2575220e2f84722c30741248a3ba7dd6b5a42067b3ee70cd71b5ef054e35c9b81460b51eb3524f2758d133be4c5b3928cc42875f2bf7d53c4c638b95e90d3ff99064d73f0709092135aafa20a5db0350b59213adb6497ec024476fe1b1ef7ef655f0f0ecb8", 0xa8}], 0x1}}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001000)="85e4d63daa566bec0c9824f47d3b42a6ade64ef23d1672e0642f283e1d4daeb8f17dc21b09b04518e1e27135034b1e0eebbf2da3cfd58c543a055cfb68395d9a624dd92750b1367e5bdd55a63e53772b52a7157c310c33538966d5266b4d4bcafc93a22e600404b3f90964417f58f1baea9b3bedc9c48705da3723dfb5797117df8e249b7a6d4a4384869ee3c1ae32c2", 0x90}, {&(0x7f00000010c0)="030ae4c5810a", 0x6}, {&(0x7f0000001100)="f93450f23ff57e8b4eae9798c5ceb964a2c8bcff69dece5059082c8ca8a689d552f5df65a46bbf8c6c6bc8", 0x2b}], 0x3}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001540)="1d", 0x1}], 0x1}}], 0x4, 0x0) 07:33:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private, 0x0, 0x3c}, 0x0, @in6=@private2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) close(r1) [ 214.053283][T10281] tipc: Enabling not permitted 07:33:00 executing program 2: r0 = epoll_create(0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000011}) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) dup3(r2, r0, 0x0) 07:33:00 executing program 3: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'io', 0x3}]}, 0x4) 07:33:00 executing program 0: setuid(0xee00) open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) [ 214.095874][T10281] tipc: Enabling of bearer rejected, failed to enable media 07:33:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendmmsg$inet(r1, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000a00)="69e3f5ad83c551d1f8e519c4c87a2329c78b95d03054bf14052f566eaad5e8c1841d1e5bb8abc3143b922bc797b90dd4e03f9b7351887f845edca77966b09b75482546977b45382c822ce72787690c577ffb789ae64970f3d9c134c7b18e993c2aa6c89f5cddfc8360a0a613f21aff6e22ebe4f87ab4868dbd", 0x79}, {&(0x7f0000000a80)="08dd94ba295739bdf0cbda71c0e95d43351060bb1bded102f0fc3705f71463145da56bbb2a7201a0a34e1253e9f261267dce998b29e8c12c95fda64c686493271fd02d06ab7f41e35988e100a46ec031d82ad8dbf792536481ea33", 0x5b}, {&(0x7f0000000b00)="d8aea1c94636f9227a87a651b9cc7831b76b1eecb375f3f7a53e2309c1e01b79757dfb0b7a19c2bcf59e82af4889d0194bfe56e71581e108ac048ebee9665cdf", 0x40}, {&(0x7f0000000140)="fdbdfe2b8c7cf5d52786e8bf0b8f60c1c26598cad56c7524c8362b5dc5c42ba4162c62781a048ab49c839e2fca4ea9e7bc0cff", 0x33}, {&(0x7f0000000c00)="60de70e1e62856b6c31bab528d58b4a827e08f39e14a13ea21742ef4e2646620f3ef40a822ed4980a36c4986988273005e7204299b74b5911f82c9041ece04636f7cd397b6c6ce6fc0fe76e8cfdf6390c354e1423acb5d845f2030d7b080", 0x5e}, {&(0x7f00000001c0)="9d1d29b2b4eb2423b774ca839a987fcfc9f5351acbe3110b198cb91dc6f185a7bbf28290c75b955bb89c75c224c1cbe236e893", 0x33}], 0x6}}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000ec0)="9a566d851aa6d7af837d6b666ccf4d4c1dc9385575aa4310a8a7707cdd5d9ecf9f12d319b5146b6beaf6d77e60be5ba544527f5f727a855608916cd09d1f4b108753fd2575220e2f84722c30741248a3ba7dd6b5a42067b3ee70cd71b5ef054e35c9b81460b51eb3524f2758d133be4c5b3928cc42875f2bf7d53c4c638b95e90d3ff99064d73f0709092135aafa20a5db0350b59213adb6497ec024476fe1b1ef7ef655f0f0ecb8", 0xa8}], 0x1}}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001000)="85e4d63daa566bec0c9824f47d3b42a6ade64ef23d1672e0642f283e1d4daeb8f17dc21b09b04518e1e27135034b1e0eebbf2da3cfd58c543a055cfb68395d9a624dd92750b1367e5bdd55a63e53772b52a7157c310c33538966d5266b4d4bcafc93a22e600404b3f90964417f58f1baea9b3bedc9c48705da3723dfb5797117df8e249b7a6d4a4384869ee3c1ae32c2", 0x90}, {&(0x7f00000010c0)="030ae4c5810a", 0x6}, {&(0x7f0000001100)="f93450f23ff57e8b4eae9798c5ceb964a2c8bcff69dece5059082c8ca8a689d552f5df65a46bbf8c6c6bc8", 0x2b}], 0x3}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001540)="1d", 0x1}], 0x1}}], 0x4, 0x0) 07:33:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) [ 214.204337][ T34] audit: type=1400 audit(1604475180.620:9): avc: denied { block_suspend } for pid=10286 comm="syz-executor.2" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 07:33:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private, 0x0, 0x3c}, 0x0, @in6=@private2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) close(r1) 07:33:00 executing program 0: setuid(0xee00) open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) 07:33:00 executing program 2: r0 = epoll_create(0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000011}) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) dup3(r2, r0, 0x0) [ 214.348005][T10302] tipc: Enabling not permitted [ 214.369103][T10302] tipc: Enabling of bearer rejected, failed to enable media 07:33:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private, 0x0, 0x3c}, 0x0, @in6=@private2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) close(r1) 07:33:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private, 0x0, 0x3c}, 0x0, @in6=@private2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) close(r1) 07:33:00 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001f7f8dd69400cd4f52015ce22b2c", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001d"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:33:00 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 07:33:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private, 0x0, 0x3c}, 0x0, @in6=@private2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) close(r1) 07:33:01 executing program 2: r0 = epoll_create(0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000011}) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) dup3(r2, r0, 0x0) 07:33:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private, 0x0, 0x3c}, 0x0, @in6=@private2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) close(r1) 07:33:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private, 0x0, 0x3c}, 0x0, @in6=@private2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) close(r1) [ 214.655861][T10323] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 214.722032][T10325] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:33:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private, 0x0, 0x3c}, 0x0, @in6=@private2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) close(r1) 07:33:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private, 0x0, 0x3c}, 0x0, @in6=@private2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) close(r1) [ 214.808305][T10334] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 214.846771][T10325] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:33:01 executing program 2: r0 = epoll_create(0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000011}) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) dup3(r2, r0, 0x0) 07:33:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private, 0x0, 0x3c}, 0x0, @in6=@private2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) close(r1) 07:33:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x54}}, 0x0) [ 214.969008][T10334] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 07:33:01 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) [ 215.155242][T10367] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 215.204763][T10372] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 07:33:01 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 07:33:01 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 07:33:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 07:33:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x54}}, 0x0) 07:33:01 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 07:33:01 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001f7f8dd69400cd4f52015ce22b2c", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001d"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 215.476285][T10382] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:33:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x54}}, 0x0) 07:33:02 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) [ 215.545847][T10386] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 215.630487][T10389] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 215.643877][T10395] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 215.666812][T10390] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 07:33:02 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) 07:33:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 07:33:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x54}}, 0x0) 07:33:02 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 07:33:02 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) [ 215.838107][T10409] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:33:02 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) [ 215.901315][T10416] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 07:33:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 07:33:02 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000272000)) [ 216.008169][T10421] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:33:02 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005060700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000e2fe5a23000000", @ANYRES32, @ANYBLOB="080002"], 0x20}}, 0x0) [ 216.106678][T10427] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 216.145830][T10435] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 216.205319][T10441] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 07:33:02 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001f7f8dd69400cd4f52015ce22b2c", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001d"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:33:02 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r0, r0, 0x0, 0x8080fffffffe) 07:33:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 07:33:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) 07:33:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c0000001e000747000000000000000007000000", @ANYRES32, @ANYBLOB="0000000000000000230024002287e669d50547416c9702a4eaefb29bf58e2cb4d34b8e526318d9e11ca2e20008000a0074"], 0x4c}}, 0x0) 07:33:02 executing program 4: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000400000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x2f, 0x25, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 216.444917][ T34] audit: type=1800 audit(1604475182.860:10): pid=10451 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15813 res=0 errno=0 07:33:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c0000001e000747000000000000000007000000", @ANYRES32, @ANYBLOB="0000000000000000230024002287e669d50547416c9702a4eaefb29bf58e2cb4d34b8e526318d9e11ca2e20008000a0074"], 0x4c}}, 0x0) 07:33:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x2}, {0xc, 0x90, 0x10000}}]}, 0x54}}, 0x0) [ 216.535780][ T34] audit: type=1804 audit(1604475182.910:11): pid=10451 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir536838294/syzkaller.RUB99t/23/bus" dev="sda1" ino=15813 res=1 errno=0 07:33:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c0000001e000747000000000000000007000000", @ANYRES32, @ANYBLOB="0000000000000000230024002287e669d50547416c9702a4eaefb29bf58e2cb4d34b8e526318d9e11ca2e20008000a0074"], 0x4c}}, 0x0) 07:33:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x2}, {0xc, 0x90, 0x10000}}]}, 0x54}}, 0x0) 07:33:03 executing program 4: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000400000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x2f, 0x25, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:33:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x2}, {0xc, 0x90, 0x10000}}]}, 0x54}}, 0x0) [ 217.258408][ T34] audit: type=1804 audit(1604475183.680:12): pid=10476 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir536838294/syzkaller.RUB99t/23/bus" dev="sda1" ino=15813 res=1 errno=0 07:33:03 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001f7f8dd69400cd4f52015ce22b2c", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001d"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:33:03 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r0, r0, 0x0, 0x8080fffffffe) 07:33:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c0000001e000747000000000000000007000000", @ANYRES32, @ANYBLOB="0000000000000000230024002287e669d50547416c9702a4eaefb29bf58e2cb4d34b8e526318d9e11ca2e20008000a0074"], 0x4c}}, 0x0) [ 217.428140][ T34] audit: type=1804 audit(1604475183.730:13): pid=10479 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir536838294/syzkaller.RUB99t/23/bus" dev="sda1" ino=15813 res=1 errno=0 [ 217.579265][ T34] audit: type=1800 audit(1604475183.940:14): pid=10488 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15816 res=0 errno=0 [ 217.702825][ T34] audit: type=1804 audit(1604475183.980:15): pid=10488 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir536838294/syzkaller.RUB99t/24/bus" dev="sda1" ino=15816 res=1 errno=0 07:33:04 executing program 4: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000400000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x2f, 0x25, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:33:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x2}, {0xc, 0x90, 0x10000}}]}, 0x54}}, 0x0) 07:33:04 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r0, r0, 0x0, 0x8080fffffffe) 07:33:04 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) 07:33:04 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r0, r0, 0x0, 0x8080fffffffe) 07:33:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) [ 218.546301][ T34] audit: type=1800 audit(1604475184.960:16): pid=10498 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15825 res=0 errno=0 07:33:05 executing program 4: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000400000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x2f, 0x25, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:33:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) 07:33:05 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)) fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4) [ 218.663308][ T34] audit: type=1804 audit(1604475184.990:17): pid=10498 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir106708222/syzkaller.5k63Sh/29/bus" dev="sda1" ino=15825 res=1 errno=0 07:33:05 executing program 4: r0 = socket(0x1, 0x2, 0x0) connect$nfc_raw(r0, &(0x7f0000000380), 0x10) [ 218.851523][ T34] audit: type=1800 audit(1604475185.030:18): pid=10504 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15832 res=0 errno=0 07:33:05 executing program 4: r0 = socket(0x1, 0x2, 0x0) connect$nfc_raw(r0, &(0x7f0000000380), 0x10) 07:33:05 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)) fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4) 07:33:05 executing program 4: r0 = socket(0x1, 0x2, 0x0) connect$nfc_raw(r0, &(0x7f0000000380), 0x10) 07:33:05 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)) fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4) 07:33:06 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r0, r0, 0x0, 0x8080fffffffe) 07:33:06 executing program 4: r0 = socket(0x1, 0x2, 0x0) connect$nfc_raw(r0, &(0x7f0000000380), 0x10) 07:33:06 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r0, r0, 0x0, 0x8080fffffffe) [ 219.844658][ T34] kauditd_printk_skb: 1 callbacks suppressed [ 219.844673][ T34] audit: type=1800 audit(1604475186.260:20): pid=10531 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15838 res=0 errno=0 [ 219.965239][ T34] audit: type=1800 audit(1604475186.280:21): pid=10532 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15839 res=0 errno=0 [ 220.072190][ T34] audit: type=1804 audit(1604475186.320:22): pid=10532 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir536838294/syzkaller.RUB99t/26/bus" dev="sda1" ino=15839 res=1 errno=0 [ 220.253281][ T34] audit: type=1804 audit(1604475186.350:23): pid=10531 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir106708222/syzkaller.5k63Sh/30/bus" dev="sda1" ino=15838 res=1 errno=0 07:33:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) 07:33:07 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)) fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4) 07:33:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000c6d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="be", 0x600}], 0x1, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 07:33:07 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{0xf}}) 07:33:07 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r0, r0, 0x0, 0x8080fffffffe) 07:33:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) [ 221.430668][ T34] audit: type=1800 audit(1604475187.850:24): pid=10550 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15841 res=0 errno=0 [ 221.506022][ T34] audit: type=1804 audit(1604475187.850:25): pid=10550 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir106708222/syzkaller.5k63Sh/31/bus" dev="sda1" ino=15841 res=1 errno=0 07:33:08 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{0xf}}) 07:33:08 executing program 3: syz_io_uring_setup(0x7a21, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 07:33:08 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{0xf}}) 07:33:08 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) timerfd_create(0x0, 0x0) 07:33:08 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) timerfd_create(0x0, 0x0) 07:33:08 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{0xf}}) 07:33:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) 07:33:09 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) timerfd_create(0x0, 0x0) 07:33:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000c6d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="be", 0x600}], 0x1, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 07:33:09 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000001000000400", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100000000000c0002000c0000000d00000008000500", @ANYRES32], 0x50}}, 0x0) 07:33:09 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x3, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) [ 223.082074][T10590] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:33:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) 07:33:10 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) timerfd_create(0x0, 0x0) 07:33:10 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x3, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 07:33:10 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000001000000400", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100000000000c0002000c0000000d00000008000500", @ANYRES32], 0x50}}, 0x0) 07:33:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000c6d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="be", 0x600}], 0x1, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 07:33:10 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000001000000400", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100000000000c0002000c0000000d00000008000500", @ANYRES32], 0x50}}, 0x0) [ 224.249259][T10618] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:33:10 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x3, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 07:33:10 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, 0x0) [ 224.327697][T10622] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:33:10 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, 0x0) 07:33:11 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000001000000400", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100000000000c0002000c0000000d00000008000500", @ANYRES32], 0x50}}, 0x0) 07:33:11 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000001000000400", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100000000000c0002000c0000000d00000008000500", @ANYRES32], 0x50}}, 0x0) 07:33:11 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x3, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) [ 224.715252][T10647] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 224.815062][T10650] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:33:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000c6d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="be", 0x600}], 0x1, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 07:33:11 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, 0x0) 07:33:11 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 07:33:11 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000001000000400", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100000000000c0002000c0000000d00000008000500", @ANYRES32], 0x50}}, 0x0) 07:33:11 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000001000000400", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100000000000c0002000c0000000d00000008000500", @ANYRES32], 0x50}}, 0x0) 07:33:11 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000200", @ANYRES32, @ANYBLOB="14000100fe8000"], 0x40}}, 0x0) [ 225.438240][T10672] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:33:11 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 07:33:11 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, 0x0) [ 225.563879][T10675] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 225.627614][T10681] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:33:12 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) [ 225.678513][T10686] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.710946][T10686] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:33:12 executing program 3: setreuid(0xee00, 0xee01) clock_nanosleep(0x8, 0x0, &(0x7f00000000c0), 0x0) 07:33:12 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x800, 0x8, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000013c0)=@assoc_value={0x0, 0x101}, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000011c0), 0x2c) bind$alg(r4, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r5 = accept(r1, &(0x7f0000001b40)=@isdn, &(0x7f0000001bc0)=0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001140)={&(0x7f0000001580)=ANY=[@ANYBLOB="800000001100440228bd7000fedbdf250000000098c1784492e0731fd87828cce4eb514567c6fc06b70e5710edd8cfa25fb05b0322300af1", @ANYRES32=0x0, @ANYBLOB="0000020000d0000008001e0007000000140035006e6574726369300000000000000000001400030076657468310000000000000000000000080023000010000011002200aaae50f0dc8476e23346a8e5251a00"/92], 0x80}}, 0x4810) sendmsg$IPSET_CMD_SAVE(r5, &(0x7f0000001cc0)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001c80)={&(0x7f0000001440)=ANY=[@ANYBLOB="14000000081a4441f766cf37816c1d004816287350a7b04d59f5030000007e4e5e3c4afd351d01d3c659b8255f557e4be30f03eb6c0eb18ceef1d83421ff1c96d1cf6f5554ade22078a9df237ed75160151728621d9d65b62e7de4c99f1d78131cd81971b34537571492e96487d5115528081b1cdbf6b5aa2bb551e7b0dc9ff207424db9e9524adf96042d7291de7efd6b60a2a39de37a5790f26b760c7bb4adb4bd0eac313157e6a445ab43e003b521b5248ee9c62d062a381d9a3e5177473c5bf94a47aa7eda6df75fd138ac9501918eb3a3932eb2dfe7ae77d04fc7af72e847d6bca6a94a945a5a8799989e42a26d9faf2e9669b6a8998a7e84abff3267d7239b5b39e65be1556637728b30286cef6c4dbe1c51f2c297c693dc4397b0f6f0989e295f9271a7b5d2c9388374672c0ac72226"], 0x14}, 0x1, 0x0, 0x0, 0x8810}, 0x8000) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x232b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x20000040) 07:33:12 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000200", @ANYRES32, @ANYBLOB="14000100fe8000"], 0x40}}, 0x0) [ 226.014461][T10711] device geneve2 entered promiscuous mode 07:33:12 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 07:33:12 executing program 3: setreuid(0xee00, 0xee01) clock_nanosleep(0x8, 0x0, &(0x7f00000000c0), 0x0) 07:33:12 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000001140)="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", 0x171) 07:33:12 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) lchown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 07:33:12 executing program 5: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500075f8b000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 07:33:12 executing program 3: setreuid(0xee00, 0xee01) clock_nanosleep(0x8, 0x0, &(0x7f00000000c0), 0x0) 07:33:12 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000001140)="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", 0x171) 07:33:12 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) lchown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 07:33:13 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000001140)="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", 0x171) [ 226.628163][T10730] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 226.633821][T10730] loop5: partition table partially beyond EOD, truncated [ 226.673935][T10730] loop5: p1 start 139 is beyond EOD, truncated [ 226.685133][T10730] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 226.695959][T10730] loop5: p3 size 2 extends beyond EOD, truncated [ 226.712858][T10730] loop5: p4 size 32768 extends beyond EOD, truncated 07:33:13 executing program 3: setreuid(0xee00, 0xee01) clock_nanosleep(0x8, 0x0, &(0x7f00000000c0), 0x0) [ 226.725496][T10730] loop5: p5 size 1073741824 extends beyond EOD, truncated [ 226.735630][T10730] loop5: p6 size 32768 extends beyond EOD, truncated 07:33:13 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x800, 0x8, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000013c0)=@assoc_value={0x0, 0x101}, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000011c0), 0x2c) bind$alg(r4, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r5 = accept(r1, &(0x7f0000001b40)=@isdn, &(0x7f0000001bc0)=0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001140)={&(0x7f0000001580)=ANY=[@ANYBLOB="800000001100440228bd7000fedbdf250000000098c1784492e0731fd87828cce4eb514567c6fc06b70e5710edd8cfa25fb05b0322300af1", @ANYRES32=0x0, @ANYBLOB="0000020000d0000008001e0007000000140035006e6574726369300000000000000000001400030076657468310000000000000000000000080023000010000011002200aaae50f0dc8476e23346a8e5251a00"/92], 0x80}}, 0x4810) sendmsg$IPSET_CMD_SAVE(r5, &(0x7f0000001cc0)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001c80)={&(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x8810}, 0x8000) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x232b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x20000040) 07:33:13 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000200", @ANYRES32, @ANYBLOB="14000100fe8000"], 0x40}}, 0x0) 07:33:13 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000001140)="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", 0x171) 07:33:13 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) lchown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 227.028474][T10730] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 227.034145][T10730] loop5: partition table partially beyond EOD, truncated [ 227.046870][T10730] loop5: p1 start 139 is beyond EOD, truncated [ 227.053454][T10730] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 227.069097][T10730] loop5: p3 size 2 extends beyond EOD, truncated 07:33:13 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) lchown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 227.079746][T10730] loop5: p4 size 32768 extends beyond EOD, truncated [ 227.088946][T10730] loop5: p5 size 1073741824 extends beyond EOD, truncated [ 227.099291][T10730] loop5: p6 size 32768 extends beyond EOD, truncated 07:33:13 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) lchown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 07:33:13 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x800, 0x8, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000013c0)=@assoc_value={0x0, 0x101}, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000011c0), 0x2c) bind$alg(r4, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r5 = accept(r1, &(0x7f0000001b40)=@isdn, &(0x7f0000001bc0)=0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001140)={&(0x7f0000001580)=ANY=[@ANYBLOB="800000001100440228bd7000fedbdf250000000098c1784492e0731fd87828cce4eb514567c6fc06b70e5710edd8cfa25fb05b0322300af1", @ANYRES32=0x0, @ANYBLOB="0000020000d0000008001e0007000000140035006e6574726369300000000000000000001400030076657468310000000000000000000000080023000010000011002200aaae50f0dc8476e23346a8e5251a00"/92], 0x80}}, 0x4810) sendmsg$IPSET_CMD_SAVE(r5, &(0x7f0000001cc0)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001c80)={&(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x8810}, 0x8000) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x232b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x20000040) 07:33:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x800, 0x8, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000013c0)=@assoc_value={0x0, 0x101}, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000011c0), 0x2c) bind$alg(r4, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r5 = accept(r1, &(0x7f0000001b40)=@isdn, &(0x7f0000001bc0)=0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001140)={&(0x7f0000001580)=ANY=[@ANYBLOB="800000001100440228bd7000fedbdf250000000098c1784492e0731fd87828cce4eb514567c6fc06b70e5710edd8cfa25fb05b0322300af1", @ANYRES32=0x0, @ANYBLOB="0000020000d0000008001e0007000000140035006e6574726369300000000000000000001400030076657468310000000000000000000000080023000010000011002200aaae50f0dc8476e23346a8e5251a00"/92], 0x80}}, 0x4810) sendmsg$IPSET_CMD_SAVE(r5, &(0x7f0000001cc0)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001c80)={&(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x8810}, 0x8000) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x232b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x20000040) 07:33:13 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) lchown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 227.284409][T10781] device geneve2 entered promiscuous mode 07:33:13 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) lchown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 07:33:14 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x800, 0x8, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000013c0)=@assoc_value={0x0, 0x101}, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000011c0), 0x2c) bind$alg(r4, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r5 = accept(r1, &(0x7f0000001b40)=@isdn, &(0x7f0000001bc0)=0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001140)={&(0x7f0000001580)=ANY=[@ANYBLOB="800000001100440228bd7000fedbdf250000000098c1784492e0731fd87828cce4eb514567c6fc06b70e5710edd8cfa25fb05b0322300af1", @ANYRES32=0x0, @ANYBLOB="0000020000d0000008001e0007000000140035006e6574726369300000000000000000001400030076657468310000000000000000000000080023000010000011002200aaae50f0dc8476e23346a8e5251a00"/92], 0x80}}, 0x4810) sendmsg$IPSET_CMD_SAVE(r5, &(0x7f0000001cc0)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001c80)={&(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x8810}, 0x8000) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x232b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x20000040) 07:33:14 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) lchown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 228.034289][T10804] device geneve2 entered promiscuous mode [ 228.384700][T10805] device geneve2 entered promiscuous mode [ 228.419482][T10812] device geneve2 entered promiscuous mode 07:33:15 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000200", @ANYRES32, @ANYBLOB="14000100fe8000"], 0x40}}, 0x0) 07:33:15 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) lchown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 07:33:15 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x800, 0x8, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000013c0)=@assoc_value={0x0, 0x101}, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000011c0), 0x2c) bind$alg(r4, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r5 = accept(r1, &(0x7f0000001b40)=@isdn, &(0x7f0000001bc0)=0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001140)={&(0x7f0000001580)=ANY=[@ANYBLOB="800000001100440228bd7000fedbdf250000000098c1784492e0731fd87828cce4eb514567c6fc06b70e5710edd8cfa25fb05b0322300af1", @ANYRES32=0x0, @ANYBLOB="0000020000d0000008001e0007000000140035006e6574726369300000000000000000001400030076657468310000000000000000000000080023000010000011002200aaae50f0dc8476e23346a8e5251a00"/92], 0x80}}, 0x4810) sendmsg$IPSET_CMD_SAVE(r5, &(0x7f0000001cc0)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001c80)={&(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x8810}, 0x8000) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x232b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x20000040) 07:33:15 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x800, 0x8, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000013c0)=@assoc_value={0x0, 0x101}, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000011c0), 0x2c) bind$alg(r4, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r5 = accept(r1, &(0x7f0000001b40)=@isdn, &(0x7f0000001bc0)=0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001140)={&(0x7f0000001580)=ANY=[@ANYBLOB="800000001100440228bd7000fedbdf250000000098c1784492e0731fd87828cce4eb514567c6fc06b70e5710edd8cfa25fb05b0322300af1", @ANYRES32=0x0, @ANYBLOB="0000020000d0000008001e0007000000140035006e6574726369300000000000000000001400030076657468310000000000000000000000080023000010000011002200aaae50f0dc8476e23346a8e5251a00"/92], 0x80}}, 0x4810) sendmsg$IPSET_CMD_SAVE(r5, &(0x7f0000001cc0)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001c80)={&(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x8810}, 0x8000) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x232b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x20000040) 07:33:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x800, 0x8, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000013c0)=@assoc_value={0x0, 0x101}, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000011c0), 0x2c) bind$alg(r4, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r5 = accept(r1, &(0x7f0000001b40)=@isdn, &(0x7f0000001bc0)=0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001140)={&(0x7f0000001580)=ANY=[@ANYBLOB="800000001100440228bd7000fedbdf250000000098c1784492e0731fd87828cce4eb514567c6fc06b70e5710edd8cfa25fb05b0322300af1", @ANYRES32=0x0, @ANYBLOB="0000020000d0000008001e0007000000140035006e6574726369300000000000000000001400030076657468310000000000000000000000080023000010000011002200aaae50f0dc8476e23346a8e5251a00"/92], 0x80}}, 0x4810) sendmsg$IPSET_CMD_SAVE(r5, &(0x7f0000001cc0)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001c80)={&(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x8810}, 0x8000) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x232b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x20000040) 07:33:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x800, 0x8, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000013c0)=@assoc_value={0x0, 0x101}, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000011c0), 0x2c) bind$alg(r4, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r5 = accept(r1, &(0x7f0000001b40)=@isdn, &(0x7f0000001bc0)=0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001140)={&(0x7f0000001580)=ANY=[@ANYBLOB="800000001100440228bd7000fedbdf250000000098c1784492e0731fd87828cce4eb514567c6fc06b70e5710edd8cfa25fb05b0322300af1", @ANYRES32=0x0, @ANYBLOB="0000020000d0000008001e0007000000140035006e6574726369300000000000000000001400030076657468310000000000000000000000080023000010000011002200aaae50f0dc8476e23346a8e5251a00"/92], 0x80}}, 0x4810) sendmsg$IPSET_CMD_SAVE(r5, &(0x7f0000001cc0)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001c80)={&(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x8810}, 0x8000) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x232b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x20000040) [ 228.940014][T10838] __nla_validate_parse: 4 callbacks suppressed [ 228.940026][T10838] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 229.014784][T10840] device geneve2 entered promiscuous mode 07:33:15 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) lchown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 07:33:15 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) lchown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 07:33:15 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) lchown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 229.823397][T10844] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 229.867695][T10845] device geneve2 entered promiscuous mode 07:33:17 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) lchown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 230.910433][T10855] device geneve2 entered promiscuous mode 07:33:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 07:33:17 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) [ 231.220016][ T251] ------------[ cut here ]------------ [ 231.225659][ T251] refcount_t: addition on 0; use-after-free. [ 231.231846][ T251] WARNING: CPU: 0 PID: 251 at lib/refcount.c:25 refcount_warn_saturate+0x169/0x1e0 [ 231.241096][ T251] Modules linked in: [ 231.244987][ T251] CPU: 0 PID: 251 Comm: kworker/u4:6 Not tainted 5.10.0-rc2-syzkaller #0 [ 231.253373][ T251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.263416][ T251] Workqueue: qrtr_ns_handler qrtr_ns_worker [ 231.269294][ T251] RIP: 0010:refcount_warn_saturate+0x169/0x1e0 [ 231.275424][ T251] Code: 09 31 ff 89 de e8 57 c7 b9 fd 84 db 0f 85 36 ff ff ff e8 3a cf b9 fd 48 c7 c7 c0 d0 9c 89 c6 05 d6 7a 22 09 01 e8 de c6 f5 04 <0f> 0b e9 17 ff ff ff e8 1b cf b9 fd 0f b6 1d bb 7a 22 09 31 ff 89 [ 231.295007][ T251] RSP: 0018:ffffc90001ab79f8 EFLAGS: 00010086 [ 231.301097][ T251] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 231.309045][ T251] RDX: ffff888011cda080 RSI: ffffffff8158d165 RDI: fffff52000356f31 [ 231.317029][ T251] RBP: 0000000000000002 R08: 0000000000000001 R09: ffff8880b9e2005b [ 231.324979][ T251] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888011317640 [ 231.332929][ T251] R13: ffff88801bf89000 R14: ffff88801a82f6b0 R15: ffff88801a82f6b4 [ 231.340879][ T251] FS: 0000000000000000(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 231.349784][ T251] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 231.356343][ T251] CR2: 0000000020b67000 CR3: 000000002e765000 CR4: 00000000001506f0 [ 231.364324][ T251] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 231.372272][ T251] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 231.380215][ T251] Call Trace: [ 231.383483][ T251] qrtr_recvmsg+0x845/0x970 [ 231.387966][ T251] ? qrtr_node_enqueue+0x1250/0x1250 [ 231.393238][ T251] ? bpf_lsm_socket_recvmsg+0x5/0x10 [ 231.398495][ T251] ? security_socket_recvmsg+0x8f/0xc0 [ 231.403931][ T251] ? qrtr_node_enqueue+0x1250/0x1250 [ 231.409203][ T251] kernel_recvmsg+0x110/0x160 [ 231.413858][ T251] qrtr_ns_worker+0x15a/0x1740 [ 231.418599][ T251] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 231.424556][ T251] ? ctrl_cmd_bye+0xc20/0xc20 [ 231.429240][ T251] process_one_work+0x933/0x15a0 [ 231.434157][ T251] ? lock_release+0x710/0x710 [ 231.438808][ T251] ? pwq_dec_nr_in_flight+0x320/0x320 [ 231.444155][ T251] ? rwlock_bug.part.0+0x90/0x90 [ 231.449066][ T251] ? _raw_spin_lock_irq+0x41/0x50 [ 231.454081][ T251] worker_thread+0x64c/0x1120 [ 231.458740][ T251] ? process_one_work+0x15a0/0x15a0 [ 231.463931][ T251] kthread+0x3af/0x4a0 [ 231.467974][ T251] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 231.473858][ T251] ret_from_fork+0x1f/0x30 [ 231.478263][ T251] Kernel panic - not syncing: panic_on_warn set ... [ 231.484835][ T251] CPU: 0 PID: 251 Comm: kworker/u4:6 Not tainted 5.10.0-rc2-syzkaller #0 [ 231.493232][ T251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.503277][ T251] Workqueue: qrtr_ns_handler qrtr_ns_worker [ 231.509142][ T251] Call Trace: [ 231.512409][ T251] dump_stack+0x107/0x163 [ 231.516714][ T251] panic+0x306/0x73d [ 231.520584][ T251] ? __warn_printk+0xf3/0xf3 [ 231.525153][ T251] ? __warn.cold+0x1d/0xbb [ 231.529541][ T251] ? __warn.cold+0x14/0xbb [ 231.533933][ T251] ? refcount_warn_saturate+0x169/0x1e0 [ 231.539453][ T251] __warn.cold+0x38/0xbb [ 231.543670][ T251] ? wake_up_klogd.part.0+0x8e/0xd0 [ 231.548842][ T251] ? refcount_warn_saturate+0x169/0x1e0 [ 231.554360][ T251] report_bug+0x1bd/0x210 [ 231.558669][ T251] handle_bug+0x3c/0x60 [ 231.562798][ T251] exc_invalid_op+0x14/0x40 [ 231.567275][ T251] asm_exc_invalid_op+0x12/0x20 [ 231.572099][ T251] RIP: 0010:refcount_warn_saturate+0x169/0x1e0 [ 231.578224][ T251] Code: 09 31 ff 89 de e8 57 c7 b9 fd 84 db 0f 85 36 ff ff ff e8 3a cf b9 fd 48 c7 c7 c0 d0 9c 89 c6 05 d6 7a 22 09 01 e8 de c6 f5 04 <0f> 0b e9 17 ff ff ff e8 1b cf b9 fd 0f b6 1d bb 7a 22 09 31 ff 89 [ 231.597803][ T251] RSP: 0018:ffffc90001ab79f8 EFLAGS: 00010086 [ 231.603858][ T251] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 231.611804][ T251] RDX: ffff888011cda080 RSI: ffffffff8158d165 RDI: fffff52000356f31 [ 231.619760][ T251] RBP: 0000000000000002 R08: 0000000000000001 R09: ffff8880b9e2005b [ 231.627713][ T251] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888011317640 [ 231.635673][ T251] R13: ffff88801bf89000 R14: ffff88801a82f6b0 R15: ffff88801a82f6b4 [ 231.643646][ T251] ? vprintk_func+0x95/0x1e0 [ 231.648256][ T251] ? refcount_warn_saturate+0x169/0x1e0 [ 231.653779][ T251] qrtr_recvmsg+0x845/0x970 [ 231.658261][ T251] ? qrtr_node_enqueue+0x1250/0x1250 [ 231.663535][ T251] ? bpf_lsm_socket_recvmsg+0x5/0x10 [ 231.668798][ T251] ? security_socket_recvmsg+0x8f/0xc0 [ 231.674232][ T251] ? qrtr_node_enqueue+0x1250/0x1250 [ 231.679500][ T251] kernel_recvmsg+0x110/0x160 [ 231.684158][ T251] qrtr_ns_worker+0x15a/0x1740 [ 231.688908][ T251] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 231.694867][ T251] ? ctrl_cmd_bye+0xc20/0xc20 [ 231.699549][ T251] process_one_work+0x933/0x15a0 [ 231.704470][ T251] ? lock_release+0x710/0x710 [ 231.709161][ T251] ? pwq_dec_nr_in_flight+0x320/0x320 [ 231.714522][ T251] ? rwlock_bug.part.0+0x90/0x90 [ 231.719436][ T251] ? _raw_spin_lock_irq+0x41/0x50 [ 231.724473][ T251] worker_thread+0x64c/0x1120 [ 231.729134][ T251] ? process_one_work+0x15a0/0x15a0 [ 231.734308][ T251] kthread+0x3af/0x4a0 [ 231.738355][ T251] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 231.744226][ T251] ret_from_fork+0x1f/0x30 [ 232.838796][ T251] Shutting down cpus with NMI [ 232.844249][ T251] Kernel Offset: disabled [ 232.848737][ T251] Rebooting in 86400 seconds..