[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.15.203' (ECDSA) to the list of known hosts. Debian GNU/Linux 9 syzkaller ttyS0 2020/12/24 17:41:16 fuzzer started 2020/12/24 17:41:17 dialing manager at 10.128.0.26:46581 2020/12/24 17:41:17 syscalls: 3465 2020/12/24 17:41:17 code coverage: enabled 2020/12/24 17:41:17 comparison tracing: enabled 2020/12/24 17:41:17 extra coverage: enabled 2020/12/24 17:41:17 setuid sandbox: enabled 2020/12/24 17:41:17 namespace sandbox: enabled 2020/12/24 17:41:17 Android sandbox: enabled 2020/12/24 17:41:17 fault injection: enabled 2020/12/24 17:41:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/24 17:41:17 net packet injection: enabled 2020/12/24 17:41:17 net device setup: enabled 2020/12/24 17:41:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/24 17:41:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/24 17:41:17 USB emulation: enabled 2020/12/24 17:41:17 hci packet injection: enabled 2020/12/24 17:41:17 wifi device emulation: enabled 17:44:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) syzkaller login: [ 299.009160][ T36] audit: type=1400 audit(1608831892.626:8): avc: denied { execmem } for pid=8499 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 17:44:52 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000140), 0x10) waitid(0x0, 0x0, &(0x7f0000000000), 0x2, 0x0) 17:44:53 executing program 2: fsopen(&(0x7f00000000c0)='openpromfs\x00', 0x0) 17:44:53 executing program 3: waitid(0x0, 0x0, &(0x7f0000000000), 0x2, 0x0) 17:44:53 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1000000001, 0x0, 0x0, 0x8, 0x80000000fb, 0x0, 0x40000000a, 0x0, 0x400000000000000, 0x0, 0x0, 0x1000000000], 0x0, 0x10}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffdb8, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) 17:44:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETGROUP(r2, 0x400454ce, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) [ 300.356447][ T8500] IPVS: ftp: loaded support on port[0] = 21 [ 300.537116][ T8502] IPVS: ftp: loaded support on port[0] = 21 [ 300.801383][ T8504] IPVS: ftp: loaded support on port[0] = 21 [ 300.910686][ T8502] chnl_net:caif_netlink_parms(): no params data found [ 301.099026][ T8500] chnl_net:caif_netlink_parms(): no params data found [ 301.203097][ T8506] IPVS: ftp: loaded support on port[0] = 21 [ 301.326456][ T8502] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.375881][ T8502] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.385209][ T8502] device bridge_slave_0 entered promiscuous mode [ 301.444719][ T8508] IPVS: ftp: loaded support on port[0] = 21 [ 301.461150][ T8502] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.468835][ T8502] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.478987][ T8502] device bridge_slave_1 entered promiscuous mode [ 301.560173][ T8504] chnl_net:caif_netlink_parms(): no params data found [ 301.674202][ T8500] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.690931][ T8500] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.700744][ T8500] device bridge_slave_0 entered promiscuous mode [ 301.715230][ T8500] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.723341][ T8500] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.733904][ T8500] device bridge_slave_1 entered promiscuous mode [ 301.752334][ T8502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 301.775371][ T8502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 301.875024][ T8500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 301.894790][ T8500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 301.984004][ T8578] IPVS: ftp: loaded support on port[0] = 21 [ 301.998003][ T8502] team0: Port device team_slave_0 added [ 302.075590][ T8500] team0: Port device team_slave_0 added [ 302.092194][ T8504] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.102110][ T8504] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.112539][ T8504] device bridge_slave_0 entered promiscuous mode [ 302.130853][ T8502] team0: Port device team_slave_1 added [ 302.136843][ T8504] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.145971][ T8504] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.154932][ T8504] device bridge_slave_1 entered promiscuous mode [ 302.173175][ T8500] team0: Port device team_slave_1 added [ 302.278114][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 302.278831][ T8504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.298169][ T8504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.312326][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 302.320907][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.350131][ T8502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 302.389746][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 302.396828][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.425060][ T8500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 302.449094][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 302.456546][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.483701][ T8500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 302.496335][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 302.510097][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.539449][ T8829] Bluetooth: hci1: command 0x0409 tx timeout [ 302.549046][ T8502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 302.615958][ T8506] chnl_net:caif_netlink_parms(): no params data found [ 302.631662][ T8504] team0: Port device team_slave_0 added [ 302.669949][ T8504] team0: Port device team_slave_1 added [ 302.721089][ T8500] device hsr_slave_0 entered promiscuous mode [ 302.728456][ T8500] device hsr_slave_1 entered promiscuous mode [ 302.758389][ T3849] Bluetooth: hci2: command 0x0409 tx timeout [ 302.766094][ T8502] device hsr_slave_0 entered promiscuous mode [ 302.773616][ T8502] device hsr_slave_1 entered promiscuous mode [ 302.780681][ T8502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 302.788909][ T8502] Cannot create hsr debugfs directory [ 302.849342][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 302.856424][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.884039][ T8504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 302.973165][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 302.980758][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.007990][ T8504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.078421][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 303.138349][ T8578] chnl_net:caif_netlink_parms(): no params data found [ 303.172714][ T8508] chnl_net:caif_netlink_parms(): no params data found [ 303.199001][ T8506] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.206210][ T8506] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.215358][ T8506] device bridge_slave_0 entered promiscuous mode [ 303.265797][ T8506] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.273391][ T8506] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.282855][ T8506] device bridge_slave_1 entered promiscuous mode [ 303.296478][ T8504] device hsr_slave_0 entered promiscuous mode [ 303.306744][ T8504] device hsr_slave_1 entered promiscuous mode [ 303.315069][ T8504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 303.317325][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 303.324585][ T8504] Cannot create hsr debugfs directory [ 303.431007][ T8506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.445281][ T8506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.578862][ T8506] team0: Port device team_slave_0 added [ 303.602004][ T8578] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.610617][ T8578] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.620995][ T8578] device bridge_slave_0 entered promiscuous mode [ 303.642371][ T8506] team0: Port device team_slave_1 added [ 303.671045][ T8578] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.688200][ T8578] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.698932][ T8578] device bridge_slave_1 entered promiscuous mode [ 303.753897][ T8508] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.765047][ T8508] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.774270][ T8508] device bridge_slave_0 entered promiscuous mode [ 303.786134][ T8508] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.796404][ T8508] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.807910][ T8508] device bridge_slave_1 entered promiscuous mode [ 303.865030][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 303.873641][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.877997][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 303.901695][ T8506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 303.920293][ T8578] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.940626][ T8578] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.950858][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.958768][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.985832][ T8506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 304.002017][ T8508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.029356][ T8508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.075403][ T8578] team0: Port device team_slave_0 added [ 304.094492][ T8578] team0: Port device team_slave_1 added [ 304.142013][ T8506] device hsr_slave_0 entered promiscuous mode [ 304.154459][ T8506] device hsr_slave_1 entered promiscuous mode [ 304.163997][ T8506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 304.172888][ T8506] Cannot create hsr debugfs directory [ 304.197953][ T8508] team0: Port device team_slave_0 added [ 304.214929][ T8500] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 304.226811][ T8500] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 304.246985][ T8508] team0: Port device team_slave_1 added [ 304.296030][ T8578] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.303369][ T8578] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.334226][ T8578] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.346382][ T8500] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 304.360058][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 304.375236][ T8500] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 304.395506][ T8578] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 304.403608][ T8578] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.431219][ T8578] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 304.499322][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.506318][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.534495][ T8508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.555871][ T8578] device hsr_slave_0 entered promiscuous mode [ 304.566234][ T8578] device hsr_slave_1 entered promiscuous mode [ 304.574719][ T8578] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 304.582915][ T8578] Cannot create hsr debugfs directory [ 304.597426][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 304.604589][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 304.613767][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.640509][ T8508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 304.713169][ T8502] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 304.761350][ T8502] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 304.810735][ T8502] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 304.823933][ T8502] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 304.837172][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 304.849910][ T8508] device hsr_slave_0 entered promiscuous mode [ 304.864789][ T8508] device hsr_slave_1 entered promiscuous mode [ 304.872889][ T8508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 304.880903][ T8508] Cannot create hsr debugfs directory [ 305.072880][ T8504] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 305.084483][ T8504] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 305.119329][ T8504] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 305.157604][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 305.164952][ T8504] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 305.282974][ T8506] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 305.305012][ T8506] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 305.350410][ T8500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.359444][ T8506] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 305.372313][ T8506] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 305.397409][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 305.435983][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.450934][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.471562][ T8502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.504315][ T8500] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.566668][ T8502] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.574910][ T8578] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 305.600382][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.615731][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.625092][ T8829] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.632521][ T8829] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.643737][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.652449][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.661220][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.670519][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.679454][ T8829] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.686686][ T8829] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.695300][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.718191][ T8578] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 305.741638][ T8578] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 305.753929][ T8578] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 305.799343][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.809342][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.820918][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.828298][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.841778][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.850881][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.905207][ T8504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.918501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.928137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.943327][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.951210][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.960547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.970022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.979396][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.989016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.000102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.010898][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.020230][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.030098][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 306.053364][ T8508] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 306.065123][ T8508] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 306.089361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.103842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.112642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.122305][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.131933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.140965][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.153570][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.163043][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.172071][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.181335][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.207912][ T8508] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 306.223936][ T8508] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 306.250755][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.262494][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.271593][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.284839][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.293756][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.303540][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.330486][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.375051][ T8504] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.446150][ T3849] Bluetooth: hci0: command 0x040f tx timeout [ 306.453277][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.465852][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.475607][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.482789][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.491062][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.500497][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.509501][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.516667][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.525422][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.535273][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.543081][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.550914][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.590841][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.605836][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.614655][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.623190][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.633533][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.644600][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.672251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.683376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.693365][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.693466][ T3849] Bluetooth: hci1: command 0x040f tx timeout [ 306.712079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.726762][ T8506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.741899][ T8500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.755080][ T8502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.794402][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.803930][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.822231][ T8504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.852485][ T8578] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.894911][ T8506] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.917370][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 306.930357][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.944084][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.952743][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 306.962627][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 307.040198][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.050701][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.060697][ T9803] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.067982][ T9803] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.076157][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.085753][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.095191][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 307.105138][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 307.115702][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.128147][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.135720][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.168336][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.177498][ T9803] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.184604][ T9803] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.193035][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.214268][ T8578] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.237190][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 307.254301][ T8500] device veth0_vlan entered promiscuous mode [ 307.262609][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.272674][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 307.282199][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 307.291486][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.301174][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.310840][ T3849] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.318111][ T3849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.326039][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.365819][ T8508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.378644][ T8504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.396600][ T8500] device veth1_vlan entered promiscuous mode [ 307.413227][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 307.422561][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 307.431543][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 307.441265][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.450078][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.459598][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.473003][ T3849] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.477235][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 307.480164][ T3849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.501650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.514962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.572706][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.581172][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 307.590224][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 307.599442][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 307.609482][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 307.621254][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.630936][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.640815][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.649993][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.659122][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.669023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.678069][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 307.686143][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 307.696603][ T8502] device veth0_vlan entered promiscuous mode [ 307.749325][ T8508] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.763862][ T8506] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 307.776122][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.786502][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.798092][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.808191][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.817994][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.827493][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 307.836402][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 307.845841][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.854524][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.863002][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.872214][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.882825][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.894261][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 307.902730][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 307.915254][ T8504] device veth0_vlan entered promiscuous mode [ 307.958301][ T8502] device veth1_vlan entered promiscuous mode [ 307.965246][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 307.976527][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.987829][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.998043][ T9803] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.005361][ T9803] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.013972][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.023418][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.032670][ T9803] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.037222][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 308.040035][ T9803] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.054918][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.064135][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.073301][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.083268][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.108665][ T8578] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.125071][ T8578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.163529][ T8504] device veth1_vlan entered promiscuous mode [ 308.173068][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 308.183091][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 308.191913][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.203246][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.212536][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.222679][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 308.232634][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 308.254722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.267860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.280024][ T8500] device veth0_macvtap entered promiscuous mode [ 308.315522][ T8506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.332699][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 308.343531][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 308.354789][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.365162][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.374336][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.383180][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.394483][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.411162][ T8500] device veth1_macvtap entered promiscuous mode [ 308.471794][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 308.481715][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.491974][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.501713][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.511240][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.520836][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.527888][ T8829] Bluetooth: hci0: command 0x0419 tx timeout [ 308.530183][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.578851][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 308.588409][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 308.598036][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 308.608342][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 308.621445][ T8508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.639411][ T8578] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.650168][ T8504] device veth0_macvtap entered promiscuous mode [ 308.664129][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 308.690117][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 308.700731][ T8502] device veth0_macvtap entered promiscuous mode [ 308.716359][ T8504] device veth1_macvtap entered promiscuous mode [ 308.741629][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 308.755632][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 308.778597][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 308.792475][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 308.801557][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.811209][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.823279][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 308.831753][ T9803] Bluetooth: hci1: command 0x0419 tx timeout [ 308.868899][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 308.886023][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 308.899384][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 308.910276][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.922623][ T8502] device veth1_macvtap entered promiscuous mode [ 308.932753][ T8500] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.942681][ T8500] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.954570][ T8500] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.963748][ T8500] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.985143][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.997752][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 309.007470][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.026695][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.037971][ T8508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.083762][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 309.094298][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.106281][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.125499][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.143827][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.167795][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.181126][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.192038][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.203665][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.214741][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.228604][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.259187][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.269236][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 309.278783][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.288262][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.298140][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.307917][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.317915][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 309.333435][ T8504] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.343729][ T8504] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.359334][ T8504] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.369277][ T8504] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.393235][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.404776][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.415583][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.427400][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.439911][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.496170][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.506686][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 309.517079][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 309.532274][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 309.542033][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 309.552077][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 309.557710][ T3188] Bluetooth: hci4: command 0x0419 tx timeout [ 309.564689][ T8502] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.576374][ T8502] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.588241][ T8502] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.598377][ T8502] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.685453][ T8506] device veth0_vlan entered promiscuous mode [ 309.716258][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.739035][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.779498][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 309.824329][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 309.868308][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 309.876282][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 309.911485][ T8506] device veth1_vlan entered promiscuous mode [ 310.007439][ T8578] device veth0_vlan entered promiscuous mode [ 310.026173][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 310.044782][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 310.059225][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 310.078082][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 310.106389][ T8508] device veth0_vlan entered promiscuous mode [ 310.118262][ T9802] Bluetooth: hci5: command 0x0419 tx timeout [ 310.157870][ T574] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 310.166001][ T574] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 310.207054][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 310.215105][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 310.256026][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 310.273052][ T8578] device veth1_vlan entered promiscuous mode [ 310.312255][ T8506] device veth0_macvtap entered promiscuous mode [ 310.330977][ T8506] device veth1_macvtap entered promiscuous mode [ 310.351803][ T8508] device veth1_vlan entered promiscuous mode [ 310.368327][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 310.382393][ T574] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 310.427863][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 310.449782][ T574] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 310.467422][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 310.488601][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 310.498219][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 310.507864][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 310.519360][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 310.528380][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 310.538714][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 310.548100][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 310.596177][ T47] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 310.634969][ T47] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 310.656655][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.670200][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.684551][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.695653][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.706016][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.717347][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.728979][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 310.750752][ T47] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 310.754938][ T8508] device veth0_macvtap entered promiscuous mode [ 310.762506][ T47] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 310.780837][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 310.789183][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 310.798867][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 310.808175][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 310.817300][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 310.826603][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 310.843030][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 310.846021][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.860669][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 310.865126][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.881647][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.892200][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.902589][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.914698][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.928170][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 310.948739][ T8578] device veth0_macvtap entered promiscuous mode [ 310.961962][ T8578] device veth1_macvtap entered promiscuous mode [ 310.972407][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 310.983085][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 310.992565][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 311.003873][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 311.014058][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 311.023939][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 311.034035][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 311.049712][ T8508] device veth1_macvtap entered promiscuous mode [ 311.079725][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 311.089385][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 311.099900][ T8506] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.109805][ T8506] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.119140][ T8506] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.131482][ T8506] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.185947][ T8578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.199605][ T8578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.210831][ T8578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.231018][ T8578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.257441][ T8578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.276409][ T8578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.286776][ T8578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.298032][ T8578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.312179][ T8578] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 311.336305][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 311.357762][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 311.415939][ T8578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.441309][ T8578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.464507][ T8578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.476217][ T8578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.496401][ T8578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.516622][ T8578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.574092][ T8578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:45:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x1, [{0x0, 0x2}, {0x0, 0x2}]}]}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x38}}], 0x1, 0x0) [ 311.604136][ T8578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.630999][ T8578] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.654324][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.686510][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:45:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x42) [ 311.707210][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.729228][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:45:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x4c}]}}}], 0x38}}], 0x2, 0x0) [ 311.749735][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.763188][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.774573][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.794161][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.807468][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.835603][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.867223][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_0 17:45:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000380)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xd5, &(0x7f00000000c0)=""/213, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 311.931236][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 311.945048][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:45:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'team_slave_1\x00', &(0x7f0000000040)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "73a242"}}) 17:45:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_retopts={{0x10, 0x0, 0x2}}], 0x10}}], 0x2, 0x0) [ 311.973945][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 311.997704][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 312.032582][ T8578] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.058032][ T8578] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 17:45:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team_slave_1\x00', &(0x7f0000000040)=@ethtool_ringparam={0x10}}) [ 312.091270][ T8578] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.115914][ T8578] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.149881][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.202297][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.217308][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.228664][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.239780][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.250905][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.262317][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.275747][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.308067][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.319308][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.333168][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 312.349615][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 312.365714][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 312.427937][ T8508] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.448113][ T8508] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 17:45:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_tos_int={{0x14}}], 0x18}}, {{&(0x7f0000000480)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x4c}]}}}], 0x38}}], 0x2, 0x0) [ 312.479061][ T8508] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.505610][ T8508] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 17:45:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) [ 312.820235][ T574] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 312.837902][ T574] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 312.958895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 312.998269][ T574] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.028711][ T574] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 313.074283][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 313.120138][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.146378][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 313.161950][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 313.169729][ T47] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.207279][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.215469][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 313.223736][ T47] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 313.244200][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 313.255273][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 313.271733][ T47] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.284670][ T47] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 313.356145][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:45:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @private0}, 0x1c, &(0x7f00000019c0)=[{&(0x7f0000000200)="01f463b579709158042085ee72ae4e0a0a4f090cd5655fde22b86b9da8bc10a8dea8d8c1140bd30284519a05dc9ead55d775b1776d505f71ed45357097bd8dc31b62c76e7d605c51700acf9f7b08b30184ab085bd43714df232f568c0ceaefcebf8aee679e1d8bc1b0b9292cf951d207256e5b82b69c1419dd3c2c7adf08e4e9d2262582bd35ce9a20c96ef7957b640388582828a7127e9b7f477f035a19b34529ecd350626b373093", 0xa9}, {&(0x7f00000002c0)="3d8bfef4270bbf903e6a3163bcdb4fb74ca9733cd3073b9a8c33826eb317a1c5a8798299", 0x24}, {&(0x7f00000007c0)="5b888279be98087c6f2a0f20d4a3002489c3b8b5784b8124f066295cdc72acd3a86c26f97c9513a5b4884a21c24edc2852ae9e2cd808448021fcd55dcf042e6ffe2f1dfcaa69008a01c2bbd91333cebde6dc8127e1255f8405600b41b10e68fe0fe6a39d2aeb2369782d56315e308c823b1686307212feb996f7dca6464c9ab85797d3e0fe2aa19a87d30989080adb7739f06135558ab94b8c8ffe42cc115139266a4b0b06ae435dac4e95cd0e99dd63ef29fd87e53f2bce7a40dc1e11df80ccfb42caff6b2d336de451bc1bb1722734be197775d3014dd3b781a041c0bb3aaa1daddb7977fd", 0xe6}, {&(0x7f00000008c0)="39ad9638b39812ffb4204893fb2f24cd95c6cf8882b70da8c4ee2ee3777ade54fe5a8fc130e20dac0f41086ad7a2a69f6e446dd27a0f867a9417201fd280496dcad3de40148184ab128699a20ab7f02b86b8a6ebe57155a26537a0b5f36a9f304a2c7e7c69c47f561e869d93398ac035b59d66b68dbafe3f7b513bb1abacb7084b459cf6396eb586ffdb87a33059a2827c9969599689ad8d6982b71393829d87103f85a83ab05031c7282ce41fb0900c352213935813e84c9e5040580df557f349a0a72174ea124d323d4e8f5749493a4afceaa4844b54d03f886e742b759c6638cd9f3973a6ee4a5c9e1b6f75fcd2e8ed05bea05c7b8208f52d56990357dadfa2706e014ba9a2483b399c2a31273690730bb4bca60f1ac99bc83a25cf27aa03d57aafa1afa83acade93884eace67274d0625d1719580ab5bf8ddc88b156a601b9218997be4d5fe8e6cb48b45c17a486f8c9c8064bd412c21644ea567e596f3cd4f9f57af3210be1d5e8a654cc943047a9cdc62feb4f1f07d99845369cb6faeb45d57209b7b244c1f730ca8733d09d1d31a7210ea20c1622adf8581cb7d60e2acc9d5bb835bfdc5b2b955ac05714a3995d6d0f89d6aaae7f4fc4d396e4a9b252c80e35466216fac5cdc63166b792fbb8fe8b51b58972faf9f0cf6739b3c1c176917b5b1a3106866b5770fb8072e40b9343df13ecd32cfd851e3c9d46100f83a6f1760ec87bd4b4736a2b82e0534ee469dee43c805284d00c94463f4b6e8ed38526411a4e9a0afe43c622ae79519ea2eae0f38b8e227ca47c95defeb5811acbc331ec13d03e4e16242c3461ded6840e27a1fbe244d1686b0dc4604345bef339dd348f017c9e5ed3c6e25fd7e586a2260503a382783100cad0d004cc1ecfabe92ea1388ef612f9fc2f49e2031cd84355682fb3a7ec193e2dd8d8174f9c087c3d68f110e7369026b829a8479b62d4a70194e37388412a8a624293cc4b4d2bf644eec5dbea784d5500cd06ec580d21a5df67f02fc5c301605575160978dd136f9a46fd9a818a233ef9f9d57873989355433e0ffad5f1a4df93efed0e838f020f6b1bd3c8874e9c245ec5ae4a21bcf7a01cb9c8040a67dc632053c3ab8390d6ab", 0x31e}], 0x4}}], 0x1, 0x0) [ 313.538487][ T9971] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:45:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r3, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x24}}, 0x0) 17:45:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x7, 0x4}]}}}], 0x18}}], 0x2, 0x0) 17:45:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001200)={&(0x7f0000000080)=@abs={0x1, 0x8}, 0x6e, 0x0}, 0x0) 17:45:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x11, 0x0, 0x0) 17:45:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002180)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x23}, @private}}}], 0x20}}, {{&(0x7f0000000100)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010102}}}], 0x20}}], 0x2, 0x0) 17:45:07 executing program 5: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000080)) 17:45:07 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x9, 0x200, 0x1ff}, 0x40) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x200, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) 17:45:07 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 17:45:07 executing program 0: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x9effffff) 17:45:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200002d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68b0f334d6c37d03057c90000866f55e3376e4a82071d7827af04f8426e5b0eb4642172797fc086f4533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add58932f235ec2a3d3af0805f231eb8474953f640e3d490cdc0448ecf21b205768e34ab95b6ef820398c1ba4b81cee47a98d7df3768db9bd084623ca56c82b205e5d4d90628aeacbd4654eb4371861a98bb8fc0fb89f8abf8e94d44294d9929b318c989bebd2f992112024650892c2e25b38f9cac8fea1a8c4712b53306c00a649a62720cd661d21ab5d7a8b9f974b4f5da4862c01b9e60f93d4f2f52dc909883b21daa3add687caaf01a492acdd996166c2b494e5f279fe779d5f9f366ec0aee3344d712d35edc17c209296c3db7ff279c9bc5ab356c3471399f860fef75f37888d0b0968f5a9c0ffffff5c62f45fcaccb1a3401d604f415840873a0e1df38c8c7c9ce232543acf57c44faea190b992e36aa113dba42def9c5bc3c9081e529860583d8fb2dd17279eafcbdb226c00545f7f7c4fa93603f2ae2260bb56cb1a542ab27dfb25f54b6f73e2da29ef6b6f33e099cd94987238b5b09ab1b377fc08135572dd7e7ae09d603115f1cde757c9d6fd838a84251cbe5f8e9e62fee4d1554fa20d84df5e107d368c139b5c17e916a990422a72032198a555568f6879b3150235eaa4ebb04521db134aad75b7c41ec63ca90e22c26a6ef512cd5c598330e07b18183e20f145c031a129aed2186d7a6e3cc00125abaf55b18a727bfc6616d553202d84730e2f014e54ff000000000000007d468676e6c0da27c75454f16c0680519c26f1a602b0df27df00e16af8ac46724e61087aedaf645e1f9d5612353a1e4fc13dfbac79a52099bf9d2a34bd59c688f7a9e56116e7825812d40930fda65df0d3fc0cd72184dbd6c8aafe649536f8eddc39f5905113694aaa7c9ae443142cb4aabc8e52f38d3db225c73cf25aa7c65863e68ce9209c4700dc54f231b30551113b4dcf2ed9c124e8a854f6df07e85b1835b911bc8f153b3051658992da0786040bd4c516021b00069f88af69fdd6830ffed930797e82fe7956470a647d5e5d4a0478f0cb8261ea455f01b113a4aa2b4c24e4310511e959c7e984f9b2010469139acfc5bc1047e75b3d3974c52239946df44948100df28c6a20e6387a3b1b60d4168fa25553e86d149ca23b8627eac0e5f668858d7522cf6eb3388eb971ef718d4d0d7e97fd993b449da51c6db19113272eaa3a0e3e700900945d8fdf7465ef48dac20b423340f0d26a3138c69cef80fc2ed108b56bc1388d93b04b94a4964e0edefc73fd271e4c5506f246ca07502170f311116cba1c787aa43642927517054557679b4c19c1efe520052311936663223111692530dec7362494e172be2d98c9e681428c058a1d5de34aca6f3a6ea80a9082bb01fcca511e866f61bbe8634b192bca210b630f2e7511a0a24bed6475634150449240739cb92452a552e30753db9d7e1e6e7295ae7deb176ec4b1507f3e797231ea14818af083468166583d567612cd516ab7480637af880333d0c97e794ae62edcbeb6493ddefacb96f29885d3fb2ceed09673c1d0b04f43e801000100ec9e40576140febe2804716eafcb837be8853d5047664b1394a6e1ea5aafdd44008f68bbf442de8127848b0ecceab57ef14a8ebb67d32ab3ac38961ecc6fbce7e1f1fbcf78ba9a7eb0d0897b0597208f855af509dd641bf3108b6f7cd5d85a05da2bfcff0f2df841adcde007274b654b8f0ac55bfd9896775910527821793c96668e8f91b6dc1cd467a90e7476dfcbe69b2f87cf7297a51551639e503fe5de7dcafc38bb02411675a60000000000000006ebd1941ec59025ace11bdabd1652fef329a19215c26177bc89e18fe8fbe788196eceb54ef3db24d52442e2ea339ee2d996462c8460eb9827f9adc2c234ebd81c7b3b8d3883ba7edf9af108425f601de4fb12bddd1fd814c3afac2e69ad3a17a4ceb617aacca9ca90b0fb39cf83ab8f9e4063796f5ae554c5e5a324bc4b04a2689b3d9cc43b63295fb121367f3a1ebba9fcdcac5fb9552cd047f4585095f4dbf69508571cac1b55321121ba6358330c1588f3f012e6505fc06beb754b2b0a37bf280d863596e998ec17bd67edf04aaba5561dfecaf278d1fa800529835c2b73ebe52a2b230b95446834135182d8d0127e122cd58ce67a3504ef84cf285cfac655364c4008145eb8407b83deee84c72c87af879f3c3dc569f3b9ad6ee376625ab25811071294b8af8a008f0a37dc622b93ecbb35e86103f904b8af6eb57ff1903babd02ff572b88fd27c2d06f87feb3700c9bd548dea8936964fee0d85fe6002e5cc7f3806ee4f50278feb9a145a26c1b6d86759f8e357ab5594ed73cf8b17458fdd1a00f6cc53dbbba2def16047a0bfe1a141965b3e3c717a9946a7b1561fa9102542e7d535f1cbaa5f95666c6ff0141196852ed95f0035ec27f02cb0a5f5a834c0c179b3eac04e4074728200aaffe753e7a0ba3baf2351d427a8c6ac30836bfd9c8b2bc9799056efed620c9a7d8a73adb6a8206d8b6ddbdef673243923cd80e7b0c230232deecf0154e38308d29e41545072d150f098ea7a85445e2c8c0000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x18000000000002e0, 0x1c, 0x0, &(0x7f0000000080)="391bb42004d53c9c6ac092c60800c4863b2063cd183551b2f33475e5", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:45:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x0, @dev}, 0x200004d0, 0x0}}], 0x2, 0x0) 17:45:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 17:45:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_retopts={{0x10, 0x0, 0x1600bd74}}], 0x10}}], 0x2, 0x0) 17:45:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 17:45:07 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd600a3ff200580600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="600000009078000003038afe04f98900000c680e61c02e5e16d22b6e000f775643fa5d86abc4157ed239defe06e2d4c3d9050e000000000000000000000000080a000000000000000000000067313cf887df7985e9152f019db2885482ef48901e50a3fb7befebe49014a4c4f3f3e3cd68712e56c8ddfff42c9a0b1cb03400d3a22e9a20f196cb10baf3082522f8042b033255d6f4425697c4553850ba8ca85d33a31d65e5ab37daf950e82af081075e2be9d74805ba8fdd97a19b7605bbc4d9644770e8aa7a39970a83807cff030fb68481b19b7234876fcb051262194ad2ee4b196cb0bd97943dc3fcb03a8c661423cdd307175ea6209e9e605e16139af6d289a00f73d212ca1675744d296b2ff59ddf7992e8bf91f8e3918e2be4f2bdbdbfdb6779f80bdc5364b0d3a79a89615bdfef6d706952c8089f4d334fac91931ba4e46dda0bee27d64f4031bdd41c8cf4b039b78bc794b006f786ed0532b3d38e63b7189a59530866d6852a76a548fab842131d6633a71650390d1bc87a0af7591caf478f85498d7918ec7e20db58979f1d2da339e505fddc30ee698464ce"], 0x0) 17:45:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="c5"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x6}, @TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_FLAGS={0x8}]}}]}, 0x4c}}, 0x0) 17:45:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x891b, &(0x7f0000000140)={'vlan0\x00', 0x0}) 17:45:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x0, @dev}, 0x10, 0x0, 0xc00e000000000000}}], 0x2, 0x0) 17:45:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'dummy0\x00', @ifru_hwaddr}) 17:45:08 executing program 0: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xa6de580848eaca67}) 17:45:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000500)={0x24, 0x17, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}, 0x24}}, 0x0) 17:45:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000180)={0x2, 'vlan0\x00'}) 17:45:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x17, &(0x7f00000000c0), 0x4) 17:45:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x1, [{0x0, 0x2}, {0x0, 0x2}]}]}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x38}}], 0x1, 0x0) 17:45:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}], 0x38}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:45:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x6) 17:45:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x9, 0x4800, 0x1ff}, 0x40) 17:45:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000200)=@abs, 0x6e) writev(r0, &(0x7f0000000b40)=[{&(0x7f0000000580)='6', 0x1}], 0x1) 17:45:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000180)={0x7, 'vlan0\x00', {0xfdfdffff}}) 17:45:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x1b, 0x4800, 0x1ff}, 0x40) 17:45:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_retopts={{0x10, 0x0, 0x8}}], 0x10}}], 0x2, 0x0) 17:45:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:45:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x9, 0x200, 0x16}, 0x40) 17:45:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000021c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @generic={0x94, 0x4, "e6dc"}]}}}], 0x18}}], 0x1, 0x0) [ 315.185353][T10075] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 17:45:08 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000029c0)=""/4110, 0xde8}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f0000003a00)=""/4067, 0xfef}], 0x3}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001fc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="86991aa90706"], 0x14}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x860, 0x0, 0x4b6ae4f95a5de35b) 17:45:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x9, 0x38c0, 0x1ff}, 0x40) 17:45:09 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000c0485"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000001c0)='lock_acquire\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r2}, 0x20) poll(&(0x7f0000000180)=[{r2}], 0x1, 0x0) 17:45:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0xa, [@var={0x7, 0x0, 0x0, 0xe, 0x4}, @func={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x5f]}}, &(0x7f0000000240)=""/165, 0x3e, 0xa5, 0x1}, 0x20) 17:45:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x4}}], 0x2, 0x0) [ 315.531141][T10083] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 315.579160][T10083] netlink: 42791 bytes leftover after parsing attributes in process `syz-executor.3'. 17:45:09 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000006c0), 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) 17:45:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x2}]}}}], 0x18}}], 0x2, 0x0) 17:45:09 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101b6ff00159f02c26ed638eeb738256e06a40e07fff0797e", 0x29) 17:45:09 executing program 3: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 17:45:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="52a30100180069"], &(0x7f0000000200)=""/177, 0xc3, 0xb1, 0x1}, 0x20) 17:45:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000c80)=0xffff, 0x4) 17:45:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x1, 0x0) 17:45:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x1, [{0x0, 0x2}, {0x0, 0x2}]}]}}}, @ip_retopts={{0x10}}], 0x30}}], 0x1, 0x0) 17:45:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000021c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @generic={0x94, 0x2}]}}}], 0x18}}], 0x1, 0x0) 17:45:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000500)={0x24, 0x17, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}, 0x33fe0}}, 0x0) [ 317.195526][T10123] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2583 sclass=netlink_route_socket pid=10123 comm=syz-executor.0 17:45:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x9}, 0x1c) 17:45:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 17:45:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x10}}, 0x200488c1) accept$packet(r1, 0x0, 0x0) 17:45:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x9, 0x200, 0x16}, 0x40) 17:45:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x0, @dev}, 0x10, 0x0, 0xf}}], 0x2, 0x0) 17:45:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x9, 0x4800, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x40) 17:45:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_retopts={{0xf, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 17:45:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000500)={0x33fe0, 0x17, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}, 0x24}}, 0x0) 17:45:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002740)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10, 0x0}}, {{&(0x7f0000001180)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002480)=[@ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x86, 0x2}]}}}], 0x28}}], 0x2, 0x0) 17:45:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth0_virt_wifi\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{}, {0x7f, 0xffff}]}}) 17:45:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xf, 0x0, 0x0, &(0x7f0000000780)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 17:45:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000021c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x94, 0x4, "e6dc"}]}}}], 0x18}}], 0x1, 0x0) 17:45:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth0_virt_wifi\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 17:45:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:45:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001d40)=[{{&(0x7f00000001c0)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="140000000000000000000000010000000100000000000000bc000000000000000000000007000000441cb953e000000200000006ac1414aa0000000cac14141300000ba8890f67e0000001ac141431e000000144202c80000000065799146f0000000100000007000000020000000800008000940401000717940a010101ffffffff0000000000000000ac1414aa443c1753ac14140b000000060a010100000100000a01010200000000ac1e010100000000ac1e01010000067b7f000001000000030a01010000000002830a8b4d9b719691c35a0000000011"], 0xf0}}], 0x1, 0x0) 17:45:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth1_to_hsr\x00', &(0x7f0000000240)=@ethtool_eee={0x44}}) 17:45:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x12041, 0x0, 0x0) [ 317.984908][T10161] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:45:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'batadv0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="370000000010000009"]}) 17:45:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, 0x0, 0xfffffdef}}], 0x2, 0x0) 17:45:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x9, [@var={0x7, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000240)=""/165, 0x31, 0xa5, 0x1}, 0x20) 17:45:11 executing program 0: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x300}) 17:45:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, 0x0, 0x754f}}], 0x2, 0x0) 17:45:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000140)={'dummy0\x00', 0x0}) 17:45:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)={0x10, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 17:45:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x4c}]}}}], 0x18}}], 0x2, 0x0) 17:45:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 17:45:13 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x2) splice(r1, 0x0, r0, 0x0, 0x60000, 0x0) 17:45:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002180)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty=0xe0000000}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x23}, @private}}}], 0x20}}], 0x1, 0x0) 17:45:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x9, 0x200, 0x1ff, 0x2, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 17:45:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000005200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0xd0}}], 0x1, 0x0) 17:45:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000021c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 17:45:13 executing program 3: syz_emit_ethernet(0x82, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback, {[@timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xe, "18b4bf896149a46ae1ca9ece"}, @cipso={0x86, 0x17, 0x0, [{0x0, 0x5, "7de53e"}, {0x0, 0x9, "52f776d55d7343"}, {0x0, 0x3, '\x00'}]}]}}}}}}}, 0x0) 17:45:13 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 17:45:13 executing program 2: sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x8e) 17:45:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x0, 0x3}, 0x40) 17:45:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000005200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6c0010"], 0xd0}}], 0x1, 0x0) 17:45:13 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000006c0), 0x4) setsockopt$packet_buf(r0, 0x107, 0x16, 0x0, 0x0) [ 320.367744][T10213] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10213 comm=syz-executor.1 17:45:14 executing program 3: syz_emit_ethernet(0x82, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback, {[@timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xe, "18b4bf896149a46ae1ca9ece"}, @cipso={0x86, 0x17, 0x0, [{0x0, 0x5, "7de53e"}, {0x0, 0x9, "52f776d55d7343"}, {0x0, 0x3, '\x00'}]}]}}}}}}}, 0x0) 17:45:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:45:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}], 0x38}}], 0x1, 0x0) 17:45:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001200)={&(0x7f0000000080)=@abs={0x1, 0x2f}, 0x6e, 0x0}, 0x0) 17:45:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x4020940d, &(0x7f0000000180)={0x3, 'vlan0\x00'}) 17:45:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f0000000140)={'dummy0\x00', &(0x7f0000000180)=@ethtool_link_settings={0x4d}}) 17:45:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x5, &(0x7f0000000100)=@framed={{}, [@alu, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xfc, &(0x7f00000001c0)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:45:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xd5, &(0x7f00000000c0)=""/213, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:45:14 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 17:45:14 executing program 3: syz_emit_ethernet(0x82, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback, {[@timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xe, "18b4bf896149a46ae1ca9ece"}, @cipso={0x86, 0x17, 0x0, [{0x0, 0x5, "7de53e"}, {0x0, 0x9, "52f776d55d7343"}, {0x0, 0x3, '\x00'}]}]}}}}}}}, 0x0) 17:45:14 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x10, 0x1412, 0x1}, 0x10}}, 0x0) 17:45:14 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffffac, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="dd33b473b9a3dfb6a901ee26b0d76515bb"], 0x2}}, 0x0) socket$netlink(0x10, 0x3, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x39) 17:45:14 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) 17:45:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x9, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}, &(0x7f0000000200)='GPL\x00', 0x5, 0x9f, &(0x7f0000000080)=""/159, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 320.942554][T10247] ptrace attach of "/root/syz-executor.4"[10245] was attempted by "/root/syz-executor.4"[10247] 17:45:14 executing program 3: syz_emit_ethernet(0x82, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback, {[@timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xe, "18b4bf896149a46ae1ca9ece"}, @cipso={0x86, 0x17, 0x0, [{0x0, 0x5, "7de53e"}, {0x0, 0x9, "52f776d55d7343"}, {0x0, 0x3, '\x00'}]}]}}}}}}}, 0x0) 17:45:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0xffffffffffffff3d, 0x0, 0x0, 0x0) 17:45:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 17:45:14 executing program 4: r0 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/13) [ 321.025959][T10249] ptrace attach of "/root/syz-executor.4"[10245] was attempted by "/root/syz-executor.4"[10249] 17:45:14 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@fat=@flush='flush'}]}) 17:45:14 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) 17:45:14 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@fat=@check_strict='check=strict'}]}) 17:45:14 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) write$char_raw(r0, &(0x7f0000000400)={"d89588720780e63d1ceeff4e11905458ca27249961e28f20b2e6acf34910717b941827a93a5e5f28d27c5f7da846c3d1cba4d8d313d52ed1c983ba3326ff373b7b02f83954e51dab1c7d449192e13c2b08feff18b08e2c43c00eca5356d026d8132a31b9c91beea4222a0d25766470149c37027e27ad88e16cb055e5530c2218305d55eb5b25e7be120325bf15059273af2c42df860405e293a179673e89c1db5f694c286ff097929d9e3d792602e2c682d36e5259c7ae32c351511710bfd024df3cf75873aa754515f47bb4a2cb7a6f3f7990be67bff4350426054163d3a5311c990168725c1a7f7e4ac6248cee1d4ebddc38ab18fc3022f28a2e56d885adc0d3939afe958299aabcecac565517052a5a9ecf2c69c0bd55acf8850990ac65828716a08fdaa1fae78fab82382ee10bfabc313814b427ee063877bcbb75c299cb21f727bc2bfd81edc9b8e9d1ac64beed7d5f50933442a680c18ff2a2fc2912c1f098e0b5e996cb10f8c1296497f385ca22e0e568b5e99518290937dee6209e3d1761df51cc262729ebe995e0ece8843ccccc8fd1a6ba0ad6260646d9232a8bb521dab179fd000e3f2b1ff1dfeaf3ddf72c22ea99641e5ba440d956e87c00593ca13c022d6021dbfd41b715fb609919dfd55092a4f56b4027028852624a111d2ec411eb80723079650230e72bb8c2e7be67b767bfaaf31ac53ff11678bc98e3585e3c4808a6e4c1ca856989aabd587ab694d8b6b190f0d0b7f1baf417fce1370c74a5fb94e7f82946fc9e0ca8dc02ce18055fb2f603fb54eed7ba5259f3dc67f7c7b3d96a773bcda9231bc35cdc77a10f20ceb760f9ec6d6ae047ba238993b4968305d157141b7fc36fc0de04335181dde91531429778b77df6a5b57274096f19e34a8a1fc6141268958886df25a9f169e2f034f226fbf8f1ada61cbbe02423003fc506e4b6c36526546a98d8ba605694b320f262072943ce4ef67347b010cbf1225ddcb4b552c27dce4effcc4ded15f673a4bb2adae80348ae979c690782b14a3c2a3bedc9dd29522a28476767dd85cc5b06f0718577120d077c9826b5799d4628b4e0d6b04285b8637d6b3d7a9f5f652bcd8fa1cf5516851bd68199698e7d5af28c302a5b0535e5ac6d6f97e37751768505646354dc2e2e6d01df6f7b8234ebb206c825531d7bd3389ddede47112a24d4ff5ef166a85dbf3352729be1893874a2bacd4de293962a578d9e103a8fbe0e3452313a18d2712cbcf4ca6eb098d309f389a40be49160472878dde45380032b4b1c5f3f47b41b4adf5143fca1be75136009ac60efa7e8c2a99777c9209e12a15f8f583b265d4427b6470c9401cd21462c94d5dbf8d2393b90775a0a3b35dbeed107c6919e4b6aec87052de5edec2a2d5752f587500212ef31437789528cbf7e17ccfce2a8d4b44f5971016b92f292a6a60c7fee7194b63e2cf85b821a9270ca69134e44f40be6c691b966e73ed4db01a22efaefc3ab53583c31d2e133836e52aa853026959b2d386efecfbaa800a515887186d693cd42315f542d973163409ba319c673186ee2bac44f169b772a6988601d0805d62772e329bdfc2ff45c40cc4c596b5d3eb34b87e54ba49bf1729b32b430e7193341186dcac89da7717eb1d868a680a807387f38017ad2d1c0ba78cbdf2486d67a155e3e66a2ae207443ce95e21869a54c5d12c90964ba015dd43595a630e76c56a621b4e7944b3fe583aa0b5b5ed66d54b05030e045e9cf14aa4fbf395c278ca6b0b400740ee5538edf560c1d8c451c8349f3bf954eff57ae768dfe431db0b2a50efb09b9f149bbcbe88646c6986e8717b56204349f400c93e683932846c80496b789b4159086b4d453ca4fa65d58d5d8c6f301efd99bd963e5cdab7de573fa04bfee5860b66636982dcd011c79e20c4da5da49adf77be210cfaa695083f077b59e264638308c913bd7909555f0bfd75aedac8db9aa5766be71b633587d83c7637498f7f454e2871242e9213819933bf56270866fa9381929a56963df30cbd4c5830bb8d6e05919e3eadf4ccb3e16ed7ed8d49190d83e8faaacb77050af664c38e3886956a874f5901be269e8d76bff3ec8d2dda9b202fcd8b88d9d95006abafeb5f778a8be293d5018d69adc989b6e41c1fb9351b80a871104f2b715c9ec35c36c0b9d560d171ff6c017ec8e9c58d710ea35b150c6854b89ed2fb3da9c74675a51f1f37c8faa7c416fd5559aeed7664f01a411ba427574a0ff8021a29be5a9d8ebb525456663ed662364e47779c71bceb80e47c96221f8292bd3740e9c6754a004e40742097995748199137c9ec7e5839c65b8009e17ca6516d832c450df8283ad45e9bf8b8c8ae92cc460b888a3196291ac07f6c30f8b88b8587192beef27093893cfda9c416a7c69410d7ca6a3e443a83dd008ed7bd0444d73406ad343ec14f0bbfe4f8d0833ecea7804c9bb0da400836b6db5fa4366672b4e979acff09e4157369ca64659747b8991f54316a871f27eeef8f37a90eaf7c8e3b6bf636f1684a0006136ffd87ecadf99d5cf7f6e3992d6351501110e75f32b55bd1d7509af7d319e1d459c066bcf33f88b11b009c918aa81d238655ebe26902e0eb2c17a7d170301191f9f950453f60b9dade7b768f2cbaa4b7344be1164f321a802282c6d29c9c1c838131eece1b0719a0d7d237f09030918a782150d7bf814c15a44a25d9c0d517a498752ec1e30667e8f1d26b84876af34c25a65ef6fb7d842462b83a7d851e90dbd5cfaa7b855b974eb74ca3dcde48141c6557f513926d291906c1e598369ef7500947eb7a8d4e2c93029ab9edac17e75a8a6f4c6a5a21ed1814d837018987b5fc2978155a9504c86b02e0ae600b2dda546df608219e5ec70260feb6ef4fe37c5d84d9473d5d715aef4d550eeef59329139758f822b8150e98436cca71c1b3f8bbd75069f90d6953d95887548774f0f47cf4898de245cd08e8b7b6a087e0f232a9062a3aed6fd2b0aa74d30bc3f129753d12a27a70845ad21679a1c7bd4fd6901588b64b4d27be0af445a003d575e7b128ebe5ea7da10644b3681e57dd0faf685a751ff577c504eafaf31aaf25f411e0bbdbefbf2ec9e52081a74c7fea3fe9bf49b2548cb12d39c50bb0d475260e799b36fde5524d28cc9c71052c96a42b1ebc34a40ebf4d3d33a4f2f5751a1f5e822ef14185fe4ce8106a71a10ab2e4c1faa3e003530def36903d75a2566e602c4a07123d222090e01c2df45a055141e9481b8428749ddec5af26817caf42e1732cf3fb2541ed8c048177f8138c265dfaa57811e42a97c6da4861aa592dacc2b8889f58501dc6dcade6e2f0d8527b7a0adecb58e28bc1367b55114a434ed5d876c0817a5204d9b77bab3ea6d1664b55c3f74ce53aaa9f187a21a7da1d5d4af510a126a12670058df2839fd254e097e6ef67bc0ae94292edad29b75fc404afd2852cc2feb061025e7aa5f00712aafc1f6605a3eab53c34ee8f73cffefd2ddb9ca4e490f395a37acbf347b9e79e87a701c22afd2c78dcb36d54326d64534d1d26d4cc99346604d66ece8959493d2b5eeaf46636b7766057e14340096c440c9f4a5fb546d986525a095cbab4903ddcd3f37ecd25dce1e79db5fc776ad540fdd22f89fd5480ec1d98304bfeb82d53524779706a8d0d4310cc6ada31247a82dd79c265d20002713094e1e8b7508672903f365a6e74c8d075785be17651e5d176b28697d533395efabd6f8532678248fa3e25cbe31e1643a9322728c68a8bfbd05530e8ed0ad44e32dd473d88c9fb36e7df1ca9195d0df1806912f7566ce869b9681cd7e3e4b0947724d8aab6127f16649c90d4b7d5d918eb5e72312b5064ea2e7eed48eb32c68d2facc949619a39a0c4db2b7334fa29b9e0f09289fe4c0f87925d2cf97353e902534a547398f5d582ab2a2cc64d171e545b7cab73b9744c63ec51430ce52202a7259f11c663c1a0a8c3e6cf240f0f093e1313774311b67564a2f2d26d09f413c24434c67288f87001d7a20d3e4632089f9b5ad573e0e1bda27d7195fbaf6bce93415da47b44a2c58545b23bcd19c203557f1fdb82163d02dce0f05b806180b1eb011658781f6aabeb32b8abceb3695badecc9730eabc3d4218bdba142cfee4368313546b890beae08123e4fd650feff0ee5f9b78f9f232328e3aa87954861bd1bc86d1709da47353ad53362eba34cd73c65ada03dcbf065bdfc4d0351563237ddf292ca2d7fd221db257442d485d07d611c3826faf13ba796fbb9fbcca9d610a9cf6ef31619d0a0e02f794c94a58e3d3ba540f78e2af8b9ea227daf59993bd78f56b9f74163b096f7500bb758a0dfd74edc042e958662cede74609bb3c502a4aca8df16cf0cf954fd1ba4b50d6a266cf085b188f8effd4bcd1efe86c9d77aa80d760a295ecd3a2ed8f168660c3256d22eeb22a0e484a0f6c2148001f113e35865af786c8646b66adfa0d47f18a63e72a978b712dfe2f4aba9cd5242a923445569462d0571b6d9273668f55c1bcfcd3154249c0f77dd1b418b71e49421e663702f93c7d27ee01595b3581a04f61a01323284145e9d5bb028bbfd5bdb481edc9bc1f9c532d2a54e396ffc1218f67f6c85d11019cb80b7fbce0220565d3fef6a1ea04e6375afb4fc728f6608631529b7d7a112d2564982f23a5a583c5120895612a4608debada0aa1f2e76b342673f6254c2ddd8fb22a1c89ab5764d44a28b775d06fba55d802fc01383b9afd3c0adeebc959d4b59050b0c80e74a489e28515338c03ada2511fec57fe6e74bc4d3e0f5cef37a117dd2d309ae0b2a44755b3e34fdf7be0ce904b62559bab8e3b411001d116b8926bb8e4cbc1b0dd28341791cba00b6de3f39abc862f6735bda9088db2bd3f0b41b90f663747ba4a80ef10b779e6072a1c917442aa2a0874dbdb1ade3e9b8ef4f6f59f8abe2f276a3b3aa6676dbec4358ec9c6df807ab5b64a92a8ea16a8a889b7cc3de96797fc54b9d54d8e4c2d4b70666c26c4f6603e030603cbe2eee690499f5e304c2e8156639fdadab76d6c3901e29dc3080b83d0"}, 0x1000) 17:45:14 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x54, 0x0) 17:45:14 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x28}, 0x1, 0x0, 0x9effffff}, 0x0) 17:45:15 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x28, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) [ 321.380217][T10269] FAT-fs (loop3): bogus number of reserved sectors [ 321.389498][T10269] FAT-fs (loop3): Can't find a valid FAT filesystem 17:45:15 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) [ 321.460191][T10270] FAT-fs (loop1): bogus number of reserved sectors [ 321.489267][T10269] FAT-fs (loop3): bogus number of reserved sectors [ 321.519203][T10270] FAT-fs (loop1): Can't find a valid FAT filesystem [ 321.527884][T10269] FAT-fs (loop3): Can't find a valid FAT filesystem 17:45:15 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[], 0x14}}, 0x400c044) 17:45:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @multicast1}, {}, 0x7c, {0x2, 0x0, @broadcast}, 'bridge_slave_0\x00'}) 17:45:15 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xfffffdef}}, 0x0) 17:45:15 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) [ 321.623006][T10270] FAT-fs (loop1): bogus number of reserved sectors [ 321.681568][T10270] FAT-fs (loop1): Can't find a valid FAT filesystem 17:45:15 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x28, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 17:45:15 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0xf0ffffff7f0000) 17:45:15 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x10000000) 17:45:15 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}]}) 17:45:15 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockname$packet(r0, 0x0, &(0x7f0000000300)) 17:45:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd8, 0xd8, 0x5, [@enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}, @fwd, @func, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @typedef, @const]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xf5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 17:45:15 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x28, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 17:45:15 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) [ 322.070093][T10313] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore 17:45:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b45679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c010, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:45:15 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd0, 0xd0, 0x5, [@enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @fwd, @func, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @typedef, @const]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xed}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 322.121367][T10316] ptrace attach of "/root/syz-executor.5"[10315] was attempted by "/root/syz-executor.5"[10316] [ 322.130967][T10313] overlayfs: missing 'lowerdir' 17:45:15 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 17:45:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404d3e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) 17:45:15 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x28, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) [ 322.255252][T10324] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:45:15 executing program 4: select(0x40, &(0x7f0000000500)={0x3}, &(0x7f0000000540)={0x1}, &(0x7f0000000880)={0x4}, &(0x7f00000008c0)={0x0, 0x2710}) 17:45:15 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000040)={'bond_slave_0\x00', @ifru_map}) 17:45:16 executing program 3: setreuid(0xee00, 0xee00) setreuid(0xffffffffffffffff, 0xee00) [ 322.351454][T10330] ptrace attach of "/root/syz-executor.3"[10329] was attempted by "/root/syz-executor.3"[10330] 17:45:16 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000f703"], 0x20}}, 0x0) 17:45:16 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000003c00)='./file0\x00', &(0x7f0000003c40)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 17:45:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 17:45:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\n']) [ 322.751338][T10351] FAT-fs (loop3): Unrecognized mount option " [ 322.751338][T10351] " or missing value [ 322.805673][T10351] FAT-fs (loop3): Unrecognized mount option " [ 322.805673][T10351] " or missing value 17:45:16 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000240)='tmpfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[], [{@uid_eq={'uid', 0x3d, 0xee00}}]}) 17:45:16 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@random={'btrfs.', 'system.posix_acl_access\x00'}, 0x0, 0x0, 0x0) 17:45:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x3, 0x2f, 0x0, @rand_addr, @loopback}}}}) 17:45:16 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xee01, 0xffffffffffffffff) 17:45:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x8100, 0x200, 0x84, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x80000002}, 0x40) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:45:16 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x28}, 0x1, 0x0, 0xf0ffff}, 0x0) 17:45:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 17:45:16 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 17:45:16 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x273) [ 323.263491][T10373] tmpfs: Bad value for 'uid' 17:45:16 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'security.', 'vfat\x00'}, 0x0, 0x0, 0x0) [ 323.299812][T10373] tmpfs: Bad value for 'uid' 17:45:17 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe8, 0xe8, 0x5, [@enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @array, @fwd, @func, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @typedef, @const]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x105}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:45:17 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001240)=[{&(0x7f0000000200)="2419af80e1874ed8a0ea972125c4bc7b60c163b15d7942e3a6d8488c25034b7184d1ebb48dc0191f15f7e480e40572743efa39f5607f4a83e8c8ffa2b606b2bed67e6d860ebe8e34de9c88a6838222acafc05bfb65b66538d1c6e2a90ff2e84821a54d6c1560725217019cf9a5cd8e69f3963ce5fffb88dcf9ec340356572127d4ca274ade9d4fc4be52e05b017773f4146c8577103ef60d86e0ec0e4fdd2bc22fe2445e2acbf2b8ecf02ee1ab32fc4da2ab4ced71d21ce22d3a558fb67d23ee25697bf5eaa4788ef28cee50e749544a1e52fa9f8fc727d866bb29db785c2969892e920651379572b3aee1a6c9821113b8930be9655bf43eefdafb2f0002451f989725e97cf45c5c65d850f8bdc58dec2c5452976fb9778c92c7af0437650a81a57c5715cd9f0b7ae9834b4a0fc0b0e327dde9e9a40ff400994b824762db70f219e06ecc51c876ac8328a5fd3b1d90ac80d076bcf1a5303d534f330b7f99b19bd8ac79852a6fb69700eadbf061f8cd9cf1aecc673e8c18a985fee7ff6c0eabc8ec4b2b767162b27fce74b335a89b3b91fe27a1518dea021ca159ca533390bfb22972b4ca6578f0a289205e43552d29c6b3f2651d9ecef261247506a66d0bcb121a624ad5f9c94b77957ba39867fe7e50444c339ab14cc03733d91fc21f503368bd8ce5dbfcae33cd8452b7599928df60fee06b6a9667a57195577923fb5a23cc009f7e11045610a4138fc411fbc4209527f1b9eb0720fc91d7bf3069c8d930fd567caf03eea46f0003cf859670fa43e5dca892b07dc1386df705c119b39f9b6c3ca10a10a9e2c42a64e63272c989139283542f07f762e5d5c1bcb7740d9656b5c630515843407dd028ea7058cf3b15115c3b5ed7ff6c525c70487700f3ac69516edc62592857ab2ea06a7fcb05df83e9c225408bf5bbe59b47ce176a3b5b59110f6badb0101c1ee0b92a004dd5563c6f72856d1a80cbb1c1686cc96d363e754b6c015f7a7d11210a63c06fac74fc75bfa8574849d181a54463c97ffaf08925531a6c97123700107f8913342039924447d44304f51af3bcb9ae71600737c4eb0e43423f9635881f9162c4382455f7a8c6774d8cefe420383ede691f7b8e1fb346fea3e6a48f7fafef1dc61018b31d244f50501b3fca157cd6bc2dabfef39a63cd136faee3e81333ec1bd9ac8b9bc5b253ff488b6f6b9e21b405601632740ea8ac29a83dabfc53bf4aae11b4743a9b82830a18c7c111bacc1098d7efa8bedabcba8eb3512b760ae73ce0bb9386c1a390912f57c607691c58457923b1e1a776d19cc931f292536b6869c3eccb5288cc08dae286289e5641597130ed357fe786f1151cec0b988a3663b2ac445c2a6503db67f938689d0796baa6084ac0dcbb1fc4610ad3cdb9ac840074b917fe27952c1a247abcbe24fc3a1db2d8546667b0f9446eba890d6a6e0a9546d90cb4b634608b9f01a85fdd6428ea4307696ba62f210ac228c22386b92f97ceba820186790d6ff892323e98f050b7e2c83c882f68e686e1dc352c18edfde3012874864426d3fb61ad7fd9444b8d85c94394fca7e5bf91b3f27e5a90c57c423443ca7112f795a3cf9de29444ccf8e5970ade7a7d4e6b99d900ba1bb56581bbcfe01e6e5fa201bf99632064cfecae78df41a2d447265c10cc3339686fe92e46bd2cab957a6abb0854f0f938e9f5394129267b61d8e9de82cf0a33df6cded411815ca04604bbfd984e517ac30b05dd93d3fa23444fd7cf5549435c9290f5b3c45b108815c6bb3e0887874b5fc374921f4842d0813a83ee3e2a90276dcf401a1bd7dcd9a23cbeed69b7f328a48d351fccfeb2a37aeaf4aaacf7a06123ddef86324d047615dfa3a5e0b219700cf5075f74fb98397cf2109f608a652944769801cf41f6fc5dc1c2ad2e5a24e02b460ca9b79172887bbd0911e13ea4ec150fcd6a1fe78d7cb8529f8e8509017f6e3eb0feba209d6345ff31abdba273848723c47be7025d1af62e9b72bbe9291cf9e6cbe25777fd8b1c61fa06ced30811044ce2209b94b8ed2d700cd8af1014bea8d30d0ae24c1d43de0a89126731fd2ea4343db583ef3adaef9c736b628ce8d1f4f127abe5aa584b4904de78b72701a3a53916ec19748f8eaa05f3676084a10a63fcad4df83e7ec26abd3c8cdad2b879deb32fddfbe3350d2309068cc920b1b8c6c3109a8c4bc4115989c3b00285a3fec02ec499d278420ecedfeecf11a63009ff2b74aa2c3b97c552d0fe6806eb86e729b87908d32d129761111e2bc3db47244e40b0b6b3a8955d640ebb071be8e3314a9950a1ef919e273fb01e94b0e3e704ca7a38b7ae2650f822e873a950adcb2405276d48cc75a39feabf0ca0a46ed5b11c77747b5db03fe54a5f142154971f5635e7e4aee47feb84d04335f5677c52e25650da68e9de28b494132f9d8ca28e6f4e6e504f3f26168e55d6a02de205149172702d224c8ecdb5583e070c44624704875a72e37bc5c8c6abec069e111a48667291e88ecc5a1664d5d062043493be097a4d2af40a25e9143dd47845e1cbcbf163d4ec7006215e97e60ce8895bd4549025a598221be9ec0b1615865bfe54ff6609c50b576dcc9b875ea6af43185502c39af4de39053dc3ad8b0d0e07ef8d37e6aa9e4a995015fe94d1e4005d565303b4f38f5bcb8d8f81389923fc24be0e1187bf80b91ca0a2341812335acb8c51440ae1b9006b05b29d66d8c68e535c6a1dd7190d86e24364ae1f92fa5e6d2b09981a27b57843bc53ad9ca70c0c427c79774b9c41909b4056086741d95517330b6868f224baf94f775be10734a1b4a68d22fcadff6c0a70dd895c8e86827ccf558a9cb536eb1525aaa9c4e3f3b0c2f66e7f41ea523dca5a7851e528a5f2d5711a2c4db355b28422844844d5e1a91114495267dd88580c402868c81fc6e7e077def97026a18a705f41fc4e3359784a1644a648814c507dcc7335350ff58d3e8300f7a5a01fb224ccfd5b458d520d0fc8ba6066bf4842d67784002d6bc89ae9daa8071599d97b467d8623229dd871c97e070cc9780329e81652a1dbc25cd3ffaa620dd1b6831a8b95e2b103f800026c71bc5b433556632da69d78ef37d72e943fe25247909316590f56fc0f30b1262248722de75bd76c2cec52b011ab6314272b5fabc1e4ede3802cde7d4817606e06fa1b0f33e32adc6820a0707eca7addf16172b228241b48387f137d731b9b2726eaa506a71329b249c6648ff323f815055916c5b428ce01214a46fc22295d9a5951c4fc839d8dbd9b634b39dd57047f35b4a3b8a0d52dd7973357b7bd9ebff3cae68b706ce154c3d6ff2cf7548c3b66bcad5d482da2f430cc43953ae02116939f59cb666a3789ae7f7fe3613015ef5641a386c4dab4ea3c4cfc60993d02e30d7bb5a69a6aea864a8268dc1d092e8661cd9ed298316f102644d1025db7f049b8d153a9c91697c1db8758306a0fa9a7441bc2747ff638148f696b6a4b03fd45de1e2276c9fce6db2d676f0eeacdf4310e7c754b262176b6a2f9bb6e8b4a34a788d2363ce76a429e0a832361f6907b722cfa583f26f1ece495e11bbd07494458ce395c7f4acc35aafd8c9d2e320f6e7a09523083bf2e5d8c6d6f9d73013700303b917ed16161f5b96a417753ae3efc7e74ce65ba2ceea757870d13be2c4011f8b926c3d6a065a041384874bcb34543203bc320702825a3cd69e981a8f1db483dfd5d2b2d9e3280dfbe8b44957a638513ec04b986181ac0e90dd003c8273612bf016b8af5eea1620cf77c746429b803eac3845aae16c00b74f6a9c4652a5063a7d17711441a1a7ec08df3b806386dac7e873bd14a4e6a364ae6a885b376f762b7b60cd622db3f3e7aeb07ee6b98b6cb982fb9c7298c62d66222aaed923088a665fa8c8481159e25a09fb94b5d494da708a63235430e9eee5c2a9f66d464ee907edf9db7b4825c4850123c7e93ad3e2073ed0d1caec7da604c040de29a3e63c0949c51c45e6b1a05c9b859c24e84ac9a145866f12993454fd9399620f59bc59e6a856fe975ed101983c0a7ae843cf7baeeea1a9975fec481e87ab85cf230cfe16a46266827183b4f56162f4e109c15d35e425773f0e2c601820109d140b7a4c0206d3ec8b609b5a87d84701c3da57f3b92f5b50e4396c3cf3aa32ad32b22c777f6b5aa10ca1bf814cf4bf6d6bbbab78bca647fd55972bd0fae8cd188f3e659833f1de10638b585f3e4c9668be7e48ce6b8f85a929afd8f297ac7e76887a99b99d814e45f619476e920e48a870a9c5f0e0832995f1cb384af4be570bba91439965fd9f9dbfe5aa660c9e482d0d0e40d95d49aa11237aaba70d7ba7da7ca97aa84fe921083e5abadb58db3731bcc683294cf10119deb7fe2d1a8c374c74d98b95322e78ea3d993d5e45a5c5cf716861638ca65ddae0f67daf5af64dc64b5cd814f8928479ae342346e7e7418e68e019e49eabd77aa285576c8bcc5b4a24f489c450fefc028d452d87f6bc3795c7f7eb32235eed2f8f5a5b10c2f8b982f497db677f4b9b88caea83605078318e6877165e8b3bad51b38f0bec57eb8cc9ec79602f589278fac738bf29dce39d06603566c6c7044d7681e52756e01b5cd2eb21ef74be824834f813c609b20f73c4b913fac855d5d6e9376219febe0caa8f0b25bff06df7f43dd793731453d3e9e77f316c1b71e9aab442a6890f146716a3646c746c44ce170c4ed76e8355bdea8e93f806343b3b7593a1048820fd838a0054c540e988f5c9493b28aa48270610fd1119a3fc1fa541cd2b27782320efac3315b04169517681c91306baf2b07ece37011f3edf43d9644f562bda280738c57b224f2c232e63c81d515425a3f8116870227fce3b19d76e0e9bc1aa2b1b902e36ef7451d1ea8a4d748e606be34cdd6391d6b4038a5620f522e8b732a1f80c0df0b175653d02fd922fc33743f14dbae06dd3adc6a6137e19a808e3a8d749ed70b111ea7178ddaae0d8d71d3faf3f372d10ad431598a409e32c7e6440b9a3f4bcb686d58b7a33a076d39ae6e366f37d6a064aa69e6c96a5e559d4f3746e0d20ec7915e4d9a01d5ffa1e3f9b05c75baadfd511bd2aeffbda6740ac27da063fc42463092da1a3c579817bace8631a3f462bfaba2ac6316cb28bbb1463739f068e11db8e64a319f9bf3301b2c59d74b1790ca9315699aeb2fb97b533cebdb87e58493ad07bc77ec864d1a2aa00f732f33e6a8231a57879243f8d96c54f7130202f6ded59be15005982c19b97d91fefc0e16f9faf50e7ee8838552e7afc1fb6e99a93aeeeaec90c1cea9aa3570bfe1a89499a66e0cb5a03e8da6844a51a93cfcda90505625d7227950f8096ed366baf83817338b90d2ca4c7bada6033223e02a7e8ca11a878aa94e43f82ae16f1c4a131e583252d9d3406a5d1023a6296d33b428037468fbad5f70f1fa0bc92842d41519a275cae8cbba0a46ac68c0366e1f5d2b88dcaf6f131e962341f6f5472219c15a388ed86f3f607899c52b8ddc6e72126d9c537206a1b242960f0635e9787c772f065811cfa8024f3a46385b84bc4a1ebd81c7115b5b2ee6cd9f7e69ca252136668e6ed22e6aff2ba4df872a72221f4b68d4ecf47829f016eed88b8cf7f97a846411c8ef6fdba24a5ab5fecc31ffc40cf6d14755fe0ca395519f1783525fec025a7d1a4ce2d8e1cd57139f0cf313405434eb4ccb60cfe8867a0f7b998dabe9be13629278520988c0f031e2c588751874fb1c862ad1aef072f053f58d09f157ae00b8a90d5bc0300c5d9627b654", 0x1000}], 0x0, 0x0) 17:45:17 executing program 5: mount$overlay(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000080)={[{@default_permissions='default_permissions'}, {@workdir={'workdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 17:45:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, 0x0}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xc5e]}) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:45:17 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f000000b4c0)) [ 323.578261][T10386] ptrace attach of "/root/syz-executor.1"[10385] was attempted by "/root/syz-executor.1"[10386] [ 323.614356][T10388] loop3: detected capacity change from 8 to 0 17:45:17 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x38, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}}, 0x0) 17:45:17 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000ed03"], 0x20}}, 0x0) [ 323.721350][T10394] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 323.750786][T10388] loop3: detected capacity change from 8 to 0 [ 323.765955][T10394] overlayfs: missing 'lowerdir' [ 323.777464][ C0] hrtimer: interrupt took 34424 ns 17:45:17 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f00000000c0), 0x4) 17:45:17 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000ed03ce"], 0x20}}, 0x0) 17:45:17 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) [ 323.833121][T10394] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 323.892150][T10394] overlayfs: missing 'lowerdir' 17:45:17 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x20}, 0x1, 0x0, 0xf0}, 0x0) 17:45:17 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x10a, 0x2}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x2f) 17:45:17 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x300}, 0x0) 17:45:17 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) umount2(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x105, 0x80000001}, {0xffffffff}]}, 0x14, 0x1) 17:45:17 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x402, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 17:45:17 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x9, 0xc, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x5f, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) set_mempolicy(0x4002, &(0x7f0000000080)=0x10040101, 0x2) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x20820000, r0}, 0x2c) 17:45:17 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000140), 0x24, 0x0) 17:45:17 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000400), 0x24, 0x0) [ 324.185904][T10424] ptrace attach of "/root/syz-executor.2"[10423] was attempted by "/root/syz-executor.2"[10424] 17:45:17 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='('], 0x28}}, 0x0) 17:45:18 executing program 5: socketpair(0x10, 0x3, 0x0, &(0x7f0000000180)) [ 324.476352][T10441] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10441 comm=syz-executor.0 17:45:18 executing program 4: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x1185082, &(0x7f0000000480)) 17:45:18 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x9, 0xc, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x5f, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) set_mempolicy(0x4002, &(0x7f0000000080)=0x10040101, 0x2) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x20820000, r0}, 0x2c) 17:45:18 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) read$char_raw(r0, 0x0, 0x0) 17:45:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 17:45:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001500)={0x0, 0x9007}, 0x4) 17:45:18 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xee01, 0x0) 17:45:18 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x18, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}}, 0x0) 17:45:18 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001240), 0x0, &(0x7f0000001440)={[{@sb={'sb'}}]}) 17:45:18 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x9, 0xc, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x5f, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) set_mempolicy(0x4002, &(0x7f0000000080)=0x10040101, 0x2) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x20820000, r0}, 0x2c) 17:45:18 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000005304"], 0x20}}, 0x0) 17:45:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'bridge0\x00', @ifru_flags}) 17:45:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404d3e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000800010063627100a4080200050406"], 0x8d0}}, 0x0) 17:45:18 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='overlay\x00', 0x0, &(0x7f0000000600)={[{@index_on='index=on'}]}) [ 325.045514][ T36] audit: type=1107 audit(1608831918.658:9): pid=10471 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='' [ 325.060217][T10467] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 17:45:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404d3e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000184000003020000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f000000ebffffffff0000000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff8000007000000030001800000000000000000080000002d00000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000006000000000000044000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0100030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000204000087d400000200000008000000000100007f0000000e000000ecfbad7c7c06e52307000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff040008"], 0x8d0}}, 0x0) 17:45:18 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x004\b'], 0x20}}, 0x0) 17:45:18 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x9, 0xc, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x5f, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) set_mempolicy(0x4002, &(0x7f0000000080)=0x10040101, 0x2) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x20820000, r0}, 0x2c) [ 325.198616][T10467] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 17:45:18 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) [ 325.305267][T10485] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.2'. [ 325.312058][T10487] overlayfs: option "index=on" is useless in a non-upper mount, ignore [ 325.351738][T10487] overlayfs: missing 'lowerdir' 17:45:19 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) openat$fuse(0xffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xf3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca249435, &(0x7f0000000240)={0x0, 0x5, @start={0x0, 0x0, "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", "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"}, [0x8, 0x0, 0x0, 0xbf34, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40, 0xb1, 0x1ff, 0x0, 0x401, 0x0, 0x200, 0x81, 0x0, 0x0, 0x80, 0x9, 0x0, 0x0, 0x0, 0x30000000000, 0x0, 0x0, 0x0, 0x70, 0x0, 0x9, 0x0, 0x2, 0x3da, 0x0, 0x0, 0x794c, 0x0, 0x5, 0xd1a, 0x0, 0x0, 0x0, 0x650b, 0x0, 0x6, 0x9, 0x0, 0x2, 0x0, 0x0, 0x8, 0x800, 0x0, 0xd51, 0x6, 0x0, 0xffff, 0x0, 0x7fffffff]}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca249435, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000c", 0x7c, 0xe000}], 0x0, &(0x7f0000000080)) 17:45:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404d3e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000800010063627100a4080200050406"], 0x8d0}}, 0x0) 17:45:19 executing program 4: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0xffffffff, &(0x7f0000000440), 0x0, &(0x7f0000000480)) [ 325.488308][ C1] ================================================================================ [ 325.498351][ C1] UBSAN: shift-out-of-bounds in ./include/net/sch_generic.h:1193:7 [ 325.506386][ C1] shift exponent 129 is too large for 32-bit type 'int' [ 325.513359][ C1] CPU: 1 PID: 8506 Comm: syz-executor.3 Not tainted 5.10.0-syzkaller #0 [ 325.521738][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.533118][ C1] Call Trace: [ 325.533154][ C1] [ 325.533164][ C1] dump_stack+0x107/0x163 [ 325.533224][ C1] ubsan_epilogue+0xb/0x5a [ 325.533263][ C1] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 325.533303][ C1] ? ktime_get+0x1bf/0x1e0 [ 325.533334][ C1] ? hdpvr_probe.cold+0x8a0/0x1301 [ 325.533368][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 325.533409][ C1] ? ktime_get+0x167/0x1e0 [ 325.533445][ C1] cbq_dequeue.cold+0x186/0x18b [ 325.533499][ C1] ? dev_watchdog+0xc60/0xc60 [ 325.533555][ C1] __qdisc_run+0x1ab/0x1610 [ 325.533610][ C1] __dev_queue_xmit+0x1abb/0x2ec0 [ 325.533665][ C1] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 325.533704][ C1] ? __ip_finish_output+0x399/0x650 [ 325.533746][ C1] ? mark_held_locks+0x9f/0xe0 [ 325.533785][ C1] ? ip_finish_output2+0x16db/0x2330 [ 325.533828][ C1] ip_finish_output2+0xf5d/0x2330 [ 325.533876][ C1] ? ip_fragment.constprop.0+0x240/0x240 [ 325.533910][ C1] ? __ip_finish_output+0x650/0x650 [ 325.533946][ C1] ? __ip_flush_pending_frames.constprop.0+0x2c0/0x2c0 [ 325.533980][ C1] ? tomoyo_path_permission+0x270/0x3a0 [ 325.534022][ C1] ? tomoyo_path_perm+0x2ec/0x3f0 [ 325.534056][ C1] ? security_inode_getattr+0xcf/0x140 [ 325.534099][ C1] __ip_finish_output+0x399/0x650 [ 325.534143][ C1] ip_finish_output+0x35/0x200 [ 325.534182][ C1] ip_output+0x196/0x310 [ 325.534222][ C1] ip_local_out+0xaf/0x1a0 [ 325.534262][ C1] iptunnel_xmit+0x5a3/0x9c0 [ 325.534310][ C1] geneve_xmit+0xfe0/0x3230 [ 325.534360][ C1] ? geneve_gro_complete+0x380/0x380 [ 325.534404][ C1] ? lock_chain_count+0x20/0x20 [ 325.534444][ C1] ? skb_crc32c_csum_help+0x70/0x70 [ 325.534498][ C1] ? dev_hard_start_xmit+0x68a/0x960 [ 325.534544][ C1] dev_hard_start_xmit+0x1eb/0x960 [ 325.534592][ C1] __dev_queue_xmit+0x21de/0x2ec0 [ 325.534672][ C1] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 325.534714][ C1] ? __ip6_finish_output+0x4be/0xb80 [ 325.534759][ C1] ? mark_held_locks+0x9f/0xe0 [ 325.534789][ C1] ? rcu_read_lock_bh_held+0x25/0x60 [ 325.534838][ C1] ? ip6_finish_output2+0xdce/0x1710 [ 325.534881][ C1] ip6_finish_output2+0x8cc/0x1710 [ 325.534933][ C1] __ip6_finish_output+0x4be/0xb80 [ 325.534981][ C1] ip6_finish_output+0x35/0x200 [ 325.535022][ C1] ip6_output+0x1db/0x520 [ 325.535067][ C1] ndisc_send_skb+0xacc/0x1850 [ 325.535114][ C1] ? ndisc_redirect_rcv+0x5e0/0x5e0 [ 325.535155][ C1] ? ndisc_parse_options.part.0+0x510/0x510 [ 325.535192][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 325.535249][ C1] ? memcpy+0x39/0x60 [ 325.535282][ C1] ? __ndisc_fill_addr_option+0xca/0x110 [ 325.535320][ C1] ndisc_send_rs+0x12e/0x710 [ 325.535361][ C1] addrconf_rs_timer+0x3f2/0x820 [ 325.535407][ C1] ? ipv6_get_lladdr+0x4e0/0x4e0 [ 325.535450][ C1] ? ipv6_get_lladdr+0x4e0/0x4e0 [ 325.535478][ C1] call_timer_fn+0x1a5/0x710 [ 325.535506][ C1] ? msleep_interruptible+0x170/0x170 [ 325.535535][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 325.535581][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 325.535618][ C1] ? ipv6_get_lladdr+0x4e0/0x4e0 [ 325.535653][ C1] __run_timers.part.0+0x692/0xa80 [ 325.535700][ C1] ? call_timer_fn+0x710/0x710 [ 325.535739][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 325.535766][ C1] ? sched_clock+0x2a/0x40 [ 325.535792][ C1] ? sched_clock_cpu+0x18/0x1f0 [ 325.535836][ C1] run_timer_softirq+0xb3/0x1d0 [ 325.535868][ C1] __do_softirq+0x2bc/0xa77 [ 325.535915][ C1] asm_call_irq_on_stack+0xf/0x20 [ 325.535946][ C1] [ 325.535958][ C1] do_softirq_own_stack+0xaa/0xd0 [ 325.535987][ C1] __irq_exit_rcu+0x17f/0x200 [ 325.536016][ C1] irq_exit_rcu+0x5/0x20 [ 325.536040][ C1] sysvec_apic_timer_interrupt+0x4d/0x100 [ 325.536079][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 325.536118][ C1] RIP: 0010:check_preemption_disabled+0xa/0x150 [ 325.536156][ C1] Code: 31 ff 89 de 0f 1f 44 00 00 85 db 75 ae 0f 1f 44 00 00 41 bc 01 00 00 00 e8 13 7f a3 fa eb 9f cc 41 56 41 55 49 89 f5 41 54 55 <48> 89 fd 53 0f 1f 44 00 00 65 44 8b 25 e5 b1 e6 76 65 8b 1d 3e 0c [ 325.536185][ C1] RSP: 0018:ffffc90001a1f2b0 EFLAGS: 00000282 [ 325.536213][ C1] RAX: 0000000000000001 RBX: 1ffff92000343e62 RCX: ffffffff8158f008 [ 325.536234][ C1] RDX: 0000000000000001 RSI: ffffffff89bf15e0 RDI: ffffffff89bf1620 [ 325.536255][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8d7e4f4f [ 325.536274][ C1] R10: fffffbfff1afc9e9 R11: 0000000000000001 R12: 0000000000000001 [ 325.536293][ C1] R13: ffffffff89bf15e0 R14: 0000000000000000 R15: 0000000000000000 [ 325.536327][ C1] ? lock_acquire+0xb8/0x750 [ 325.536374][ C1] rcu_lockdep_current_cpu_online+0x2d/0x150 [ 325.536422][ C1] rcu_read_lock_sched_held+0x25/0x70 [ 325.536456][ C1] lock_acquire+0x5d3/0x750 [ 325.536493][ C1] ? lock_release+0x710/0x710 [ 325.536533][ C1] ? unwind_next_frame+0xec9/0x2460 [ 325.536564][ C1] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 325.536609][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 325.536653][ C1] is_bpf_text_address+0x36/0x1a0 [ 325.536683][ C1] ? __bpf_address_lookup+0x2d0/0x2d0 [ 325.536716][ C1] kernel_text_address+0xbd/0xf0 [ 325.536754][ C1] __kernel_text_address+0x9/0x30 [ 325.536789][ C1] unwind_get_return_address+0x51/0x90 [ 325.536820][ C1] ? create_prof_cpu_mask+0x20/0x20 [ 325.536855][ C1] arch_stack_walk+0x93/0xe0 [ 325.536910][ C1] stack_trace_save+0x8c/0xc0 [ 325.536944][ C1] ? stack_trace_consume_entry+0x160/0x160 [ 325.536996][ C1] kasan_save_stack+0x1b/0x40 [ 325.537033][ C1] ? kasan_save_stack+0x1b/0x40 [ 325.537068][ C1] ? ____kasan_kmalloc.constprop.0+0x7f/0xa0 [ 325.537106][ C1] ? kmem_cache_alloc_trace+0x15f/0x300 [ 325.537142][ C1] ? tomoyo_init_log+0x18a/0x2180 [ 325.537174][ C1] ? tomoyo_supervisor+0x36d/0xf20 [ 325.537206][ C1] ? tomoyo_path_permission+0x270/0x3a0 [ 325.537241][ C1] ? tomoyo_path_perm+0x2ec/0x3f0 [ 325.537276][ C1] ? security_inode_getattr+0xcf/0x140 [ 325.537311][ C1] ? vfs_fstat+0x43/0xb0 [ 325.537344][ C1] ? __do_sys_newfstat+0x81/0x100 [ 325.537379][ C1] ? do_syscall_64+0x2d/0x70 [ 325.537413][ C1] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 325.537470][ C1] ? find_held_lock+0x2d/0x110 [ 325.537509][ C1] ? cache_alloc_refill+0x30a/0x380 [ 325.537546][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 325.537576][ C1] ? find_held_lock+0x2d/0x110 [ 325.537624][ C1] ? do_raw_spin_unlock+0x171/0x230 [ 325.537667][ C1] ? unpoison_range+0x3a/0x60 [ 325.537700][ C1] ____kasan_kmalloc.constprop.0+0x7f/0xa0 [ 325.537746][ C1] kmem_cache_alloc_trace+0x15f/0x300 [ 325.537796][ C1] tomoyo_init_log+0x18a/0x2180 [ 325.537836][ C1] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 325.537879][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 325.537911][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 325.537947][ C1] ? vsnprintf+0x2cc/0x14f0 [ 325.537989][ C1] ? common_lsm_audit+0x1b70/0x1b70 [ 325.538017][ C1] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 325.538051][ C1] ? tomoyo_profile+0x42/0x50 [ 325.538084][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 325.538115][ C1] ? tomoyo_domain_quota_is_ok+0x2f2/0x5a0 [ 325.538157][ C1] tomoyo_supervisor+0x36d/0xf20 [ 325.538189][ C1] ? debug_check_no_obj_freed+0x20c/0x430 [ 325.538230][ C1] ? tomoyo_profile+0x50/0x50 [ 325.538285][ C1] ? do_raw_spin_unlock+0x171/0x230 [ 325.538327][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 325.538360][ C1] ? tomoyo_path_matches_pattern+0x1a5/0x340 [ 325.538412][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 325.538446][ C1] ? tomoyo_check_path_acl+0xab/0x210 [ 325.538486][ C1] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 325.538524][ C1] ? tomoyo_same_mount_acl+0x450/0x450 [ 325.538571][ C1] tomoyo_path_permission+0x270/0x3a0 [ 325.538618][ C1] tomoyo_path_perm+0x2ec/0x3f0 [ 325.538662][ C1] ? tomoyo_check_open_permission+0x380/0x380 [ 325.538708][ C1] ? find_held_lock+0x2d/0x110 [ 325.538798][ C1] ? putname+0xe1/0x120 [ 325.538831][ C1] ? rcu_read_lock_sched_held+0x3a/0x70 [ 325.538872][ C1] security_inode_getattr+0xcf/0x140 [ 325.538911][ C1] vfs_fstat+0x43/0xb0 [ 325.538948][ C1] __do_sys_newfstat+0x81/0x100 [ 325.538984][ C1] ? __do_sys_fstat+0x100/0x100 [ 325.539020][ C1] ? __detach_mounts+0x310/0x310 [ 325.539067][ C1] ? __x64_sys_open+0x119/0x1c0 [ 325.539108][ C1] ? syscall_enter_from_user_mode+0x1d/0x50 [ 325.539148][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 325.539187][ C1] do_syscall_64+0x2d/0x70 [ 325.539217][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 325.539255][ C1] RIP: 0033:0x45d4b4 [ 325.539283][ C1] Code: c0 d4 ff ff ff 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 83 ff 01 89 f0 77 31 48 63 f8 48 89 d6 b8 05 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 04 f3 c3 66 90 48 c7 c2 d4 ff ff ff f7 d8 64 [ 325.539319][ C1] RSP: 002b:00007ffda8cb7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000005 [ 325.539351][ C1] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045d4b4 [ 325.539371][ C1] RDX: 00007ffda8cb7c80 RSI: 00007ffda8cb7c80 RDI: 0000000000000003 [ 325.539396][ C1] RBP: 000000000000004f R08: 0000000000000000 R09: 0000000002728940 [ 325.539414][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffda8cb8e60 [ 325.539433][ C1] R13: 00007ffda8cb8e50 R14: 0000000000000000 R15: 000000000004f6f3 [ 325.539560][ C1] ================================================================================ [ 325.539577][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 325.539591][ C1] CPU: 1 PID: 8506 Comm: syz-executor.3 Not tainted 5.10.0-syzkaller #0 [ 325.539621][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.539639][ C1] Call Trace: [ 325.539648][ C1] [ 325.539660][ C1] dump_stack+0x107/0x163 [ 325.539701][ C1] panic+0x343/0x77f [ 325.539732][ C1] ? __warn_printk+0xf3/0xf3 [ 325.539780][ C1] ? ubsan_epilogue+0x3e/0x5a [ 325.539824][ C1] ubsan_epilogue+0x54/0x5a [ 325.539857][ C1] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 325.539897][ C1] ? ktime_get+0x1bf/0x1e0 [ 325.539931][ C1] ? hdpvr_probe.cold+0x8a0/0x1301 [ 325.539967][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 325.540001][ C1] ? ktime_get+0x167/0x1e0 [ 325.540039][ C1] cbq_dequeue.cold+0x186/0x18b [ 325.540090][ C1] ? dev_watchdog+0xc60/0xc60 [ 325.540147][ C1] __qdisc_run+0x1ab/0x1610 [ 325.540202][ C1] __dev_queue_xmit+0x1abb/0x2ec0 [ 325.540252][ C1] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 325.540294][ C1] ? __ip_finish_output+0x399/0x650 [ 325.540339][ C1] ? mark_held_locks+0x9f/0xe0 [ 325.540378][ C1] ? ip_finish_output2+0x16db/0x2330 [ 325.540429][ C1] ip_finish_output2+0xf5d/0x2330 [ 325.540479][ C1] ? ip_fragment.constprop.0+0x240/0x240 [ 325.540514][ C1] ? __ip_finish_output+0x650/0x650 [ 325.540550][ C1] ? __ip_flush_pending_frames.constprop.0+0x2c0/0x2c0 [ 325.540587][ C1] ? tomoyo_path_permission+0x270/0x3a0 [ 325.540624][ C1] ? tomoyo_path_perm+0x2ec/0x3f0 [ 325.540659][ C1] ? security_inode_getattr+0xcf/0x140 [ 325.540705][ C1] __ip_finish_output+0x399/0x650 [ 325.540746][ C1] ip_finish_output+0x35/0x200 [ 325.540788][ C1] ip_output+0x196/0x310 [ 325.540829][ C1] ip_local_out+0xaf/0x1a0 [ 325.540870][ C1] iptunnel_xmit+0x5a3/0x9c0 [ 325.540919][ C1] geneve_xmit+0xfe0/0x3230 [ 325.540974][ C1] ? geneve_gro_complete+0x380/0x380 [ 325.541013][ C1] ? lock_chain_count+0x20/0x20 [ 325.541054][ C1] ? skb_crc32c_csum_help+0x70/0x70 [ 325.541109][ C1] ? dev_hard_start_xmit+0x68a/0x960 [ 325.541147][ C1] dev_hard_start_xmit+0x1eb/0x960 [ 325.541196][ C1] __dev_queue_xmit+0x21de/0x2ec0 [ 325.541235][ C1] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 325.541274][ C1] ? __ip6_finish_output+0x4be/0xb80 [ 325.541316][ C1] ? mark_held_locks+0x9f/0xe0 [ 325.541345][ C1] ? rcu_read_lock_bh_held+0x25/0x60 [ 325.541381][ C1] ? ip6_finish_output2+0xdce/0x1710 [ 325.541428][ C1] ip6_finish_output2+0x8cc/0x1710 [ 325.541477][ C1] __ip6_finish_output+0x4be/0xb80 [ 325.541525][ C1] ip6_finish_output+0x35/0x200 [ 325.541568][ C1] ip6_output+0x1db/0x520 [ 325.541613][ C1] ndisc_send_skb+0xacc/0x1850 [ 325.541660][ C1] ? ndisc_redirect_rcv+0x5e0/0x5e0 [ 325.541702][ C1] ? ndisc_parse_options.part.0+0x510/0x510 [ 325.541738][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 325.541795][ C1] ? memcpy+0x39/0x60 [ 325.541828][ C1] ? __ndisc_fill_addr_option+0xca/0x110 [ 325.541866][ C1] ndisc_send_rs+0x12e/0x710 [ 325.541906][ C1] addrconf_rs_timer+0x3f2/0x820 [ 325.541945][ C1] ? ipv6_get_lladdr+0x4e0/0x4e0 [ 325.541992][ C1] ? ipv6_get_lladdr+0x4e0/0x4e0 [ 325.542023][ C1] call_timer_fn+0x1a5/0x710 [ 325.542054][ C1] ? msleep_interruptible+0x170/0x170 [ 325.542085][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 325.542132][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 325.542169][ C1] ? ipv6_get_lladdr+0x4e0/0x4e0 [ 325.542205][ C1] __run_timers.part.0+0x692/0xa80 [ 325.542252][ C1] ? call_timer_fn+0x710/0x710 [ 325.542291][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 325.542320][ C1] ? sched_clock+0x2a/0x40 [ 325.542346][ C1] ? sched_clock_cpu+0x18/0x1f0 [ 325.542396][ C1] run_timer_softirq+0xb3/0x1d0 [ 325.542428][ C1] __do_softirq+0x2bc/0xa77 [ 325.542476][ C1] asm_call_irq_on_stack+0xf/0x20 [ 325.542507][ C1] [ 325.542518][ C1] do_softirq_own_stack+0xaa/0xd0 [ 325.542551][ C1] __irq_exit_rcu+0x17f/0x200 [ 325.542583][ C1] irq_exit_rcu+0x5/0x20 [ 325.542610][ C1] sysvec_apic_timer_interrupt+0x4d/0x100 [ 325.542650][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 325.542690][ C1] RIP: 0010:check_preemption_disabled+0xa/0x150 [ 325.542729][ C1] Code: 31 ff 89 de 0f 1f 44 00 00 85 db 75 ae 0f 1f 44 00 00 41 bc 01 00 00 00 e8 13 7f a3 fa eb 9f cc 41 56 41 55 49 89 f5 41 54 55 <48> 89 fd 53 0f 1f 44 00 00 65 44 8b 25 e5 b1 e6 76 65 8b 1d 3e 0c [ 325.542758][ C1] RSP: 0018:ffffc90001a1f2b0 EFLAGS: 00000282 [ 325.542784][ C1] RAX: 0000000000000001 RBX: 1ffff92000343e62 RCX: ffffffff8158f008 [ 325.542806][ C1] RDX: 0000000000000001 RSI: ffffffff89bf15e0 RDI: ffffffff89bf1620 [ 325.542826][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8d7e4f4f [ 325.542846][ C1] R10: fffffbfff1afc9e9 R11: 0000000000000001 R12: 0000000000000001 [ 325.542865][ C1] R13: ffffffff89bf15e0 R14: 0000000000000000 R15: 0000000000000000 [ 325.542897][ C1] ? lock_acquire+0xb8/0x750 [ 325.542944][ C1] rcu_lockdep_current_cpu_online+0x2d/0x150 [ 325.542984][ C1] rcu_read_lock_sched_held+0x25/0x70 [ 325.543016][ C1] lock_acquire+0x5d3/0x750 [ 325.543050][ C1] ? lock_release+0x710/0x710 [ 325.543086][ C1] ? unwind_next_frame+0xec9/0x2460 [ 325.543116][ C1] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 325.543151][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 325.543193][ C1] is_bpf_text_address+0x36/0x1a0 [ 325.543223][ C1] ? __bpf_address_lookup+0x2d0/0x2d0 [ 325.543256][ C1] kernel_text_address+0xbd/0xf0 [ 325.543292][ C1] __kernel_text_address+0x9/0x30 [ 325.543324][ C1] unwind_get_return_address+0x51/0x90 [ 325.543354][ C1] ? create_prof_cpu_mask+0x20/0x20 [ 325.543392][ C1] arch_stack_walk+0x93/0xe0 [ 325.543449][ C1] stack_trace_save+0x8c/0xc0 [ 325.543482][ C1] ? stack_trace_consume_entry+0x160/0x160 [ 325.543535][ C1] kasan_save_stack+0x1b/0x40 [ 325.543571][ C1] ? kasan_save_stack+0x1b/0x40 [ 325.543605][ C1] ? ____kasan_kmalloc.constprop.0+0x7f/0xa0 [ 325.543642][ C1] ? kmem_cache_alloc_trace+0x15f/0x300 [ 325.543676][ C1] ? tomoyo_init_log+0x18a/0x2180 [ 325.543713][ C1] ? tomoyo_supervisor+0x36d/0xf20 [ 325.543745][ C1] ? tomoyo_path_permission+0x270/0x3a0 [ 325.543781][ C1] ? tomoyo_path_perm+0x2ec/0x3f0 [ 325.543815][ C1] ? security_inode_getattr+0xcf/0x140 [ 325.543849][ C1] ? vfs_fstat+0x43/0xb0 [ 325.543881][ C1] ? __do_sys_newfstat+0x81/0x100 [ 325.543914][ C1] ? do_syscall_64+0x2d/0x70 [ 325.543943][ C1] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 325.544000][ C1] ? find_held_lock+0x2d/0x110 [ 325.544039][ C1] ? cache_alloc_refill+0x30a/0x380 [ 325.544075][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 325.544105][ C1] ? find_held_lock+0x2d/0x110 [ 325.544151][ C1] ? do_raw_spin_unlock+0x171/0x230 [ 325.544192][ C1] ? unpoison_range+0x3a/0x60 [ 325.544224][ C1] ____kasan_kmalloc.constprop.0+0x7f/0xa0 [ 325.544269][ C1] kmem_cache_alloc_trace+0x15f/0x300 [ 325.544315][ C1] tomoyo_init_log+0x18a/0x2180 [ 325.544352][ C1] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 325.544393][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 325.544421][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 325.544452][ C1] ? vsnprintf+0x2cc/0x14f0 [ 325.544490][ C1] ? common_lsm_audit+0x1b70/0x1b70 [ 325.544520][ C1] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 325.544553][ C1] ? tomoyo_profile+0x42/0x50 [ 325.544582][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 325.544612][ C1] ? tomoyo_domain_quota_is_ok+0x2f2/0x5a0 [ 325.544650][ C1] tomoyo_supervisor+0x36d/0xf20 [ 325.544681][ C1] ? debug_check_no_obj_freed+0x20c/0x430 [ 325.544721][ C1] ? tomoyo_profile+0x50/0x50 [ 325.544767][ C1] ? do_raw_spin_unlock+0x171/0x230 [ 325.544814][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 325.544842][ C1] ? tomoyo_path_matches_pattern+0x1a5/0x340 [ 325.544874][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 325.544905][ C1] ? tomoyo_check_path_acl+0xab/0x210 [ 325.544942][ C1] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 325.544978][ C1] ? tomoyo_same_mount_acl+0x450/0x450 [ 325.545021][ C1] tomoyo_path_permission+0x270/0x3a0 [ 325.545067][ C1] tomoyo_path_perm+0x2ec/0x3f0 [ 325.545108][ C1] ? tomoyo_check_open_permission+0x380/0x380 [ 325.545152][ C1] ? find_held_lock+0x2d/0x110 [ 325.545238][ C1] ? putname+0xe1/0x120 [ 325.545267][ C1] ? rcu_read_lock_sched_held+0x3a/0x70 [ 325.545305][ C1] security_inode_getattr+0xcf/0x140 [ 325.545340][ C1] vfs_fstat+0x43/0xb0 [ 325.545376][ C1] __do_sys_newfstat+0x81/0x100 [ 325.545417][ C1] ? __do_sys_fstat+0x100/0x100 [ 325.545448][ C1] ? __detach_mounts+0x310/0x310 [ 325.545492][ C1] ? __x64_sys_open+0x119/0x1c0 [ 325.545533][ C1] ? syscall_enter_from_user_mode+0x1d/0x50 [ 325.545572][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 325.545611][ C1] do_syscall_64+0x2d/0x70 [ 325.545641][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 325.545680][ C1] RIP: 0033:0x45d4b4 [ 325.545705][ C1] Code: c0 d4 ff ff ff 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 83 ff 01 89 f0 77 31 48 63 f8 48 89 d6 b8 05 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 04 f3 c3 66 90 48 c7 c2 d4 ff ff ff f7 d8 64 [ 325.545734][ C1] RSP: 002b:00007ffda8cb7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000005 [ 325.545765][ C1] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045d4b4 [ 325.545785][ C1] RDX: 00007ffda8cb7c80 RSI: 00007ffda8cb7c80 RDI: 0000000000000003 [ 325.545805][ C1] RBP: 000000000000004f R08: 0000000000000000 R09: 0000000002728940 [ 325.545824][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffda8cb8e60 [ 325.545843][ C1] R13: 00007ffda8cb8e50 R14: 0000000000000000 R15: 000000000004f6f3 [ 325.547279][ C1] Kernel Offset: disabled [ 327.443478][ C1] Rebooting in 86400 seconds..