Warning: Permanently added '10.128.0.226' (ECDSA) to the list of known hosts. 2021/01/06 23:38:04 fuzzer started 2021/01/06 23:38:05 dialing manager at 10.128.0.105:44945 2021/01/06 23:38:05 syscalls: 3466 2021/01/06 23:38:05 code coverage: enabled 2021/01/06 23:38:05 comparison tracing: enabled 2021/01/06 23:38:05 extra coverage: enabled 2021/01/06 23:38:05 setuid sandbox: enabled 2021/01/06 23:38:05 namespace sandbox: enabled 2021/01/06 23:38:05 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/06 23:38:05 fault injection: enabled 2021/01/06 23:38:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/06 23:38:05 net packet injection: enabled 2021/01/06 23:38:05 net device setup: enabled 2021/01/06 23:38:05 concurrency sanitizer: enabled 2021/01/06 23:38:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/06 23:38:05 USB emulation: enabled 2021/01/06 23:38:05 hci packet injection: enabled 2021/01/06 23:38:05 wifi device emulation: enabled 2021/01/06 23:38:05 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/06 23:38:05 fetching corpus: 50, signal 26776/26827 (executing program) 2021/01/06 23:38:05 fetching corpus: 50, signal 26776/26863 (executing program) 2021/01/06 23:38:05 fetching corpus: 50, signal 26776/26899 (executing program) 2021/01/06 23:38:05 fetching corpus: 50, signal 26776/26941 (executing program) 2021/01/06 23:38:05 fetching corpus: 50, signal 26776/26982 (executing program) 2021/01/06 23:38:05 fetching corpus: 50, signal 26776/27016 (executing program) 2021/01/06 23:38:05 fetching corpus: 50, signal 26776/27055 (executing program) 2021/01/06 23:38:05 fetching corpus: 50, signal 26776/27106 (executing program) 2021/01/06 23:38:05 fetching corpus: 50, signal 26776/27144 (executing program) 2021/01/06 23:38:05 fetching corpus: 50, signal 26776/27189 (executing program) 2021/01/06 23:38:05 fetching corpus: 50, signal 26776/27231 (executing program) 2021/01/06 23:38:05 fetching corpus: 50, signal 26776/27250 (executing program) 2021/01/06 23:38:05 fetching corpus: 50, signal 26776/27250 (executing program) 2021/01/06 23:38:07 starting 6 fuzzer processes 23:38:07 executing program 0: set_mempolicy(0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = socket$inet(0x2, 0x2000080001, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x38, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x747000, 0x5}) 23:38:07 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000200)={0xfdfdffff}) 23:38:07 executing program 2: unshare(0x40000000) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0xffffffffffffff2d, 0xfffffffffffffffd) 23:38:08 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xda, 0x81, 0x56, 0x40, 0x1a0a, 0x101, 0xc861, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd1, 0xb5, 0xfe}}]}}]}}, 0x0) 23:38:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 23:38:08 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x9, 0x5a53, 0x4, 0x4a}, 0x27) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={&(0x7f0000000000), 0x0, 0x0, 0x0, 0x7, r0}, 0x38) [ 32.843695][ T8449] IPVS: ftp: loaded support on port[0] = 21 [ 32.911259][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 32.938346][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.945414][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.953030][ T8449] device bridge_slave_0 entered promiscuous mode [ 32.960099][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.974379][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.982299][ T8449] device bridge_slave_1 entered promiscuous mode [ 32.999998][ T8451] IPVS: ftp: loaded support on port[0] = 21 [ 33.019201][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.029791][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.049151][ T8449] team0: Port device team_slave_0 added [ 33.058337][ T8449] team0: Port device team_slave_1 added [ 33.075215][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.082302][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.108243][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.126856][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.136072][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.162373][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.182053][ T8453] IPVS: ftp: loaded support on port[0] = 21 [ 33.218165][ T8449] device hsr_slave_0 entered promiscuous mode [ 33.224701][ T8449] device hsr_slave_1 entered promiscuous mode [ 33.243870][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 33.313552][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.321805][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.329266][ T8451] device bridge_slave_0 entered promiscuous mode [ 33.348241][ T8455] IPVS: ftp: loaded support on port[0] = 21 [ 33.362924][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.370022][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.392522][ T8451] device bridge_slave_1 entered promiscuous mode [ 33.449263][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 33.459347][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.490086][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.514022][ T8449] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 33.529198][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 33.557695][ T8449] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 33.591545][ T8449] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 33.607034][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.615593][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.628714][ T8453] device bridge_slave_0 entered promiscuous mode [ 33.637010][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 33.648091][ T8451] team0: Port device team_slave_0 added [ 33.661488][ T8449] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 33.671502][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.678526][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.686403][ T8453] device bridge_slave_1 entered promiscuous mode [ 33.704561][ T8451] team0: Port device team_slave_1 added [ 33.721874][ T8459] IPVS: ftp: loaded support on port[0] = 21 [ 33.747605][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.754588][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.780799][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.797401][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.804456][ T8449] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.811696][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.818719][ T8449] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.829455][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.840758][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.855946][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.863332][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.889585][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.930447][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.939551][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.967793][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.976317][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.984117][ T8455] device bridge_slave_0 entered promiscuous mode [ 33.991216][ T8453] team0: Port device team_slave_0 added [ 33.996903][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.004360][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.012220][ T8455] device bridge_slave_1 entered promiscuous mode [ 34.020401][ T8451] device hsr_slave_0 entered promiscuous mode [ 34.027058][ T8451] device hsr_slave_1 entered promiscuous mode [ 34.033654][ T8451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.041217][ T8451] Cannot create hsr debugfs directory [ 34.055389][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 34.063746][ T8453] team0: Port device team_slave_1 added [ 34.113584][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.131752][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.138722][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.165527][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.180762][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.197936][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 34.213077][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.220025][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.245964][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.264431][ T8455] team0: Port device team_slave_0 added [ 34.283729][ T8453] device hsr_slave_0 entered promiscuous mode [ 34.291280][ T8453] device hsr_slave_1 entered promiscuous mode [ 34.297523][ T8453] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.305560][ T8453] Cannot create hsr debugfs directory [ 34.314849][ T8455] team0: Port device team_slave_1 added [ 34.333276][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.341370][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.367819][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.381026][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.399573][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.406553][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.432675][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.448108][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.469369][ T8451] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 34.485273][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 34.492741][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.502066][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 34.510538][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.518711][ T3864] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.525760][ T3864] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.542873][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.549922][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.558817][ T8459] device bridge_slave_0 entered promiscuous mode [ 34.569073][ T8451] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 34.577691][ T8451] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 34.597493][ T8455] device hsr_slave_0 entered promiscuous mode [ 34.604229][ T8455] device hsr_slave_1 entered promiscuous mode [ 34.611408][ T8455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.618944][ T8455] Cannot create hsr debugfs directory [ 34.626870][ T8451] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 34.635411][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.642580][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.650622][ T8459] device bridge_slave_1 entered promiscuous mode [ 34.657155][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.664264][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.671795][ T8457] device bridge_slave_0 entered promiscuous mode [ 34.679530][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.687218][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.694923][ T8457] device bridge_slave_1 entered promiscuous mode [ 34.725601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 34.734797][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 34.743241][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.750285][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.768853][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.783466][ T8453] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 34.797640][ T8453] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 34.809729][ T8453] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 34.820580][ T8453] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 34.841953][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.851893][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.862103][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 34.872617][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 34.881602][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 34.888778][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 34.897310][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 34.905607][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 34.913909][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 34.922265][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 34.931863][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.955761][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.975423][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 34.983677][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.992214][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 35.015726][ T8459] team0: Port device team_slave_0 added [ 35.027332][ T8459] team0: Port device team_slave_1 added [ 35.034430][ T8457] team0: Port device team_slave_0 added [ 35.040036][ T9591] Bluetooth: hci1: command 0x0409 tx timeout [ 35.044761][ T8457] team0: Port device team_slave_1 added [ 35.060293][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 35.069474][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.086528][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.094789][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.120761][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.143482][ T8455] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 35.154780][ T8455] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 35.167473][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.175898][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.202129][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 35.208204][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.220245][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.227094][ T8455] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 35.235830][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.243188][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.269096][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.283693][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.296602][ T8455] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 35.307206][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.314341][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.340448][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.351793][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.359302][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.367312][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 35.372921][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.387704][ T8459] device hsr_slave_0 entered promiscuous mode [ 35.394090][ T8459] device hsr_slave_1 entered promiscuous mode [ 35.400987][ T8459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.408518][ T8459] Cannot create hsr debugfs directory [ 35.427314][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.436588][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.444194][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.451948][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 35.460634][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.468800][ T3238] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.475835][ T3238] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.484043][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 35.491630][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 35.509840][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 35.517466][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 35.526139][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 35.526223][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.540699][ T3238] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.547789][ T3238] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.555747][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 35.564184][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 35.572351][ T3238] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.579380][ T3238] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.586994][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 35.595353][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 35.603845][ T3238] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.610867][ T3238] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.618477][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 35.627118][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 35.635771][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 35.644598][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 35.653181][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 35.661607][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 35.690529][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 35.701547][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 35.710527][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 35.721707][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 35.730246][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 35.738767][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 35.748072][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 35.756272][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 35.766316][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 35.774807][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 35.787990][ T8451] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 35.799333][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 35.809164][ T8457] device hsr_slave_0 entered promiscuous mode [ 35.815753][ T8457] device hsr_slave_1 entered promiscuous mode [ 35.822094][ T8457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.829629][ T8457] Cannot create hsr debugfs directory [ 35.840627][ T8459] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 35.860648][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 35.869025][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 35.886273][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 35.894631][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 35.902787][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 35.911156][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 35.923851][ T8453] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 35.934965][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 35.953321][ T8459] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 35.963847][ T8459] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 35.980014][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 35.988112][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 35.996615][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 36.004087][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 36.017401][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.030376][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.040520][ T8459] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 36.049308][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 36.058523][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 36.066067][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 36.074765][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.109028][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.137149][ T8449] device veth0_vlan entered promiscuous mode [ 36.147166][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 36.157249][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.165838][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 36.174413][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.185225][ T8457] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 36.206365][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.226478][ T8451] device veth0_vlan entered promiscuous mode [ 36.233487][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 36.241226][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 36.248668][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.256287][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.264263][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 36.272882][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.281437][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 36.289296][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.299712][ T8457] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 36.308150][ T8457] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 36.316945][ T8457] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 36.325584][ T8449] device veth1_vlan entered promiscuous mode [ 36.346029][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 36.354006][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 36.361863][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 36.369335][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.378643][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.387126][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.394179][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.402233][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.411030][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.419103][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.426127][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.433598][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 36.442833][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.454379][ T8451] device veth1_vlan entered promiscuous mode [ 36.468122][ T8453] device veth0_vlan entered promiscuous mode [ 36.492332][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 36.500256][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 36.507956][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 36.516323][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 36.524723][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.533016][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 36.542446][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 36.550050][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 36.561364][ T8453] device veth1_vlan entered promiscuous mode [ 36.567730][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 36.575637][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 36.584279][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 36.607030][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 36.614938][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 36.623428][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 36.631759][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 36.640284][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 36.654714][ T8455] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 36.665141][ T8455] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 36.677980][ T8451] device veth0_macvtap entered promiscuous mode [ 36.691091][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 36.698939][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 36.707090][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.715427][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.723907][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 36.731993][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.740179][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 36.748574][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 36.764303][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.783552][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.793321][ T8449] device veth0_macvtap entered promiscuous mode [ 36.800341][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 36.807883][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 36.816438][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.824082][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.838394][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.845586][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 36.853177][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 36.869757][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.878381][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.887179][ T9591] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.894268][ T9591] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.902094][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.910677][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.918850][ T9591] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.925891][ T9591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.933575][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 36.942651][ T8451] device veth1_macvtap entered promiscuous mode [ 36.954794][ T8449] device veth1_macvtap entered promiscuous mode [ 36.969609][ T9083] Bluetooth: hci0: command 0x041b tx timeout [ 36.979788][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.990030][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 36.997854][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 37.005953][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.013996][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.022774][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.031195][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.039918][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 37.048130][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 37.056912][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.065573][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.085426][ T8453] device veth0_macvtap entered promiscuous mode [ 37.097829][ T8455] device veth0_vlan entered promiscuous mode [ 37.110162][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.117642][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 37.127855][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.129435][ T3238] Bluetooth: hci1: command 0x041b tx timeout [ 37.136406][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.150158][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.158233][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.166641][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.174325][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.182194][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.191035][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.200028][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 37.207931][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.216363][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.227033][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.237851][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.246376][ T8453] device veth1_macvtap entered promiscuous mode [ 37.254142][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 37.263242][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.271580][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.280051][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.288329][ T3238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.296948][ T3238] Bluetooth: hci2: command 0x041b tx timeout [ 37.297872][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 37.313380][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.324203][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.335734][ T8459] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.347374][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 37.360991][ T8451] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.369822][ T8451] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.378515][ T8451] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.387816][ T8451] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.404473][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.413092][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.421733][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.430216][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.438314][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.446952][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.449301][ T3238] Bluetooth: hci3: command 0x041b tx timeout [ 37.455718][ T9591] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.468063][ T9591] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.477153][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.495261][ T8455] device veth1_vlan entered promiscuous mode [ 37.504846][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 37.515490][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.528054][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.537198][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 37.544959][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.553488][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.561698][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.568699][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.576536][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.585159][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.599808][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 37.610407][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 37.610434][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.626576][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 37.637064][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.647736][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.663305][ T8449] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.674161][ T8449] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.691191][ T8449] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.699997][ T8449] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.712508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 37.721193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.730361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.738655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.759415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.768090][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.776137][ T3238] Bluetooth: hci5: command 0x041b tx timeout [ 37.777113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.790626][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 37.798898][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 37.807432][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.815790][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.824137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 37.836402][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 37.848415][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.858297][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 37.870355][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.881369][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.894044][ T8457] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.904862][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 37.929541][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.938349][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.947957][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.956648][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.965862][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.973733][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.982216][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.990880][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.003198][ T8453] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.011967][ T8453] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.020730][ T8453] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.030087][ T8453] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.043700][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.056377][ T38] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.057324][ T8455] device veth0_macvtap entered promiscuous mode [ 38.071992][ T38] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.083764][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 38.092266][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 38.114723][ T38] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.127327][ T8455] device veth1_macvtap entered promiscuous mode [ 38.134405][ T38] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.140290][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.155505][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.164020][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.171637][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 38.210711][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.223343][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.233850][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.244803][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.254823][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.265387][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.276502][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.293158][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.313480][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.331206][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.349128][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:38:14 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000200)={0xfdfdffff}) [ 38.358987][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.371603][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.381848][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.393140][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.405588][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.416770][ T8455] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.429430][ T8455] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.438136][ T8455] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.454533][ T8455] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 23:38:14 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000200)={0xfdfdffff}) [ 38.474650][ T38] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.484654][ T38] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.505658][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 23:38:14 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000200)={0xfdfdffff}) [ 38.518299][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.527104][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 38.535072][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.543892][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.603397][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.612479][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.622834][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.626635][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.633929][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 23:38:14 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000200)={0xfdfdffff}) [ 38.646765][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.657700][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 38.666997][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.676531][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.689597][ T8459] device veth0_vlan entered promiscuous mode 23:38:14 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000200)={0xfdfdffff}) [ 38.750423][ T8459] device veth1_vlan entered promiscuous mode [ 38.767676][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.774724][ T8457] device veth0_vlan entered promiscuous mode [ 38.788788][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.803839][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 38.814527][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 38.824707][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.833374][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.843923][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.852550][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.870572][ T421] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.877259][ T8457] device veth1_vlan entered promiscuous mode [ 38.893688][ T421] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.915239][ T38] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.935058][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 38.947632][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 38.948800][ T38] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:38:14 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000200)={0xfdfdffff}) [ 38.975209][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 38.994906][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 39.007050][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.019968][ T421] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.027135][ T8459] device veth0_macvtap entered promiscuous mode [ 39.036352][ T421] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.048387][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.062530][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.082311][ T3238] Bluetooth: hci0: command 0x040f tx timeout [ 39.092637][ T9870] IPVS: ftp: loaded support on port[0] = 21 [ 39.117091][ T8459] device veth1_macvtap entered promiscuous mode [ 39.124211][ T9871] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bridge, syncid = 3, id = 0 [ 39.135051][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 39.144136][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.152181][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.160601][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.171069][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.197629][ T8457] device veth0_macvtap entered promiscuous mode [ 39.209471][ T19] Bluetooth: hci1: command 0x040f tx timeout 23:38:15 executing program 0: set_mempolicy(0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = socket$inet(0x2, 0x2000080001, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x38, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x747000, 0x5}) 23:38:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) io_setup(0x9, &(0x7f00000001c0)=0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4e4}]) [ 39.248636][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.261223][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.276823][ T9870] IPVS: ftp: loaded support on port[0] = 21 [ 39.290129][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.302461][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.312528][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.323295][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.334382][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.346727][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.357834][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.368469][ T8457] device veth1_macvtap entered promiscuous mode [ 39.369694][ T3238] Bluetooth: hci2: command 0x040f tx timeout [ 39.383727][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.393278][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.402993][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.416133][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.430741][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.451481][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.464391][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.474663][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.485325][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.495166][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.505924][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.517159][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.524505][ T34] Bluetooth: hci3: command 0x040f tx timeout [ 39.538155][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.546374][ T3238] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 39.556328][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.584646][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.602249][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.612721][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.623553][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.633695][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.644385][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.654511][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.665226][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.676501][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.687179][ T9811] Bluetooth: hci4: command 0x040f tx timeout [ 39.693630][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.705034][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.715807][ T8459] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.725130][ T8459] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.733953][ T8459] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.742781][ T8459] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.753419][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.763162][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.773708][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.784981][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.794963][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.805441][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.815310][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.825862][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.835712][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.846256][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.856530][ T34] Bluetooth: hci5: command 0x040f tx timeout [ 39.856807][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.873059][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.884296][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.900204][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.909414][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.929237][ T8457] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.937936][ T8457] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.949109][ T3238] usb 4-1: New USB device found, idVendor=1a0a, idProduct=0101, bcdDevice=c8.61 [ 39.955884][ T8457] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.958140][ T3238] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 39.974968][ T8457] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.976830][ T3238] usb 4-1: config 0 descriptor?? [ 40.054003][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.073086][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.084170][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.111153][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.130946][ T421] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.137183][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.145802][ T421] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.154454][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.166986][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.176776][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.184973][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.193667][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.246068][ T3238] usb 4-1: USB disconnect, device number 2 23:38:16 executing program 2: unshare(0x40000000) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0xffffffffffffff2d, 0xfffffffffffffffd) [ 40.714960][T10008] IPVS: ftp: loaded support on port[0] = 21 [ 41.028516][ T3238] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 41.118548][ T34] Bluetooth: hci0: command 0x0419 tx timeout [ 41.279453][ T9083] Bluetooth: hci1: command 0x0419 tx timeout [ 41.408436][ T3238] usb 4-1: New USB device found, idVendor=1a0a, idProduct=0101, bcdDevice=c8.61 [ 41.417563][ T3238] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 41.430010][ T3238] usb 4-1: config 0 descriptor?? [ 41.448659][ T9083] Bluetooth: hci2: command 0x0419 tx timeout [ 41.609064][ T3238] Bluetooth: hci3: command 0x0419 tx timeout 23:38:17 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xda, 0x81, 0x56, 0x40, 0x1a0a, 0x101, 0xc861, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd1, 0xb5, 0xfe}}]}}]}}, 0x0) 23:38:17 executing program 0: set_mempolicy(0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = socket$inet(0x2, 0x2000080001, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x38, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x747000, 0x5}) 23:38:17 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x9, 0x5a53, 0x4, 0x4a}, 0x27) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={&(0x7f0000000000), 0x0, 0x0, 0x0, 0x7, r0}, 0x38) 23:38:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) io_setup(0x9, &(0x7f00000001c0)=0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4e4}]) 23:38:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 23:38:17 executing program 2: unshare(0x40000000) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0xffffffffffffff2d, 0xfffffffffffffffd) [ 41.679435][ T9083] usb 4-1: USB disconnect, device number 3 23:38:17 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x9, 0x5a53, 0x4, 0x4a}, 0x27) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={&(0x7f0000000000), 0x0, 0x0, 0x0, 0x7, r0}, 0x38) 23:38:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 23:38:17 executing program 0: set_mempolicy(0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = socket$inet(0x2, 0x2000080001, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x38, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x747000, 0x5}) [ 41.739212][T10055] IPVS: ftp: loaded support on port[0] = 21 [ 41.759069][ T7] Bluetooth: hci4: command 0x0419 tx timeout 23:38:17 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x9, 0x5a53, 0x4, 0x4a}, 0x27) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={&(0x7f0000000000), 0x0, 0x0, 0x0, 0x7, r0}, 0x38) 23:38:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) io_setup(0x9, &(0x7f00000001c0)=0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4e4}]) 23:38:17 executing program 2: unshare(0x40000000) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0xffffffffffffff2d, 0xfffffffffffffffd) [ 41.930165][ T3238] Bluetooth: hci5: command 0x0419 tx timeout [ 41.972262][T10098] IPVS: ftp: loaded support on port[0] = 21 [ 42.118302][ T9083] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 42.518420][ T9083] usb 4-1: New USB device found, idVendor=1a0a, idProduct=0101, bcdDevice=c8.61 [ 42.527438][ T9083] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 42.537601][ T9083] usb 4-1: config 0 descriptor?? [ 42.792936][ T3654] usb 4-1: USB disconnect, device number 4 23:38:19 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xda, 0x81, 0x56, 0x40, 0x1a0a, 0x101, 0xc861, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd1, 0xb5, 0xfe}}]}}]}}, 0x0) 23:38:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 23:38:19 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xda, 0x81, 0x56, 0x40, 0x1a0a, 0x101, 0xc861, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd1, 0xb5, 0xfe}}]}}]}}, 0x0) 23:38:19 executing program 0: unshare(0x40000000) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0xffffffffffffff2d, 0xfffffffffffffffd) 23:38:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 23:38:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) io_setup(0x9, &(0x7f00000001c0)=0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4e4}]) 23:38:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 23:38:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) [ 43.355818][T10156] IPVS: ftp: loaded support on port[0] = 21 23:38:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 23:38:19 executing program 0: unshare(0x40000000) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0xffffffffffffff2d, 0xfffffffffffffffd) 23:38:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 23:38:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) [ 43.488474][T10192] IPVS: ftp: loaded support on port[0] = 21 [ 43.608980][ T3654] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 43.618468][ T9811] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 43.968118][ T3654] usb 6-1: New USB device found, idVendor=1a0a, idProduct=0101, bcdDevice=c8.61 [ 43.977293][ T3654] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 43.986041][ T9811] usb 4-1: New USB device found, idVendor=1a0a, idProduct=0101, bcdDevice=c8.61 [ 44.007959][ T9811] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 44.024866][ T9811] usb 4-1: config 0 descriptor?? [ 44.031461][ T3654] usb 6-1: config 0 descriptor?? [ 44.277100][ T9811] usb 4-1: USB disconnect, device number 5 [ 44.283858][ T3654] usb 6-1: USB disconnect, device number 2 23:38:20 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xda, 0x81, 0x56, 0x40, 0x1a0a, 0x101, 0xc861, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd1, 0xb5, 0xfe}}]}}]}}, 0x0) 23:38:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x9, 0x5a53, 0x4, 0x4a}, 0x27) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={&(0x7f0000000000), 0x0, 0x0, 0x0, 0x7, r0}, 0x38) 23:38:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 23:38:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 23:38:20 executing program 0: unshare(0x40000000) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0xffffffffffffff2d, 0xfffffffffffffffd) 23:38:20 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xda, 0x81, 0x56, 0x40, 0x1a0a, 0x101, 0xc861, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd1, 0xb5, 0xfe}}]}}]}}, 0x0) 23:38:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 23:38:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x9, 0x5a53, 0x4, 0x4a}, 0x27) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={&(0x7f0000000000), 0x0, 0x0, 0x0, 0x7, r0}, 0x38) [ 44.873142][T10261] IPVS: ftp: loaded support on port[0] = 21 23:38:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) io_setup(0x9, &(0x7f00000001c0)=0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4e4}]) 23:38:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) io_setup(0x9, &(0x7f00000001c0)=0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4e4}]) 23:38:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x9, 0x5a53, 0x4, 0x4a}, 0x27) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={&(0x7f0000000000), 0x0, 0x0, 0x0, 0x7, r0}, 0x38) 23:38:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) io_setup(0x9, &(0x7f00000001c0)=0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4e4}]) [ 45.157802][ T9811] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 45.169077][ T3238] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 45.518000][ T9811] usb 6-1: New USB device found, idVendor=1a0a, idProduct=0101, bcdDevice=c8.61 [ 45.527166][ T9811] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 45.539122][ T9811] usb 6-1: config 0 descriptor?? [ 45.577949][ T3238] usb 4-1: New USB device found, idVendor=1a0a, idProduct=0101, bcdDevice=c8.61 [ 45.587081][ T3238] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 45.596880][ T3238] usb 4-1: config 0 descriptor?? [ 45.780828][ T3238] usb 6-1: USB disconnect, device number 3 [ 45.862460][ T3654] usb 4-1: USB disconnect, device number 6 23:38:22 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xda, 0x81, 0x56, 0x40, 0x1a0a, 0x101, 0xc861, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd1, 0xb5, 0xfe}}]}}]}}, 0x0) 23:38:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) io_setup(0x9, &(0x7f00000001c0)=0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4e4}]) 23:38:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) io_setup(0x9, &(0x7f00000001c0)=0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4e4}]) 23:38:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) io_setup(0x9, &(0x7f00000001c0)=0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4e4}]) 23:38:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) io_setup(0x9, &(0x7f00000001c0)=0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4e4}]) 23:38:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) io_setup(0x9, &(0x7f00000001c0)=0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4e4}]) 23:38:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) io_setup(0x9, &(0x7f00000001c0)=0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4e4}]) 23:38:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) io_setup(0x9, &(0x7f00000001c0)=0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4e4}]) 23:38:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) io_setup(0x9, &(0x7f00000001c0)=0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4e4}]) 23:38:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) io_setup(0x9, &(0x7f00000001c0)=0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4e4}]) 23:38:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) io_setup(0x9, &(0x7f00000001c0)=0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4e4}]) [ 46.707568][ T3654] usb 6-1: new high-speed USB device number 4 using dummy_hcd 23:38:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) io_setup(0x9, &(0x7f00000001c0)=0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4e4}]) [ 47.117547][ T3654] usb 6-1: New USB device found, idVendor=1a0a, idProduct=0101, bcdDevice=c8.61 [ 47.126615][ T3654] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 47.136795][ T3654] usb 6-1: config 0 descriptor?? [ 47.392276][ T9811] usb 6-1: USB disconnect, device number 4 23:38:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) io_setup(0x9, &(0x7f00000001c0)=0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4e4}]) 23:38:23 executing program 5: set_mempolicy(0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = socket$inet(0x2, 0x2000080001, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x38, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x747000, 0x5}) 23:38:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) io_setup(0x9, &(0x7f00000001c0)=0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4e4}]) 23:38:23 executing program 0: set_mempolicy(0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = socket$inet(0x2, 0x2000080001, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x38, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x747000, 0x5}) 23:38:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) io_setup(0x9, &(0x7f00000001c0)=0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4e4}]) 23:38:23 executing program 2: set_mempolicy(0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = socket$inet(0x2, 0x2000080001, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x38, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x747000, 0x5}) 23:38:23 executing program 2: set_mempolicy(0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = socket$inet(0x2, 0x2000080001, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x38, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x747000, 0x5}) [ 47.958824][T10425] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bridge, syncid = 3, id = 0 [ 47.972978][T10429] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bridge, syncid = 3, id = 0 23:38:23 executing program 5: set_mempolicy(0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = socket$inet(0x2, 0x2000080001, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x38, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x747000, 0x5}) 23:38:23 executing program 0: set_mempolicy(0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = socket$inet(0x2, 0x2000080001, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x38, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x747000, 0x5}) 23:38:24 executing program 5: set_mempolicy(0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = socket$inet(0x2, 0x2000080001, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x38, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x747000, 0x5}) 23:38:24 executing program 2: set_mempolicy(0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = socket$inet(0x2, 0x2000080001, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x38, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x747000, 0x5}) 23:38:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) io_setup(0x9, &(0x7f00000001c0)=0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) shutdown(r2, 0x1) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x4e4}]) 23:38:24 executing program 3: set_mempolicy(0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = socket$inet(0x2, 0x2000080001, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x38, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x747000, 0x5}) 23:38:24 executing program 1: set_mempolicy(0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = socket$inet(0x2, 0x2000080001, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x38, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x747000, 0x5}) 23:38:24 executing program 0: set_mempolicy(0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = socket$inet(0x2, 0x2000080001, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x38, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x747000, 0x5}) 23:38:24 executing program 3: set_mempolicy(0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = socket$inet(0x2, 0x2000080001, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x38, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x747000, 0x5}) 23:38:24 executing program 5: set_mempolicy(0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = socket$inet(0x2, 0x2000080001, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x38, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x747000, 0x5}) [ 48.155475][T10446] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bridge, syncid = 3, id = 0 23:38:24 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 23:38:24 executing program 1: set_mempolicy(0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = socket$inet(0x2, 0x2000080001, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x38, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x747000, 0x5}) [ 48.224569][T10454] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bridge, syncid = 3, id = 0 23:38:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff2}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:38:24 executing program 5: set_mempolicy(0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = socket$inet(0x2, 0x2000080001, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x38, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x747000, 0x5}) 23:38:24 executing program 3: set_mempolicy(0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = socket$inet(0x2, 0x2000080001, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x38, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x747000, 0x5}) 23:38:24 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 23:38:24 executing program 4: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 48.326149][T10469] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:38:24 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 23:38:24 executing program 5: set_mempolicy(0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = socket$inet(0x2, 0x2000080001, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x38, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x747000, 0x5}) 23:38:24 executing program 4: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 23:38:24 executing program 1: set_mempolicy(0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = socket$inet(0x2, 0x2000080001, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x38, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x747000, 0x5}) 23:38:24 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000580)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a66a2f", 0x28, 0x3a, 0xff, @dev, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback}}}}}}, 0x0) [ 48.434366][T10481] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:38:24 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 23:38:24 executing program 4: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 23:38:24 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x100000002) 23:38:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac1adf5ce37ff15e457920611a42173ab8509d1e520a00908a8e47e4dcfd6d49061492187cacf5c611b603045ec89", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:38:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff2}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:38:24 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000580)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a66a2f", 0x28, 0x3a, 0xff, @dev, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback}}}}}}, 0x0) 23:38:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff2}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:38:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff2}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:38:24 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000580)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a66a2f", 0x28, 0x3a, 0xff, @dev, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback}}}}}}, 0x0) 23:38:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac1adf5ce37ff15e457920611a42173ab8509d1e520a00908a8e47e4dcfd6d49061492187cacf5c611b603045ec89", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 48.687647][T10510] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 48.699073][ T35] audit: type=1804 audit(1609976304.640:2): pid=10505 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir166485392/syzkaller.yONdjG/20/file0" dev="sda1" ino=15837 res=1 errno=0 [ 48.739919][T10511] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:38:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac1adf5ce37ff15e457920611a42173ab8509d1e520a00908a8e47e4dcfd6d49061492187cacf5c611b603045ec89", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 48.772484][ T35] audit: type=1804 audit(1609976304.710:3): pid=10514 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir166485392/syzkaller.yONdjG/20/file0" dev="sda1" ino=15837 res=1 errno=0 23:38:24 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x100000002) 23:38:24 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000580)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a66a2f", 0x28, 0x3a, 0xff, @dev, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback}}}}}}, 0x0) 23:38:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff2}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:38:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff2}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 48.867712][T10516] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:38:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac1adf5ce37ff15e457920611a42173ab8509d1e520a00908a8e47e4dcfd6d49061492187cacf5c611b603045ec89", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:38:24 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x100000002) 23:38:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff2}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:38:24 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x100000002) [ 48.952360][ T35] audit: type=1804 audit(1609976304.890:4): pid=10531 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir166485392/syzkaller.yONdjG/21/file0" dev="sda1" ino=15835 res=1 errno=0 [ 48.983833][T10535] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:38:25 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x100000002) 23:38:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff2}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 49.049888][ T35] audit: type=1804 audit(1609976304.980:5): pid=10542 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir144611769/syzkaller.pJ7IfK/14/file0" dev="sda1" ino=15827 res=1 errno=0 [ 49.088877][T10536] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:38:25 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x100000002) [ 49.118168][T10543] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:38:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff2}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:38:25 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x100000002) [ 49.189000][ T35] audit: type=1804 audit(1609976305.080:6): pid=10549 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir166485392/syzkaller.yONdjG/22/file0" dev="sda1" ino=15836 res=1 errno=0 [ 49.222545][T10556] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:38:25 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x100000002) 23:38:25 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x100000002) 23:38:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff2}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 49.231509][ T35] audit: type=1804 audit(1609976305.170:7): pid=10558 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir144611769/syzkaller.pJ7IfK/15/file0" dev="sda1" ino=15847 res=1 errno=0 [ 49.257324][T10562] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:38:25 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x100000002) 23:38:25 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x100000002) [ 49.325014][ T35] audit: type=1804 audit(1609976305.170:8): pid=10555 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir164783416/syzkaller.KC0nh8/17/file0" dev="sda1" ino=15846 res=1 errno=0 [ 49.367703][ T35] audit: type=1804 audit(1609976305.220:9): pid=10560 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir166485392/syzkaller.yONdjG/23/file0" dev="sda1" ino=15836 res=1 errno=0 23:38:25 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x100000002) [ 49.419097][ T35] audit: type=1804 audit(1609976305.340:10): pid=10571 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir164783416/syzkaller.KC0nh8/18/file0" dev="sda1" ino=15832 res=1 errno=0 23:38:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac1adf5ce37ff15e457920611a42173ab8509d1e520a00908a8e47e4dcfd6d49061492187cacf5c611b603045ec89", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:38:25 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x100000002) 23:38:25 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x100000002) 23:38:25 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x100000002) [ 49.511080][ T35] audit: type=1804 audit(1609976305.340:11): pid=10569 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir144611769/syzkaller.pJ7IfK/16/file0" dev="sda1" ino=15826 res=1 errno=0 23:38:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac1adf5ce37ff15e457920611a42173ab8509d1e520a00908a8e47e4dcfd6d49061492187cacf5c611b603045ec89", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:38:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac1adf5ce37ff15e457920611a42173ab8509d1e520a00908a8e47e4dcfd6d49061492187cacf5c611b603045ec89", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:38:25 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x100000002) 23:38:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac1adf5ce37ff15e457920611a42173ab8509d1e520a00908a8e47e4dcfd6d49061492187cacf5c611b603045ec89", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:38:25 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x100000002) 23:38:25 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x100000002) 23:38:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac1adf5ce37ff15e457920611a42173ab8509d1e520a00908a8e47e4dcfd6d49061492187cacf5c611b603045ec89", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:38:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac1adf5ce37ff15e457920611a42173ab8509d1e520a00908a8e47e4dcfd6d49061492187cacf5c611b603045ec89", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:38:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac1adf5ce37ff15e457920611a42173ab8509d1e520a00908a8e47e4dcfd6d49061492187cacf5c611b603045ec89", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:38:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac1adf5ce37ff15e457920611a42173ab8509d1e520a00908a8e47e4dcfd6d49061492187cacf5c611b603045ec89", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:38:25 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x100000002) 23:38:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac1adf5ce37ff15e457920611a42173ab8509d1e520a00908a8e47e4dcfd6d49061492187cacf5c611b603045ec89", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:38:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff2}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:38:25 executing program 1: syz_read_part_table(0x1, 0x7, &(0x7f0000001480)=[{&(0x7f0000000000)="a09877adc6ab6b1a02b07d351205215dedf77bcca7bef66218e235f83c8830011f92917bc23dd0ec6c177e8734808e06cdf360df95722eb7a04c97049d8ac05ceb45ca63ef95ba0bf364d424c010e9b6d328112a7968e266dec3e9e9", 0x5c, 0x5}, {&(0x7f0000000080)="acf67e39e6d9935f49d73748e9f205840e5c", 0x12, 0x5}, {&(0x7f00000000c0)="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", 0x1000, 0x8}, {&(0x7f00000010c0)="fc3d1487bd38478733d4eaf2e0caba301758ab22ceadac15a32ef3ef6e42a12988a06b3f2439ae5da42fd0756729ddbb3fb3134ef0c2c67a83658d1eb5b78490760205e88851295b1de4e52f2dee3b232ad33df61c3822281fef6b0270ba112f5775a2ac32779be05465", 0x6a, 0x4}, {&(0x7f0000001140)="2c6d05e8166d71079f638aa06c8640a8aa02efb5c8454a93136d40ca91e6da2226964539b14188bd89e191f3bfc5e64798530785f0363b28ffc096c12ca5f4124b43dee6812becfb877bc3d715eee54a87b398afd3f984497b0e5a0e9933dc5189cf91dbd7bc3bff3263daed3b60d5e0d5a01f166c16911008e4edf903516df2293e83cf306ab67e7f95ad55e6dfb5641550d9ae920739d73032de53c3c2e736461dc1cb781e3c3a68f08a9461af752c31f7e3ec85a423b96881a7263d8ee03da446c26d443d1c4d9a4c0c6ea902a873b97bd9f323caf188624a3bc0e3b906ad48", 0xe1, 0x1}, {&(0x7f0000001240)="e3c06268e97c7eef54a0bf3c9f4ef8be8e19ee5c8dc72cd8da4cc68c19a2a2dfb3bf7ac2962d99fddec45aa99bac610a4210cfb9404769249441232721df048ca5c3faa2d867b466c7c746c4cf6a690854b2a7041804ee175a5dff9351fb428491", 0x61, 0x40}, {0x0, 0x0, 0xfff}]) 23:38:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac1adf5ce37ff15e457920611a42173ab8509d1e520a00908a8e47e4dcfd6d49061492187cacf5c611b603045ec89", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:38:25 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x5, 0x2}]}, {0x0, [0x2e]}}, &(0x7f0000000040)=""/199, 0x2b, 0xc7, 0x8}, 0x20) [ 49.885798][T10623] loop1: detected capacity change from 15 to 0 23:38:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4040aea0, 0x0) 23:38:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac1adf5ce37ff15e457920611a42173ab8509d1e520a00908a8e47e4dcfd6d49061492187cacf5c611b603045ec89", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:38:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000080)) 23:38:25 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x5, 0x2}]}, {0x0, [0x2e]}}, &(0x7f0000000040)=""/199, 0x2b, 0xc7, 0x8}, 0x20) [ 49.948696][T10623] Dev loop1: unable to read RDB block 15 [ 49.968002][T10623] loop1: unable to read partition table [ 49.977066][T10634] BPF:[1] VAR . [ 49.980721][T10634] BPF:type_id=5 linkage=2 [ 49.985066][T10634] BPF: [ 49.987903][T10634] BPF:Linkage not supported [ 49.992440][T10634] BPF: [ 49.992440][T10634] 23:38:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff2}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 50.028640][T10623] loop1: partition table beyond EOD, truncated [ 50.031741][T10640] BPF:[1] VAR . [ 50.053720][T10640] BPF:type_id=5 linkage=2 [ 50.063779][T10640] BPF: 23:38:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac1adf5ce37ff15e457920611a42173ab8509d1e520a00908a8e47e4dcfd6d49061492187cacf5c611b603045ec89", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:38:26 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x5, 0x2}]}, {0x0, [0x2e]}}, &(0x7f0000000040)=""/199, 0x2b, 0xc7, 0x8}, 0x20) [ 50.068235][T10645] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 50.069181][T10640] BPF:Linkage not supported [ 50.088709][T10640] BPF: [ 50.088709][T10640] [ 50.115447][T10623] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 50.154849][T10652] BPF:[1] VAR . 23:38:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000080)) 23:38:26 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x5, 0x2}]}, {0x0, [0x2e]}}, &(0x7f0000000040)=""/199, 0x2b, 0xc7, 0x8}, 0x20) 23:38:26 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x5, 0x2}]}, {0x0, [0x2e]}}, &(0x7f0000000040)=""/199, 0x2b, 0xc7, 0x8}, 0x20) 23:38:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4040aea0, 0x0) [ 50.168675][T10652] BPF:type_id=5 linkage=2 [ 50.185497][T10652] BPF: [ 50.193799][T10652] BPF:Linkage not supported [ 50.214838][T10652] BPF: [ 50.214838][T10652] 23:38:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000080)) [ 50.263769][T10664] BPF:[1] VAR . [ 50.270074][T10664] BPF:type_id=5 linkage=2 [ 50.277654][T10664] BPF: [ 50.285189][T10664] BPF:Linkage not supported [ 50.308846][T10670] BPF:[1] VAR . 23:38:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff2}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 23:38:26 executing program 1: syz_read_part_table(0x1, 0x7, &(0x7f0000001480)=[{&(0x7f0000000000)="a09877adc6ab6b1a02b07d351205215dedf77bcca7bef66218e235f83c8830011f92917bc23dd0ec6c177e8734808e06cdf360df95722eb7a04c97049d8ac05ceb45ca63ef95ba0bf364d424c010e9b6d328112a7968e266dec3e9e9", 0x5c, 0x5}, {&(0x7f0000000080)="acf67e39e6d9935f49d73748e9f205840e5c", 0x12, 0x5}, {&(0x7f00000000c0)="46cc63913aae6465208730641ba1554f2df2bb341070411c287f60ab45b6e3d34b8a2658081d8979673ce8e182d799a6ce224261990b957e4787b147a6c733ac6cd2cc729f32eef35c2a62b3f0dcf33685e8fbcc2c1549a04ee33afa972257b56406155aba9bb9157a1e408e803039fceb52559d1b7ef33586f29f50781d2db77468293f7288b4bb8e5df1c0a351b9bb657f7e50792db01f5f3df47290dc838d09ec4275c232b36c5c363a9e458f3866bd2063f84d320c5db2c38d70d26a038efb82bfa64581922f79516a7205711831172ba67046cb6db9abb2a30d7f11473a673ccdd1da690921c7722bc56cef3302fdb8c6190a065c12960d013fcee83bcb258b547514dc3aa20b446b7d6a8b1f66fc5e29d3868379395024cd5ea07131fc9c882d4f2c337fa12206758e58d0f19e2f07535fb7e57245bce583cdeaf321f0e0d948385822a51554961f4763eddb951a50552047c9a650ad2b9127b2830af8d35a9f4305dbcc63e144f408bd1b4dfa868b84b143ec19c0556cc50e8cd8784f1504edc4bf3f8ac65daeebec148687ac31627fa6ab28e22844250a27b9afdd8f5a37dd7cd9d9cd75e894a2473e7c773c81d238c7e58cb301f0e3be4aec07be25d72c2b66e8352af6936ac34827e96c7bd442efb0a52beee3d1b45607e52bb0614b5e884608bd78336417cca6bdfd4659408999bbc95536b1dfbdd444a7a1e76f8a2db9e6ac9c821f4f66fa6d564d6f6f4bb492216875bbcf143afb0bca0290bdf0bdba151851e769cf0b2fc1c27595f20c863f01773d5df809056c545142b9678c980da4b1ca9169c3f5cb5d61493cf82828c33b3edd310259863565e8728a22627ee18fcfab2ec6d7dd8fadc808d237eb8f8fb0b446f8f5e242f039bfa1ee9985ade38ccecc6581fc3e4d47e5257e4772576686d055bed14d0ef691b44733f47ffed41ed99a1c3f52a6d8fa04ace5627755040a9123791b58238e39699631db42972cf2639ea22d1f31713f7b2604aa772dca46e4db6ab1e833bb3c6654a1e0e4fe8261385ae67d40c375f9589fe616e0caaf0173b9dcd771598a5c82418a4f4582ff5bed7cc292e71a5c1ad3df08a590ee260618b8f934e3dcd6ccd759db6af10a5ad7a2fba435207fac007ce333a7e9962d00e0860a931b7218afd30aaffd2fda57196a815f256b35cad9438545b71f53b117aa0ddc2876c5349a459c1562837c9dd817787f3d46c404a0f008d986808b51681349e57feaa53c301efa046ec018debbe334e81afb58d04909b13f1ea0d80c9b7240122166800c383a06165f21bb90bfa9756a12676c565a7f8fdd4d44d41e1be77feac96ae4ce8b7e0ea5b8bd179909e55d865b604d2c4c55b790b766c74870de7c5ff899e43ffd17f37619af64f189866fa1c860d320cfc2ed01d34264a52e8a1b822ba24bea2ea8352e414dbe4688da412fc56b14a0c8d9fa7d0c227d49e4e8a17eb275a66548229205e0d1bb540e3c43af8d9fa625fdb543d5b0ade1ba000291de76e97686912c2d447f0671dd36be59ba6fabe818d6ad1964f087c895216fa0323ee3407a717a2bf5cfe5d83a5db32c2d2c8e70328ae7b50c6016169d064dd247947741cfcea280c6c9443aa16abafab2b48a1a66ffa5b4ed11f5ff1a56f9412df12068ac228bc318ccb6ae7cbd6504aad61632dd6d8277fe3f87e4f6ce9cdb77c3999dd13ecc09b23fcc2664eec71645c1a7fa919693514690474dc74e50dd53699d5086ebed435116654a54173d43fe5c36e72c2523963be97115ebc1de4440efd75664d417f5e281d117827ec8a65ad5d27b46eedb8e98a59752c8d7ac545c87e9f94d0a5e0ad5c0a44f70ad838bce9de4e7e5e06f263c7c0d9b0139eaa6f497c15ae28b525724baaf3042f35ae90f1f395e70df3013442449b57251f09b302cc835449b173769a9728624839d31321a583f5a4e5183d085bd0bdf5316ac601109653d0ae4c31ffd6b70ed4002f208681324424cb1d628af60723b81f1c58ecd26a3ca390955b11ceb4c1984d758669827ea41f0a7d07a381f67c527cb422c209b4acd220a97d982bb25bc0e461c18bd879d3dc247a59032cb1e8f7737ac953066e32aaf9197bf06a92609aa8238f84ec26d9a909c2c61f2ee72e6c6584f6564dc4220662c3af55da401d594374957a85b2db0e364f4432756f0336afdb26fc4baa006c4fd804656bc315bae3533afbcd51546a3c1efc23c88ecc04e2ae383688224e5fdd4e540ebe1fe2588a88b6f546be129a579542a671e545ecd0edd14b16a248d19145f5492e3903e4d921f619c4068fe1d9595448c27bc6a0d241ce4a8c0bd887ce05663a240121a1b96c53a00b72f63f34dba73cdde2571f0d2e068f2df9ab66e7af5552e203ea8f9dbac3439b53e7978536d4538e5816d88240a964ad8a25bbc1b9ca05f115ac57953f96fba91ced5b5d716f8f098592c0ae18eb08fff576be0430d6fd46c6c894972e961204bcde2d0647ea9b506c37c03ecaf2a18b66e8f2654b5f918a06b2f4cca02267b97bab0a2de2a797d429bd0726fae0cf1452d6c7ded16340f4dbadefb80427317bf4b37991643108ea4847fab8c889c4d0d5c0133e613052786dc04fd91283fba50ae4909940fceb101ccc004cde87b46abcfb6409a5cd5fb7ea1d2267368b3e72db11268a7ad04ece4ac67eaa2eea74a968e725d286a56e8dc9769ee99f2b9c890a69df7a31dd3703e424b04c28b5dfb5a9abbb54a727422fd2119cbd9e100a2504f79e781be1a9fe3938f99940bd8fc6efada91afbd17b8be0a040bb95725ef8a33f0ad3fec215e6bf0addb26b40a7920ced8ba78f714636186992efce9f6c4b441a31db66bbcd047a8ee7a0e01b787c31606ec26159b94011f47545b53485103f75e37f6cfee197f6692fb8ff622c1c665ddba3ab7ad34a2ffa9168f886c948e82f0b3237d48002ddc3216a81673dafbe9fbc831d64abab5ae2f02e385d75ebaa8ec9e604805f4996ca25c4df78d1cfc701575438a6d72b2d761f74d2590d7735cb31a35dd832becb20bcfd8e32d6d8733760fe9ee04c11d3f5b9d1d52ab7c60dc31344ceaa7ded59ce593d11d5b3bec75a471dce308b46f64caf39031dfc8dc8340350a75d992775bee27a9ee926ac7de698e46d650fe2f22e121b8f6a818656d186f27f3493e74291829279e00e6ac12afd104a38e6270850c43a160b4c2a883c12574ecc4f389d2766b0f65dbd65e6ab01d130c99dd0eefa1c926423a6dc63d8e5a596c4e80166fa86c5ff29d20f45eb37ad3972fff7345dfe5f4feb1b38f9c1ab5d132a8458ecf098aa440186bebf96233c09351b56db726a5000937bea7ddba5f47da8b517d31b11bb20e9d8ecd4ace41535960a660c9b96d5e737224d6ac13f3a0bc07af0e8249d1a65a16d504dfdaa03169edd0e5caad8c124cfaecb9becd8c53fa7da8469debe725ba9fb9d86110174752122dbbd99a77bb10d7abea367e3881aa940a81306897dc0b778b9892c3da91df715733498262905cd5bf1bd947103b4bc335aa960c83105f413ea6d8ca40da7edc26d6dd18b11ce166908c4a0953efd714cda4bc8acfcefe5b0e5d64390b97e90fc215a29e504c0f082c26d85132dc2dab7d709d8936d5ff3fa968a1ce3d1771240d8b1a7b62c384e22853e40cf366f5f59bf02020059aff78d282675692ace59509cc27fd06739b04ccad8e17199f7d63985e5b3134a6b790fad4aecae075e26f8c71c5860d6ffb60a1862c81c5114172e00cf2c5486481353989b3674dab4ef1aaafb799d85913eea458f592fd1e79691bad18e155a28527f6d6b487fe629eb4325775a0cf6cfd195961c5ff70604d47ab9a5d36e76e482dd41cffacc2c2ee1d47e1e228b6bc6ce2ebe84badf9b8140b5d0a3f195b46bec95df391e930ff400de07505332ad6bcdca11bd80c172b825cb1c2bc71e9ce771d530630bbe636f88c84316eaf1a01aec638919d994380717b861e04c9473fdf79cf0a8f6697082d2bda9f52bf412d7e17a5168011f63161b09837a343a300c46a8f3a03b61097f5586620fc64c1664ec12155438dcb7e71d91edb42930c6c4f7263365dac2a25385a7288ff255877e02557386208244cc36385fc1931e6000d1b540039a6555c4041e625ecd8ba461535c5d5a468398053948079b8413e18717fda9eba285390702fd6d2d3bde15ed943ced39014ced9edef3164089153dd0a8be7a4300653cac1f3a77553cb945ae16d03802ff24d7fca9e2cca2bb3ce11d342e7cac2ecde62a5e5f128b7cb2ba840ab831bc01d3d2a7ce9537e60ec59e57575b4032bef546a3daf178b5c342cfaa623078a85693d91cb020db499068b26793a5ecb55772b22f1c9afcfa06659a4149f95a952a0a1e3cb62d671acd5cfa16ebcbe7de1c1eb740e8786764f555f856755f7d94356a5e7abc3fc23abcc32bfc25c1e858e4f25b48d34eec07a92e01b757b983b888f8858d0b6cb0f1236fb57b78a8df807a0209570d1efa0787bf56ae2356f390c2d0d4a52db310646f272b9bfe8b72d2c36151e155d60a777bfb5da1d3d2c68b5d4c7d0f4098d3204086399efd4187d9e708ab1487a60f6eb16004e3dab111325f517953da1009a3a9c2f16901af7b7e87c9d9c71754de364030ce1ff779adc5dc00a58ccc09309090c6eb0cf378137a2bf7fdbdeaf40c81e305957fecfd779039b50a2b1e94a75c144a375277a3f0637472c2baf13e3efdc50c3f8096422aa794f30402d4fd3efe9fbac186e72932793829fe1f0acd7dca5d7ac8b7d0fd8968af8ec6ed1c04a43e73824d7a2bb5b28952a8d9d732ff46bd2c6cde186faeebc1fd1d096301452f28ac1d1c095458628a12098b684ab561dcf5363796f5ca10e09fdd28145090892e31c7cb9d5716f72ef1cc403a2b9fc2e6a0858c17ae03dfabaf7b587f83438a23b842c054c80748a15e0f9002b66918d585c7f44be460d7b85c2bc4e15cd767928d1160d6991ab4bba7a5158d623c7ec72f4e3454b55f09b2021fcf130f1ef0625a21c7e61da165505b0517a88a39266c6ea6b47f49e0a124c71986dca10134859710e64e2e573078057661195595e9e41569e85e22bfb6ef985c6f7c9dbde0fa2ab61963af02fe49657b2d5261f778aba14a3edc3f18d5445d0ac1ccb432a38c8ffbc210132130386df62291ee84ba7771433cafaaa46e091d2bb58a080e48e715eec461be4c644344af4c25fdfe4f259e465e65f2beed8c8430364185a1c03f39ef5d1362eda82cff571e009cc7f57e843a1e30ecd4bb3c9950470c69fdca7fa9dc81b1d9965cb49e0ac43bbe6f5b3351b9fa181e5bbfc199e38cab7f776a4c453b437cf4c3f141ba5572d1f046eeff51d3cf842d9cbb879c8c5a433072a0edfe4ada22d02821cd23540124e909966c5db7d39bb8d43cb29cd81458316d6966f2a835a1c0d1ba883d623e0e72b07ff5f59bf4b0ff4f899fd98eca3b296f3983b706c2e9fdae2e3eb9721386c17bf4212af8d610dd5cd8ca5a1af7e95b928809728c5732445293013c5ac8bcc0b0b49682256baf0d9ab169fd6811412685e0deb1b895b453ab17d28befe6a6c8470c1de3457f6aa3d8f3f93648b221133cfcded06fcd358f252825b6825f310ef36c1da9f2a72e10ec4647bbc6342a0530f67900c1b449f6af5e0dd563378a0ba0aaf6ec77e4e150c55849d1977dc570dd97f7406db35e6070d5d1cb254bc750d1445f728cd2393705a4811ee279d362797510b71d7126ab14cbad43dcb685d2f35", 0x1000, 0x8}, {&(0x7f00000010c0)="fc3d1487bd38478733d4eaf2e0caba301758ab22ceadac15a32ef3ef6e42a12988a06b3f2439ae5da42fd0756729ddbb3fb3134ef0c2c67a83658d1eb5b78490760205e88851295b1de4e52f2dee3b232ad33df61c3822281fef6b0270ba112f5775a2ac32779be05465", 0x6a, 0x4}, {&(0x7f0000001140)="2c6d05e8166d71079f638aa06c8640a8aa02efb5c8454a93136d40ca91e6da2226964539b14188bd89e191f3bfc5e64798530785f0363b28ffc096c12ca5f4124b43dee6812becfb877bc3d715eee54a87b398afd3f984497b0e5a0e9933dc5189cf91dbd7bc3bff3263daed3b60d5e0d5a01f166c16911008e4edf903516df2293e83cf306ab67e7f95ad55e6dfb5641550d9ae920739d73032de53c3c2e736461dc1cb781e3c3a68f08a9461af752c31f7e3ec85a423b96881a7263d8ee03da446c26d443d1c4d9a4c0c6ea902a873b97bd9f323caf188624a3bc0e3b906ad48", 0xe1, 0x1}, {&(0x7f0000001240)="e3c06268e97c7eef54a0bf3c9f4ef8be8e19ee5c8dc72cd8da4cc68c19a2a2dfb3bf7ac2962d99fddec45aa99bac610a4210cfb9404769249441232721df048ca5c3faa2d867b466c7c746c4cf6a690854b2a7041804ee175a5dff9351fb428491", 0x61, 0x40}, {0x0, 0x0, 0xfff}]) [ 50.309135][T10664] BPF: [ 50.309135][T10664] [ 50.312466][T10670] BPF:type_id=5 linkage=2 [ 50.342931][T10670] BPF: [ 50.351207][T10670] BPF:Linkage not supported 23:38:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000080)) 23:38:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4040aea0, 0x0) 23:38:26 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 50.365673][T10670] BPF: [ 50.365673][T10670] 23:38:26 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x5, 0x2}]}, {0x0, [0x2e]}}, &(0x7f0000000040)=""/199, 0x2b, 0xc7, 0x8}, 0x20) [ 50.408327][T10681] loop1: detected capacity change from 15 to 0 23:38:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) 23:38:26 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) [ 50.450278][T10681] Dev loop1: unable to read RDB block 15 [ 50.457134][T10681] loop1: unable to read partition table [ 50.476416][T10681] loop1: partition table beyond EOD, truncated [ 50.484063][T10681] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 50.530013][T10694] BPF:[1] VAR . [ 50.534218][T10694] BPF:type_id=5 linkage=2 [ 50.542708][T10694] BPF: [ 50.545535][T10694] BPF:Linkage not supported [ 50.550333][T10694] BPF: [ 50.550333][T10694] 23:38:26 executing program 1: syz_read_part_table(0x1, 0x7, &(0x7f0000001480)=[{&(0x7f0000000000)="a09877adc6ab6b1a02b07d351205215dedf77bcca7bef66218e235f83c8830011f92917bc23dd0ec6c177e8734808e06cdf360df95722eb7a04c97049d8ac05ceb45ca63ef95ba0bf364d424c010e9b6d328112a7968e266dec3e9e9", 0x5c, 0x5}, {&(0x7f0000000080)="acf67e39e6d9935f49d73748e9f205840e5c", 0x12, 0x5}, {&(0x7f00000000c0)="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", 0x1000, 0x8}, {&(0x7f00000010c0)="fc3d1487bd38478733d4eaf2e0caba301758ab22ceadac15a32ef3ef6e42a12988a06b3f2439ae5da42fd0756729ddbb3fb3134ef0c2c67a83658d1eb5b78490760205e88851295b1de4e52f2dee3b232ad33df61c3822281fef6b0270ba112f5775a2ac32779be05465", 0x6a, 0x4}, {&(0x7f0000001140)="2c6d05e8166d71079f638aa06c8640a8aa02efb5c8454a93136d40ca91e6da2226964539b14188bd89e191f3bfc5e64798530785f0363b28ffc096c12ca5f4124b43dee6812becfb877bc3d715eee54a87b398afd3f984497b0e5a0e9933dc5189cf91dbd7bc3bff3263daed3b60d5e0d5a01f166c16911008e4edf903516df2293e83cf306ab67e7f95ad55e6dfb5641550d9ae920739d73032de53c3c2e736461dc1cb781e3c3a68f08a9461af752c31f7e3ec85a423b96881a7263d8ee03da446c26d443d1c4d9a4c0c6ea902a873b97bd9f323caf188624a3bc0e3b906ad48", 0xe1, 0x1}, {&(0x7f0000001240)="e3c06268e97c7eef54a0bf3c9f4ef8be8e19ee5c8dc72cd8da4cc68c19a2a2dfb3bf7ac2962d99fddec45aa99bac610a4210cfb9404769249441232721df048ca5c3faa2d867b466c7c746c4cf6a690854b2a7041804ee175a5dff9351fb428491", 0x61, 0x40}, {0x0, 0x0, 0xfff}]) 23:38:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4040aea0, 0x0) 23:38:26 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x5, 0x2}]}, {0x0, [0x2e]}}, &(0x7f0000000040)=""/199, 0x2b, 0xc7, 0x8}, 0x20) 23:38:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000140)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 23:38:26 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 23:38:26 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:38:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) [ 50.694382][T10715] BPF:[1] VAR . [ 50.712259][T10715] BPF:type_id=5 linkage=2 [ 50.728341][T10717] loop1: detected capacity change from 15 to 0 [ 50.732952][T10715] BPF: 23:38:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) 23:38:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000140)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 50.768024][T10715] BPF:Linkage not supported [ 50.772585][T10715] BPF: [ 50.772585][T10715] [ 50.798833][T10717] Dev loop1: unable to read RDB block 15 [ 50.804496][T10717] loop1: unable to read partition table 23:38:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000140)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 50.860021][T10717] loop1: partition table beyond EOD, truncated [ 50.866216][T10717] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 23:38:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) [ 50.904152][ C1] hrtimer: interrupt took 47918 ns 23:38:26 executing program 1: syz_read_part_table(0x1, 0x7, &(0x7f0000001480)=[{&(0x7f0000000000)="a09877adc6ab6b1a02b07d351205215dedf77bcca7bef66218e235f83c8830011f92917bc23dd0ec6c177e8734808e06cdf360df95722eb7a04c97049d8ac05ceb45ca63ef95ba0bf364d424c010e9b6d328112a7968e266dec3e9e9", 0x5c, 0x5}, {&(0x7f0000000080)="acf67e39e6d9935f49d73748e9f205840e5c", 0x12, 0x5}, {&(0x7f00000000c0)="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", 0x1000, 0x8}, {&(0x7f00000010c0)="fc3d1487bd38478733d4eaf2e0caba301758ab22ceadac15a32ef3ef6e42a12988a06b3f2439ae5da42fd0756729ddbb3fb3134ef0c2c67a83658d1eb5b78490760205e88851295b1de4e52f2dee3b232ad33df61c3822281fef6b0270ba112f5775a2ac32779be05465", 0x6a, 0x4}, {&(0x7f0000001140)="2c6d05e8166d71079f638aa06c8640a8aa02efb5c8454a93136d40ca91e6da2226964539b14188bd89e191f3bfc5e64798530785f0363b28ffc096c12ca5f4124b43dee6812becfb877bc3d715eee54a87b398afd3f984497b0e5a0e9933dc5189cf91dbd7bc3bff3263daed3b60d5e0d5a01f166c16911008e4edf903516df2293e83cf306ab67e7f95ad55e6dfb5641550d9ae920739d73032de53c3c2e736461dc1cb781e3c3a68f08a9461af752c31f7e3ec85a423b96881a7263d8ee03da446c26d443d1c4d9a4c0c6ea902a873b97bd9f323caf188624a3bc0e3b906ad48", 0xe1, 0x1}, {&(0x7f0000001240)="e3c06268e97c7eef54a0bf3c9f4ef8be8e19ee5c8dc72cd8da4cc68c19a2a2dfb3bf7ac2962d99fddec45aa99bac610a4210cfb9404769249441232721df048ca5c3faa2d867b466c7c746c4cf6a690854b2a7041804ee175a5dff9351fb428491", 0x61, 0x40}, {0x0, 0x0, 0xfff}]) 23:38:26 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 23:38:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) 23:38:27 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) [ 51.025523][T10744] loop1: detected capacity change from 15 to 0 23:38:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000140)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 23:38:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) [ 51.092029][T10744] Dev loop1: unable to read RDB block 15 [ 51.112538][T10744] loop1: unable to read partition table 23:38:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:38:27 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 23:38:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000140)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 51.146854][T10744] loop1: partition table beyond EOD, truncated [ 51.165962][T10744] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 23:38:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000140)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 23:38:27 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) 23:38:27 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) 23:38:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:38:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000140)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 23:38:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) 23:38:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000140)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 23:38:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000140)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 23:38:27 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) 23:38:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) 23:38:27 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) 23:38:27 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) 23:38:27 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) 23:38:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000140)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 23:38:27 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) 23:38:27 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) 23:38:27 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) 23:38:27 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) 23:38:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) 23:38:27 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) 23:38:27 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) 23:38:27 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) 23:38:27 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) 23:38:27 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) 23:38:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:38:27 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) 23:38:28 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) 23:38:28 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) 23:38:28 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) 23:38:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:38:28 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:38:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:38:28 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:38:28 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) 23:38:28 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f00000001c0)='./bus/file0\x00', 0x441, 0x0) 23:38:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:38:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:38:28 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:38:28 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:38:28 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:38:28 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:38:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:38:28 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 23:38:28 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:38:28 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:38:28 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:38:28 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:38:28 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 23:38:29 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:38:29 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 23:38:29 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 23:38:29 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 23:38:29 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 23:38:29 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:38:29 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 23:38:29 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 23:38:29 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 23:38:29 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 23:38:29 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 23:38:29 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000240)="b9800000c00f3235000100000f300f0010430f090f001e0f01cb430f3466baa000b80e000000ef0f3566baf80cb814e2cb8eef66bafc0c66edf2460f30", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:38:29 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 23:38:29 executing program 3: r0 = socket(0xa, 0x3, 0x7) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000580)) 23:38:29 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 23:38:29 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 23:38:29 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 23:38:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000b00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x200}]}}}]}, 0x40}}, 0x0) 23:38:29 executing program 2: chdir(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ubifs(&(0x7f0000000180)='ubifs\x00', 0x0, 0xffffffffffff0000, 0x4, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000380)="bf3200217e703bb27663f409a48e940fbde8de229604f8b20b6779a391d9cbbe5f1b9bed05bc459a9d4da5e4d0adc5cc588f24eb7cf93b77054afb3ac7511b5bfb11ca02b1f90456d753040000001f3e4ee774b4d972b87e875c13669a0a38e958080c39fbab60ce0ef8e39d40975a1fdd99927bd65544e99d121e75d9a6e24b8904785595749a8b3791072b77e7feca3a8e1b847f8e687116536ab7667f2430b0d4c241e03cee74341dc852b3910de6b7e2320b", 0xb4}, {&(0x7f0000002900)="7ba2afbdb36e0e5d154e717ba856e4a907d9fdade38e5862713dc0b67a0d55", 0x1f}, {&(0x7f0000000540), 0x0, 0x5}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) ioctl$SNAPSHOT_SET_SWAP_AREA(r1, 0x400c330d, &(0x7f0000000240)={0x137, 0x7f}) sendmsg$rds(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 23:38:29 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x4) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 23:38:29 executing program 3: r0 = socket(0xa, 0x3, 0x7) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000580)) [ 53.729309][T10929] loop2: detected capacity change from 264192 to 0 23:38:29 executing program 0: r0 = socket(0xa, 0x3, 0x7) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000580)) [ 53.771920][T10929] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:38:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000b00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x200}]}}}]}, 0x40}}, 0x0) 23:38:29 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000240)="b9800000c00f3235000100000f300f0010430f090f001e0f01cb430f3466baa000b80e000000ef0f3566baf80cb814e2cb8eef66bafc0c66edf2460f30", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:38:29 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x4) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 23:38:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000b00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x200}]}}}]}, 0x40}}, 0x0) 23:38:29 executing program 3: r0 = socket(0xa, 0x3, 0x7) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000580)) 23:38:29 executing program 0: r0 = socket(0xa, 0x3, 0x7) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000580)) 23:38:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000b00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x200}]}}}]}, 0x40}}, 0x0) 23:38:29 executing program 0: r0 = socket(0xa, 0x3, 0x7) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000580)) [ 54.018181][T10949] loop2: detected capacity change from 264192 to 0 23:38:30 executing program 2: chdir(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ubifs(&(0x7f0000000180)='ubifs\x00', 0x0, 0xffffffffffff0000, 0x4, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000380)="bf3200217e703bb27663f409a48e940fbde8de229604f8b20b6779a391d9cbbe5f1b9bed05bc459a9d4da5e4d0adc5cc588f24eb7cf93b77054afb3ac7511b5bfb11ca02b1f90456d753040000001f3e4ee774b4d972b87e875c13669a0a38e958080c39fbab60ce0ef8e39d40975a1fdd99927bd65544e99d121e75d9a6e24b8904785595749a8b3791072b77e7feca3a8e1b847f8e687116536ab7667f2430b0d4c241e03cee74341dc852b3910de6b7e2320b", 0xb4}, {&(0x7f0000002900)="7ba2afbdb36e0e5d154e717ba856e4a907d9fdade38e5862713dc0b67a0d55", 0x1f}, {&(0x7f0000000540), 0x0, 0x5}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) ioctl$SNAPSHOT_SET_SWAP_AREA(r1, 0x400c330d, &(0x7f0000000240)={0x137, 0x7f}) sendmsg$rds(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 23:38:30 executing program 3: r0 = socket(0xa, 0x3, 0x7) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000580)) 23:38:30 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x4) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 23:38:30 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000240)="b9800000c00f3235000100000f300f0010430f090f001e0f01cb430f3466baa000b80e000000ef0f3566baf80cb814e2cb8eef66bafc0c66edf2460f30", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:38:30 executing program 0: chdir(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ubifs(&(0x7f0000000180)='ubifs\x00', 0x0, 0xffffffffffff0000, 0x4, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000380)="bf3200217e703bb27663f409a48e940fbde8de229604f8b20b6779a391d9cbbe5f1b9bed05bc459a9d4da5e4d0adc5cc588f24eb7cf93b77054afb3ac7511b5bfb11ca02b1f90456d753040000001f3e4ee774b4d972b87e875c13669a0a38e958080c39fbab60ce0ef8e39d40975a1fdd99927bd65544e99d121e75d9a6e24b8904785595749a8b3791072b77e7feca3a8e1b847f8e687116536ab7667f2430b0d4c241e03cee74341dc852b3910de6b7e2320b", 0xb4}, {&(0x7f0000002900)="7ba2afbdb36e0e5d154e717ba856e4a907d9fdade38e5862713dc0b67a0d55", 0x1f}, {&(0x7f0000000540), 0x0, 0x5}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000a472e2c52158a4833fb96f884dbf9a7a01e31780e9e3cd7f325a496d6b89d8f00f5f1a7d62d3ec2a10ef9eeb7c62ec777cf3955894338994055225581be4cd5f238e99b360d8d950c320ec266ebe9bd8650a1573be0aba07c78ae66c9c3cd583204ba31fce894387bf66c29883eab67b8ea7714707d8f2ff371915bc195eab207e88c29e77bd01c5bc778c89b0e35447a442f38e47663c84c6a37ea3dd54062e1c476cdeec6f5974faad1a67eeb35b68f3cfed52c2daab02bd697818e5058554305d882c2e0d069e00c5ac7fb88a38a342385b2a8c31d942e962e6d384749098ea29000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) ioctl$SNAPSHOT_SET_SWAP_AREA(r1, 0x400c330d, &(0x7f0000000240)={0x137, 0x7f}) sendmsg$rds(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 23:38:30 executing program 5: chdir(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ubifs(&(0x7f0000000180)='ubifs\x00', 0x0, 0xffffffffffff0000, 0x4, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000380)="bf3200217e703bb27663f409a48e940fbde8de229604f8b20b6779a391d9cbbe5f1b9bed05bc459a9d4da5e4d0adc5cc588f24eb7cf93b77054afb3ac7511b5bfb11ca02b1f90456d753040000001f3e4ee774b4d972b87e875c13669a0a38e958080c39fbab60ce0ef8e39d40975a1fdd99927bd65544e99d121e75d9a6e24b8904785595749a8b3791072b77e7feca3a8e1b847f8e687116536ab7667f2430b0d4c241e03cee74341dc852b3910de6b7e2320b", 0xb4}, {&(0x7f0000002900)="7ba2afbdb36e0e5d154e717ba856e4a907d9fdade38e5862713dc0b67a0d55", 0x1f}, {&(0x7f0000000540), 0x0, 0x5}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) ioctl$SNAPSHOT_SET_SWAP_AREA(r1, 0x400c330d, &(0x7f0000000240)={0x137, 0x7f}) sendmsg$rds(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 23:38:30 executing program 3: chdir(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ubifs(&(0x7f0000000180)='ubifs\x00', 0x0, 0xffffffffffff0000, 0x4, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000380)="bf3200217e703bb27663f409a48e940fbde8de229604f8b20b6779a391d9cbbe5f1b9bed05bc459a9d4da5e4d0adc5cc588f24eb7cf93b77054afb3ac7511b5bfb11ca02b1f90456d753040000001f3e4ee774b4d972b87e875c13669a0a38e958080c39fbab60ce0ef8e39d40975a1fdd99927bd65544e99d121e75d9a6e24b8904785595749a8b3791072b77e7feca3a8e1b847f8e687116536ab7667f2430b0d4c241e03cee74341dc852b3910de6b7e2320b", 0xb4}, {&(0x7f0000002900)="7ba2afbdb36e0e5d154e717ba856e4a907d9fdade38e5862713dc0b67a0d55", 0x1f}, {&(0x7f0000000540), 0x0, 0x5}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) ioctl$SNAPSHOT_SET_SWAP_AREA(r1, 0x400c330d, &(0x7f0000000240)={0x137, 0x7f}) sendmsg$rds(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 23:38:30 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x4) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 54.249576][T10982] loop2: detected capacity change from 264192 to 0 [ 54.282432][T10988] loop5: detected capacity change from 264192 to 0 23:38:30 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000240)="b9800000c00f3235000100000f300f0010430f090f001e0f01cb430f3466baa000b80e000000ef0f3566baf80cb814e2cb8eef66bafc0c66edf2460f30", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 54.305458][T10988] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 54.328042][T10994] loop0: detected capacity change from 264192 to 0 23:38:30 executing program 4: chdir(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ubifs(&(0x7f0000000180)='ubifs\x00', 0x0, 0xffffffffffff0000, 0x4, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000380)="bf3200217e703bb27663f409a48e940fbde8de229604f8b20b6779a391d9cbbe5f1b9bed05bc459a9d4da5e4d0adc5cc588f24eb7cf93b77054afb3ac7511b5bfb11ca02b1f90456d753040000001f3e4ee774b4d972b87e875c13669a0a38e958080c39fbab60ce0ef8e39d40975a1fdd99927bd65544e99d121e75d9a6e24b8904785595749a8b3791072b77e7feca3a8e1b847f8e687116536ab7667f2430b0d4c241e03cee74341dc852b3910de6b7e2320b", 0xb4}, {&(0x7f0000002900)="7ba2afbdb36e0e5d154e717ba856e4a907d9fdade38e5862713dc0b67a0d55", 0x1f}, {&(0x7f0000000540), 0x0, 0x5}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) ioctl$SNAPSHOT_SET_SWAP_AREA(r1, 0x400c330d, &(0x7f0000000240)={0x137, 0x7f}) sendmsg$rds(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) [ 54.343452][T10994] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 54.366374][T10995] loop3: detected capacity change from 264192 to 0 [ 54.388554][T10995] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:38:30 executing program 2: chdir(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ubifs(&(0x7f0000000180)='ubifs\x00', 0x0, 0xffffffffffff0000, 0x4, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000380)="bf3200217e703bb27663f409a48e940fbde8de229604f8b20b6779a391d9cbbe5f1b9bed05bc459a9d4da5e4d0adc5cc588f24eb7cf93b77054afb3ac7511b5bfb11ca02b1f90456d753040000001f3e4ee774b4d972b87e875c13669a0a38e958080c39fbab60ce0ef8e39d40975a1fdd99927bd65544e99d121e75d9a6e24b8904785595749a8b3791072b77e7feca3a8e1b847f8e687116536ab7667f2430b0d4c241e03cee74341dc852b3910de6b7e2320b", 0xb4}, {&(0x7f0000002900)="7ba2afbdb36e0e5d154e717ba856e4a907d9fdade38e5862713dc0b67a0d55", 0x1f}, {&(0x7f0000000540), 0x0, 0x5}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000a472e2c52158a4833fb96f884dbf9a7a01e31780e9e3cd7f325a496d6b89d8f00f5f1a7d62d3ec2a10ef9eeb7c62ec777cf3955894338994055225581be4cd5f238e99b360d8d950c320ec266ebe9bd8650a1573be0aba07c78ae66c9c3cd583204ba31fce894387bf66c29883eab67b8ea7714707d8f2ff371915bc195eab207e88c29e77bd01c5bc778c89b0e35447a442f38e47663c84c6a37ea3dd54062e1c476cdeec6f5974faad1a67eeb35b68f3cfed52c2daab02bd697818e5058554305d882c2e0d069e00c5ac7fb88a38a342385b2a8c31d942e962e6d384749098ea29000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) ioctl$SNAPSHOT_SET_SWAP_AREA(r1, 0x400c330d, &(0x7f0000000240)={0x137, 0x7f}) sendmsg$rds(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 23:38:30 executing program 5: chdir(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ubifs(&(0x7f0000000180)='ubifs\x00', 0x0, 0xffffffffffff0000, 0x4, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000380)="bf3200217e703bb27663f409a48e940fbde8de229604f8b20b6779a391d9cbbe5f1b9bed05bc459a9d4da5e4d0adc5cc588f24eb7cf93b77054afb3ac7511b5bfb11ca02b1f90456d753040000001f3e4ee774b4d972b87e875c13669a0a38e958080c39fbab60ce0ef8e39d40975a1fdd99927bd65544e99d121e75d9a6e24b8904785595749a8b3791072b77e7feca3a8e1b847f8e687116536ab7667f2430b0d4c241e03cee74341dc852b3910de6b7e2320b", 0xb4}, {&(0x7f0000002900)="7ba2afbdb36e0e5d154e717ba856e4a907d9fdade38e5862713dc0b67a0d55", 0x1f}, {&(0x7f0000000540), 0x0, 0x5}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) ioctl$SNAPSHOT_SET_SWAP_AREA(r1, 0x400c330d, &(0x7f0000000240)={0x137, 0x7f}) sendmsg$rds(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 23:38:30 executing program 3: chdir(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ubifs(&(0x7f0000000180)='ubifs\x00', 0x0, 0xffffffffffff0000, 0x4, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000380)="bf3200217e703bb27663f409a48e940fbde8de229604f8b20b6779a391d9cbbe5f1b9bed05bc459a9d4da5e4d0adc5cc588f24eb7cf93b77054afb3ac7511b5bfb11ca02b1f90456d753040000001f3e4ee774b4d972b87e875c13669a0a38e958080c39fbab60ce0ef8e39d40975a1fdd99927bd65544e99d121e75d9a6e24b8904785595749a8b3791072b77e7feca3a8e1b847f8e687116536ab7667f2430b0d4c241e03cee74341dc852b3910de6b7e2320b", 0xb4}, {&(0x7f0000002900)="7ba2afbdb36e0e5d154e717ba856e4a907d9fdade38e5862713dc0b67a0d55", 0x1f}, {&(0x7f0000000540), 0x0, 0x5}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) ioctl$SNAPSHOT_SET_SWAP_AREA(r1, 0x400c330d, &(0x7f0000000240)={0x137, 0x7f}) sendmsg$rds(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) [ 54.519949][T11013] loop4: detected capacity change from 264192 to 0 [ 54.531525][T11013] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:38:30 executing program 1: chdir(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ubifs(&(0x7f0000000180)='ubifs\x00', 0x0, 0xffffffffffff0000, 0x4, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000380)="bf3200217e703bb27663f409a48e940fbde8de229604f8b20b6779a391d9cbbe5f1b9bed05bc459a9d4da5e4d0adc5cc588f24eb7cf93b77054afb3ac7511b5bfb11ca02b1f90456d753040000001f3e4ee774b4d972b87e875c13669a0a38e958080c39fbab60ce0ef8e39d40975a1fdd99927bd65544e99d121e75d9a6e24b8904785595749a8b3791072b77e7feca3a8e1b847f8e687116536ab7667f2430b0d4c241e03cee74341dc852b3910de6b7e2320b", 0xb4}, {&(0x7f0000002900)="7ba2afbdb36e0e5d154e717ba856e4a907d9fdade38e5862713dc0b67a0d55", 0x1f}, {&(0x7f0000000540), 0x0, 0x5}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) ioctl$SNAPSHOT_SET_SWAP_AREA(r1, 0x400c330d, &(0x7f0000000240)={0x137, 0x7f}) sendmsg$rds(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 23:38:30 executing program 0: chdir(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ubifs(&(0x7f0000000180)='ubifs\x00', 0x0, 0xffffffffffff0000, 0x4, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000380)="bf3200217e703bb27663f409a48e940fbde8de229604f8b20b6779a391d9cbbe5f1b9bed05bc459a9d4da5e4d0adc5cc588f24eb7cf93b77054afb3ac7511b5bfb11ca02b1f90456d753040000001f3e4ee774b4d972b87e875c13669a0a38e958080c39fbab60ce0ef8e39d40975a1fdd99927bd65544e99d121e75d9a6e24b8904785595749a8b3791072b77e7feca3a8e1b847f8e687116536ab7667f2430b0d4c241e03cee74341dc852b3910de6b7e2320b", 0xb4}, {&(0x7f0000002900)="7ba2afbdb36e0e5d154e717ba856e4a907d9fdade38e5862713dc0b67a0d55", 0x1f}, {&(0x7f0000000540), 0x0, 0x5}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) ioctl$SNAPSHOT_SET_SWAP_AREA(r1, 0x400c330d, &(0x7f0000000240)={0x137, 0x7f}) sendmsg$rds(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 23:38:30 executing program 4: chdir(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ubifs(&(0x7f0000000180)='ubifs\x00', 0x0, 0xffffffffffff0000, 0x4, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000380)="bf3200217e703bb27663f409a48e940fbde8de229604f8b20b6779a391d9cbbe5f1b9bed05bc459a9d4da5e4d0adc5cc588f24eb7cf93b77054afb3ac7511b5bfb11ca02b1f90456d753040000001f3e4ee774b4d972b87e875c13669a0a38e958080c39fbab60ce0ef8e39d40975a1fdd99927bd65544e99d121e75d9a6e24b8904785595749a8b3791072b77e7feca3a8e1b847f8e687116536ab7667f2430b0d4c241e03cee74341dc852b3910de6b7e2320b", 0xb4}, {&(0x7f0000002900)="7ba2afbdb36e0e5d154e717ba856e4a907d9fdade38e5862713dc0b67a0d55", 0x1f}, {&(0x7f0000000540), 0x0, 0x5}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) ioctl$SNAPSHOT_SET_SWAP_AREA(r1, 0x400c330d, &(0x7f0000000240)={0x137, 0x7f}) sendmsg$rds(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) [ 54.781906][T11026] loop5: detected capacity change from 264192 to 0 [ 54.793908][T11025] loop2: detected capacity change from 264192 to 0 [ 54.808796][T11028] loop3: detected capacity change from 264192 to 0 23:38:30 executing program 5: chdir(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ubifs(&(0x7f0000000180)='ubifs\x00', 0x0, 0xffffffffffff0000, 0x4, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000380)="bf3200217e703bb27663f409a48e940fbde8de229604f8b20b6779a391d9cbbe5f1b9bed05bc459a9d4da5e4d0adc5cc588f24eb7cf93b77054afb3ac7511b5bfb11ca02b1f90456d753040000001f3e4ee774b4d972b87e875c13669a0a38e958080c39fbab60ce0ef8e39d40975a1fdd99927bd65544e99d121e75d9a6e24b8904785595749a8b3791072b77e7feca3a8e1b847f8e687116536ab7667f2430b0d4c241e03cee74341dc852b3910de6b7e2320b", 0xb4}, {&(0x7f0000002900)="7ba2afbdb36e0e5d154e717ba856e4a907d9fdade38e5862713dc0b67a0d55", 0x1f}, {&(0x7f0000000540), 0x0, 0x5}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) ioctl$SNAPSHOT_SET_SWAP_AREA(r1, 0x400c330d, &(0x7f0000000240)={0x137, 0x7f}) sendmsg$rds(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) [ 54.888825][T11031] loop1: detected capacity change from 264192 to 0 [ 54.914727][T11031] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 54.959687][T11028] ================================================================== [ 54.967776][T11028] BUG: KCSAN: data-race in kcm_rfree / unreserve_rx_kcm [ 54.974717][T11028] [ 54.977055][T11028] write to 0xffff8881315c9f60 of 8 bytes by task 3127 on cpu 0: [ 54.984658][T11028] unreserve_rx_kcm+0x72/0x1e0 [ 54.989401][T11028] kcm_rcv_strparser+0x2b5/0x3a0 [ 54.994315][T11028] __strp_recv+0x65d/0xde0 [ 54.998712][T11028] strp_recv+0x6d/0x80 [ 55.002762][T11028] tcp_read_sock+0x287/0xb90 [ 55.007354][T11028] strp_work+0xd9/0x170 [ 55.011497][T11028] process_one_work+0x3e1/0x950 [ 55.016345][T11028] worker_thread+0x635/0xb90 [ 55.020921][T11028] kthread+0x1fd/0x220 [ 55.024969][T11028] ret_from_fork+0x1f/0x30 [ 55.029362][T11028] [ 55.031662][T11028] read to 0xffff8881315c9f60 of 8 bytes by task 11028 on cpu 1: [ 55.039264][T11028] kcm_rfree+0xdf/0x170 [ 55.043399][T11028] skb_release_head_state+0xb3/0x170 [ 55.048684][T11028] __kfree_skb+0x14/0x150 [ 55.053010][T11028] kfree_skb+0x50/0x170 [ 55.057163][T11028] kcm_recvmsg+0x3c0/0x440 [ 55.061574][T11028] ____sys_recvmsg+0x15d/0x310 [ 55.066336][T11028] do_recvmmsg+0x4b3/0x990 [ 55.070748][T11028] __x64_sys_recvmmsg+0xcf/0x150 [ 55.075699][T11028] do_syscall_64+0x39/0x80 [ 55.080118][T11028] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 55.086008][T11028] [ 55.088318][T11028] Reported by Kernel Concurrency Sanitizer on: [ 55.094451][T11028] CPU: 1 PID: 11028 Comm: syz-executor.3 Not tainted 5.11.0-rc2-syzkaller #0 [ 55.103205][T11028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.113246][T11028] ================================================================== [ 55.121297][T11028] Kernel panic - not syncing: panic_on_warn set ... [ 55.127864][T11028] CPU: 1 PID: 11028 Comm: syz-executor.3 Not tainted 5.11.0-rc2-syzkaller #0 [ 55.136791][T11028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.146839][T11028] Call Trace: [ 55.150116][T11028] dump_stack+0x116/0x15d [ 55.154448][T11028] panic+0x1e7/0x5fa [ 55.158339][T11028] ? vprintk_emit+0x2e2/0x360 [ 55.163014][T11028] kcsan_report+0x67b/0x680 [ 55.167533][T11028] ? kcsan_setup_watchpoint+0x47b/0x4e0 [ 55.173074][T11028] ? kcm_rfree+0xdf/0x170 [ 55.177403][T11028] ? skb_release_head_state+0xb3/0x170 [ 55.182861][T11028] ? __kfree_skb+0x14/0x150 [ 55.187375][T11028] ? kfree_skb+0x50/0x170 [ 55.191698][T11028] ? kcm_recvmsg+0x3c0/0x440 [ 55.196283][T11028] ? ____sys_recvmsg+0x15d/0x310 [ 55.201218][T11028] ? do_recvmmsg+0x4b3/0x990 [ 55.205805][T11028] ? __x64_sys_recvmmsg+0xcf/0x150 [ 55.210928][T11028] ? do_syscall_64+0x39/0x80 [ 55.215517][T11028] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 55.221612][T11028] kcsan_setup_watchpoint+0x47b/0x4e0 [ 55.226984][T11028] kcm_rfree+0xdf/0x170 [ 55.231145][T11028] ? kcm_queue_rcv_skb+0x2a0/0x2a0 [ 55.236249][T11028] skb_release_head_state+0xb3/0x170 [ 55.241533][T11028] __kfree_skb+0x14/0x150 [ 55.245872][T11028] ? kcm_recvmsg+0x3c0/0x440 [ 55.250456][T11028] kfree_skb+0x50/0x170 [ 55.254609][T11028] kcm_recvmsg+0x3c0/0x440 [ 55.259025][T11028] ? kcm_sendmsg+0x11b0/0x11b0 [ 55.263781][T11028] ____sys_recvmsg+0x15d/0x310 [ 55.268551][T11028] ? import_iovec+0xb8/0xd0 [ 55.273049][T11028] do_recvmmsg+0x4b3/0x990 [ 55.277462][T11028] ? ktime_get+0x1b0/0x1e0 [ 55.281875][T11028] ? clockevents_program_event+0x195/0x1e0 [ 55.287681][T11028] ? ktime_get_ts64+0x2c9/0x300 [ 55.292527][T11028] ? should_fail+0x2a/0x240 [ 55.297026][T11028] ? _copy_to_user+0x77/0x90 [ 55.301633][T11028] __x64_sys_recvmmsg+0xcf/0x150 [ 55.306565][T11028] ? exit_to_user_mode_prepare+0x65/0x1a0 [ 55.312278][T11028] do_syscall_64+0x39/0x80 [ 55.316692][T11028] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 55.322578][T11028] RIP: 0033:0x45e219 [ 55.326462][T11028] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 55.346064][T11028] RSP: 002b:00007f722fe62c68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 55.354495][T11028] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 55.362459][T11028] RDX: 0000000000000500 RSI: 0000000020003540 RDI: 0000000000000008 [ 55.370419][T11028] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 55.378392][T11028] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 55.386352][T11028] R13: 00007ffd296bfe7f R14: 00007f722fe639c0 R15: 000000000119bf8c [ 55.394667][T11028] Kernel Offset: disabled [ 55.399000][T11028] Rebooting in 86400 seconds..