[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.41' (ECDSA) to the list of known hosts. 2020/03/26 23:04:25 fuzzer started 2020/03/26 23:04:27 dialing manager at 10.128.0.26:33655 2020/03/26 23:04:27 syscalls: 3028 2020/03/26 23:04:27 code coverage: enabled 2020/03/26 23:04:27 comparison tracing: enabled 2020/03/26 23:04:27 extra coverage: enabled 2020/03/26 23:04:27 setuid sandbox: enabled 2020/03/26 23:04:27 namespace sandbox: enabled 2020/03/26 23:04:27 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/26 23:04:27 fault injection: enabled 2020/03/26 23:04:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/26 23:04:27 net packet injection: enabled 2020/03/26 23:04:27 net device setup: enabled 2020/03/26 23:04:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/26 23:04:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 23:06:10 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8c5}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x3c}}, 0x4000000) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) syzkaller login: [ 158.366332][ T7202] IPVS: ftp: loaded support on port[0] = 21 23:06:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="ff", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 158.515739][ T7202] chnl_net:caif_netlink_parms(): no params data found [ 158.614698][ T7202] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.623439][ T7202] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.633837][ T7202] device bridge_slave_0 entered promiscuous mode [ 158.644423][ T7202] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.665383][ T7202] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.675759][ T7202] device bridge_slave_1 entered promiscuous mode [ 158.693273][ T7332] IPVS: ftp: loaded support on port[0] = 21 23:06:10 executing program 2: sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x800000000057) [ 158.724432][ T7202] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.758590][ T7202] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.827719][ T7202] team0: Port device team_slave_0 added [ 158.836060][ T7202] team0: Port device team_slave_1 added [ 158.881694][ T7202] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.889678][ T7202] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.920940][ T7202] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.965945][ T7202] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.975208][ T7202] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.003265][ T7202] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 23:06:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x0, 0x101}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000340)=""/230, 0x20000426) getgroups(0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0xe3, 0x6, 0xfb, "84bb7772aa13b924f4b666a4cfbb0c11", "142cb225cafa2f2402eb68b8c05c7d6f0bd711167223b0c9b8074a458e359ba192102d1383fb79e2118422fcc3c3132917d5507e142b196b61fe536d45edaf13dfd28ef100355e8c8878a4d8c6fe4a491419c44b0a0aa92a95419ae3d8f1f71f0fefc0ddb6d18a1e4573b4013589d5a43ce5266947962a67203552f6f2b77dd8d7917015ef2f37af1a3f009845c33e13fab3bba3656a1f84e784cdde1c428a36a1480e4c49338b24516ff463c3f5d21a7dcd4af8063f2630b7c0a31f32abc72174c225efc07e33a354287576bbb1"}, 0xe3, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x1000, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') [ 159.052450][ T7387] IPVS: ftp: loaded support on port[0] = 21 [ 159.119681][ T7202] device hsr_slave_0 entered promiscuous mode [ 159.158410][ T7202] device hsr_slave_1 entered promiscuous mode [ 159.222307][ T7332] chnl_net:caif_netlink_parms(): no params data found [ 159.282774][ T7463] IPVS: ftp: loaded support on port[0] = 21 23:06:11 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x6000205) [ 159.605364][ T7387] chnl_net:caif_netlink_parms(): no params data found [ 159.620961][ T7332] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.631639][ T7332] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.642609][ T7332] device bridge_slave_0 entered promiscuous mode 23:06:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) madvise(&(0x7f00008b4000/0x1000)=nil, 0x1000, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) open(0x0, 0x141042, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) [ 159.718818][ T7332] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.719560][ T7617] IPVS: ftp: loaded support on port[0] = 21 [ 159.725897][ T7332] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.749889][ T7332] device bridge_slave_1 entered promiscuous mode [ 159.845850][ T7202] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 159.913272][ T7202] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 159.985127][ T7332] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.996140][ T7760] IPVS: ftp: loaded support on port[0] = 21 [ 160.000810][ T7463] chnl_net:caif_netlink_parms(): no params data found [ 160.021123][ T7202] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 160.087808][ T7332] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.115277][ T7332] team0: Port device team_slave_0 added [ 160.122654][ T7202] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 160.213758][ T7332] team0: Port device team_slave_1 added [ 160.224442][ T7387] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.231894][ T7387] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.239961][ T7387] device bridge_slave_0 entered promiscuous mode [ 160.258028][ T7387] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.265118][ T7387] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.273429][ T7387] device bridge_slave_1 entered promiscuous mode [ 160.341408][ T7332] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.349245][ T7332] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.376276][ T7332] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.390956][ T7332] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.398470][ T7332] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.424494][ T7332] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.456206][ T7387] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.502589][ T7387] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.527354][ T7387] team0: Port device team_slave_0 added [ 160.547831][ T7463] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.555002][ T7463] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.565162][ T7463] device bridge_slave_0 entered promiscuous mode [ 160.580572][ T7387] team0: Port device team_slave_1 added [ 160.641110][ T7332] device hsr_slave_0 entered promiscuous mode [ 160.698960][ T7332] device hsr_slave_1 entered promiscuous mode [ 160.736606][ T7332] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.744508][ T7332] Cannot create hsr debugfs directory [ 160.751725][ T7463] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.760250][ T7463] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.768465][ T7463] device bridge_slave_1 entered promiscuous mode [ 160.838043][ T7760] chnl_net:caif_netlink_parms(): no params data found [ 160.856136][ T7387] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.864790][ T7387] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.890917][ T7387] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.905564][ T7387] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.912630][ T7387] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.938580][ T7387] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.968231][ T7463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.010792][ T7617] chnl_net:caif_netlink_parms(): no params data found [ 161.026193][ T7463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.103517][ T7760] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.113436][ T7760] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.121865][ T7760] device bridge_slave_0 entered promiscuous mode [ 161.169908][ T7387] device hsr_slave_0 entered promiscuous mode [ 161.227148][ T7387] device hsr_slave_1 entered promiscuous mode [ 161.286618][ T7387] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.294208][ T7387] Cannot create hsr debugfs directory [ 161.311322][ T7760] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.318812][ T7760] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.326453][ T7760] device bridge_slave_1 entered promiscuous mode [ 161.335037][ T7463] team0: Port device team_slave_0 added [ 161.374865][ T7463] team0: Port device team_slave_1 added [ 161.464216][ T7617] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.471983][ T7617] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.480721][ T7617] device bridge_slave_0 entered promiscuous mode [ 161.489517][ T7617] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.497601][ T7617] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.505265][ T7617] device bridge_slave_1 entered promiscuous mode [ 161.522346][ T7760] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.532258][ T7463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.540153][ T7463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.568340][ T7463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.586242][ T7463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.595916][ T7463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.623816][ T7463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.641843][ T7202] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.658743][ T7760] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.669162][ T7332] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 161.724210][ T7617] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.749965][ T3150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.759929][ T3150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.769381][ T7332] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 161.844868][ T7617] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.857949][ T7202] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.866046][ T7332] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 161.959548][ T7463] device hsr_slave_0 entered promiscuous mode [ 162.006811][ T7463] device hsr_slave_1 entered promiscuous mode [ 162.048945][ T7463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.056716][ T7463] Cannot create hsr debugfs directory [ 162.064313][ T7760] team0: Port device team_slave_0 added [ 162.073493][ T7760] team0: Port device team_slave_1 added [ 162.090900][ T7332] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 162.149963][ T7617] team0: Port device team_slave_0 added [ 162.174152][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.184336][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.195052][ T2724] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.202866][ T2724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.214116][ T7617] team0: Port device team_slave_1 added [ 162.243084][ T7760] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.251532][ T7760] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.279794][ T7760] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.292910][ T7760] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.301941][ T7760] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.329290][ T7760] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.353172][ T2754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.362083][ T2754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.374227][ T2754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.383257][ T2754] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.390407][ T2754] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.407835][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.424760][ T7617] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.432794][ T7617] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.462017][ T7617] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.487332][ T7617] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.494320][ T7617] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.524606][ T7617] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.577369][ T2754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.587959][ T7387] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 162.659325][ T7617] device hsr_slave_0 entered promiscuous mode [ 162.712838][ T7617] device hsr_slave_1 entered promiscuous mode [ 162.776710][ T7617] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.785289][ T7617] Cannot create hsr debugfs directory [ 162.859303][ T7760] device hsr_slave_0 entered promiscuous mode [ 162.926745][ T7760] device hsr_slave_1 entered promiscuous mode [ 162.966473][ T7760] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.974098][ T7760] Cannot create hsr debugfs directory [ 162.993649][ T7387] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 163.035501][ T7387] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 163.085227][ T2754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.094073][ T2754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.105262][ T2754] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.148755][ T7387] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 163.217058][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.225646][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.266392][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.275017][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.289031][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.299360][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.313489][ T7332] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.342673][ T7202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.398538][ T7202] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.412832][ T3150] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.420851][ T3150] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.429625][ T3150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.438412][ T3150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.462054][ T7332] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.506664][ T7463] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 163.540202][ T7463] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 163.616162][ T7463] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 163.668285][ T7463] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 163.732325][ T3150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.742264][ T3150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.751820][ T3150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.761808][ T3150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.772448][ T3150] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.781286][ T3150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.789350][ T3150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.798283][ T3150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.808374][ T3150] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.817458][ T3150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.861732][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.871372][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.883084][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.909128][ T7760] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 163.960177][ T7617] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 163.999269][ T7617] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 164.069201][ T7617] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 164.138620][ T7202] device veth0_vlan entered promiscuous mode [ 164.152508][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.163401][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.173597][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.184479][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.195190][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.204259][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.213134][ T7760] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 164.268410][ T7760] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 164.337971][ T7617] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 164.405583][ T3150] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.413874][ T3150] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.426919][ T3150] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.434647][ T3150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.444029][ T3150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.453994][ T7760] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 164.511922][ T7202] device veth1_vlan entered promiscuous mode [ 164.547405][ T7332] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.561187][ T7332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.570851][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.581599][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.628863][ T2754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.638843][ T2754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.650735][ T7387] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.683401][ T7463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.691547][ T7202] device veth0_macvtap entered promiscuous mode [ 164.724461][ T7202] device veth1_macvtap entered promiscuous mode [ 164.734809][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.744137][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.753579][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.761669][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.770180][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.777966][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.791971][ T7332] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.807929][ T7387] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.822585][ T7463] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.845528][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.854029][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.863087][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.873015][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.884081][ T2724] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.893483][ T2724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.903005][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.922183][ T7202] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.955670][ T7617] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.967939][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.978031][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.986625][ T2724] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.993797][ T2724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.001436][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.011526][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.020495][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.029466][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.038285][ T2724] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.045436][ T2724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.053533][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.062695][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.099632][ T7202] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.117526][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.127149][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.137687][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.147844][ T2724] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.154953][ T2724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.162613][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.171712][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.182557][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.191493][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.199910][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.208938][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.217464][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.225667][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.234104][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.242708][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.251254][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.260122][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.268624][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.277250][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.285340][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.293721][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.301975][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.310656][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.319296][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.328290][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.338202][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.348989][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.363753][ T7463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.402697][ T2754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.411396][ T2754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.420002][ T2754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.430542][ T2754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.441619][ T7617] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.523766][ T7332] device veth0_vlan entered promiscuous mode [ 165.542419][ T3150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.552326][ T3150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.561075][ T3150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.570589][ T3150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.580052][ T3150] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.587177][ T3150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.595790][ T3150] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.603643][ T3150] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.611693][ T3150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.625783][ T7332] device veth1_vlan entered promiscuous mode [ 165.731605][ T7387] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.746966][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.755168][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.764017][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.774969][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.783205][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.809823][ T7463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.833718][ T7760] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.850379][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.859367][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.864927][ C1] hrtimer: interrupt took 36343 ns [ 165.871759][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.882532][ T3002] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.890422][ T3002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.953893][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.970241][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.985111][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.994717][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.004311][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.013865][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.041934][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.050255][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.059508][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.088140][ T7617] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 166.098776][ T7617] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.119841][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.128424][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.137590][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.149078][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.157400][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.165899][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.174577][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.182846][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.192078][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.201698][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.211748][ T7332] device veth0_macvtap entered promiscuous mode [ 166.227531][ T7760] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.239655][ T7387] device veth0_vlan entered promiscuous mode [ 166.250685][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.260014][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.269256][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.278907][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.287747][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.295440][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.309031][ T7332] device veth1_macvtap entered promiscuous mode [ 166.328421][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.338838][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.349692][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 23:06:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8c5}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x3c}}, 0x4000000) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 166.359408][ T2689] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.366631][ T2689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.430962][ T7387] device veth1_vlan entered promiscuous mode [ 166.446118][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.458180][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.468952][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.480481][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.539360][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.549098][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.558111][ T2724] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.565334][ T2724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.573758][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.582946][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.592571][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.600630][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.610518][ T2754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.619742][ T2754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.631637][ T7332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.647581][ T7332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.660129][ T7332] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.671323][ T7617] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.692530][ T7463] device veth0_vlan entered promiscuous mode [ 166.717583][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.727845][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 23:06:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8c5}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x3c}}, 0x4000000) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 166.743111][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.780914][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.800054][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.822855][ T7332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.844432][ T7332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.859119][ T7332] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.875932][ T7387] device veth0_macvtap entered promiscuous mode [ 166.891888][ T7463] device veth1_vlan entered promiscuous mode [ 166.912645][ T7760] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 166.925460][ T7760] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.939305][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.949203][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.960906][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.970688][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.979936][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.989071][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.998868][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.007575][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.016952][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.026445][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.040015][ T7387] device veth1_macvtap entered promiscuous mode 23:06:19 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8c5}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x3c}}, 0x4000000) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 167.077687][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.087453][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.097916][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.232044][ T7463] device veth0_macvtap entered promiscuous mode [ 167.256565][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.266826][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.278581][ T7387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.289489][ T7387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.305808][ T7387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.322445][ T7387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.335352][ T7387] batman_adv: batadv0: Interface activated: batadv_slave_0 23:06:19 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8c5}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x3c}}, 0x4000000) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 167.453882][ T7463] device veth1_macvtap entered promiscuous mode [ 167.467396][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.475556][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.485444][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.503531][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.537682][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.545364][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.554498][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.571788][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.588895][ T7760] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.621885][ T7387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.643578][ T7387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.654690][ T7387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.665254][ T7387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.679497][ T7387] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.703006][ T7617] device veth0_vlan entered promiscuous mode [ 167.713804][ T2754] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.725722][ T2754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.738924][ T2754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.748542][ T2754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.765273][ T7463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.780368][ T7463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.792753][ T7463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.804692][ T7463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.817438][ T7463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.829752][ T7463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.842341][ T7463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.856684][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 23:06:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)="290000002100190f00003fffffffda060200001700e85500dd00000403000c00ea1102004c05000004", 0x29}], 0x1) [ 167.869264][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.877316][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.886091][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.963759][ T7463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.982896][ T7463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.998655][ T7463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.010272][ T7463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.025584][ T7463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.037019][ T7463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.048649][ T7463] batman_adv: batadv0: Interface activated: batadv_slave_1 23:06:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x5, 0x6, 0x201}, 0x14}}, 0x0) [ 168.059270][ T7617] device veth1_vlan entered promiscuous mode [ 168.077173][ T8498] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.0'. 23:06:20 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e24}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10906}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) [ 168.186382][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.194661][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.203892][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.380658][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.401191][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.525421][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.575489][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.607173][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.618308][ T27] audit: type=1800 audit(1585263980.742:2): pid=8511 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15757 res=0 [ 168.663419][ T7760] device veth0_vlan entered promiscuous mode [ 168.680058][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.699506][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.727646][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.742213][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.758761][ T7617] device veth0_macvtap entered promiscuous mode [ 168.778942][ T7760] device veth1_vlan entered promiscuous mode [ 168.801211][ T7617] device veth1_macvtap entered promiscuous mode [ 168.865459][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.875644][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.892014][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.904157][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.929004][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.949539][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.967699][ T7617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.979836][ T7617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.992066][ T7617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.004672][ T7617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.017003][ T7617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.022861][ T0] NOHZ: local_softirq_pending 08 [ 169.029848][ T7617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.050423][ T7617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.074383][ T7617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.094911][ T7617] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.127250][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.137517][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.153039][ T7760] device veth0_macvtap entered promiscuous mode [ 169.163456][ T7617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.177336][ T7617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.192169][ T7617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.203577][ T7617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.214598][ T7617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.226901][ T7617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.236989][ T7617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.247487][ T7617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.264631][ T7617] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.274809][ T7760] device veth1_macvtap entered promiscuous mode [ 169.284029][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.293317][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.302149][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.311193][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.334412][ T7760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.345332][ T7760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.357150][ T7760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.367692][ T7760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.378026][ T7760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.388553][ T7760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.400211][ T7760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.410848][ T7760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.426687][ T7760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.438176][ T7760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.450034][ T7760] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.506884][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.515512][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.526879][ T7760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.537732][ T7760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.548818][ T7760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.559344][ T7760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.569606][ T7760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.582228][ T7760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.592558][ T7760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.603284][ T7760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.615172][ T7760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.626374][ T7760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.637642][ T7760] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.655113][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.664916][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:06:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x0, 0x101}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000340)=""/230, 0x20000426) getgroups(0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0xe3, 0x6, 0xfb, "84bb7772aa13b924f4b666a4cfbb0c11", "142cb225cafa2f2402eb68b8c05c7d6f0bd711167223b0c9b8074a458e359ba192102d1383fb79e2118422fcc3c3132917d5507e142b196b61fe536d45edaf13dfd28ef100355e8c8878a4d8c6fe4a491419c44b0a0aa92a95419ae3d8f1f71f0fefc0ddb6d18a1e4573b4013589d5a43ce5266947962a67203552f6f2b77dd8d7917015ef2f37af1a3f009845c33e13fab3bba3656a1f84e784cdde1c428a36a1480e4c49338b24516ff463c3f5d21a7dcd4af8063f2630b7c0a31f32abc72174c225efc07e33a354287576bbb1"}, 0xe3, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x1000, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 23:06:22 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) 23:06:22 executing program 2: sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x800000000057) 23:06:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x0, 0x101}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000340)=""/230, 0x20000426) getgroups(0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0xe3, 0x6, 0xfb, "84bb7772aa13b924f4b666a4cfbb0c11", "142cb225cafa2f2402eb68b8c05c7d6f0bd711167223b0c9b8074a458e359ba192102d1383fb79e2118422fcc3c3132917d5507e142b196b61fe536d45edaf13dfd28ef100355e8c8878a4d8c6fe4a491419c44b0a0aa92a95419ae3d8f1f71f0fefc0ddb6d18a1e4573b4013589d5a43ce5266947962a67203552f6f2b77dd8d7917015ef2f37af1a3f009845c33e13fab3bba3656a1f84e784cdde1c428a36a1480e4c49338b24516ff463c3f5d21a7dcd4af8063f2630b7c0a31f32abc72174c225efc07e33a354287576bbb1"}, 0xe3, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x1000, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 23:06:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) madvise(&(0x7f00008b4000/0x1000)=nil, 0x1000, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) open(0x0, 0x141042, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) 23:06:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x0, 0x101}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000340)=""/230, 0x20000426) getgroups(0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0xe3, 0x6, 0xfb, "84bb7772aa13b924f4b666a4cfbb0c11", "142cb225cafa2f2402eb68b8c05c7d6f0bd711167223b0c9b8074a458e359ba192102d1383fb79e2118422fcc3c3132917d5507e142b196b61fe536d45edaf13dfd28ef100355e8c8878a4d8c6fe4a491419c44b0a0aa92a95419ae3d8f1f71f0fefc0ddb6d18a1e4573b4013589d5a43ce5266947962a67203552f6f2b77dd8d7917015ef2f37af1a3f009845c33e13fab3bba3656a1f84e784cdde1c428a36a1480e4c49338b24516ff463c3f5d21a7dcd4af8063f2630b7c0a31f32abc72174c225efc07e33a354287576bbb1"}, 0xe3, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x1000, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 23:06:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x0, 0x101}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000340)=""/230, 0x20000426) getgroups(0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0xe3, 0x6, 0xfb, "84bb7772aa13b924f4b666a4cfbb0c11", "142cb225cafa2f2402eb68b8c05c7d6f0bd711167223b0c9b8074a458e359ba192102d1383fb79e2118422fcc3c3132917d5507e142b196b61fe536d45edaf13dfd28ef100355e8c8878a4d8c6fe4a491419c44b0a0aa92a95419ae3d8f1f71f0fefc0ddb6d18a1e4573b4013589d5a43ce5266947962a67203552f6f2b77dd8d7917015ef2f37af1a3f009845c33e13fab3bba3656a1f84e784cdde1c428a36a1480e4c49338b24516ff463c3f5d21a7dcd4af8063f2630b7c0a31f32abc72174c225efc07e33a354287576bbb1"}, 0xe3, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x1000, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 23:06:23 executing program 2: sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x800000000057) 23:06:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x0, 0x101}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000340)=""/230, 0x20000426) getgroups(0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0xe3, 0x6, 0xfb, "84bb7772aa13b924f4b666a4cfbb0c11", "142cb225cafa2f2402eb68b8c05c7d6f0bd711167223b0c9b8074a458e359ba192102d1383fb79e2118422fcc3c3132917d5507e142b196b61fe536d45edaf13dfd28ef100355e8c8878a4d8c6fe4a491419c44b0a0aa92a95419ae3d8f1f71f0fefc0ddb6d18a1e4573b4013589d5a43ce5266947962a67203552f6f2b77dd8d7917015ef2f37af1a3f009845c33e13fab3bba3656a1f84e784cdde1c428a36a1480e4c49338b24516ff463c3f5d21a7dcd4af8063f2630b7c0a31f32abc72174c225efc07e33a354287576bbb1"}, 0xe3, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x1000, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 23:06:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) madvise(&(0x7f00008b4000/0x1000)=nil, 0x1000, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) open(0x0, 0x141042, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) 23:06:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000080)) sendfile(r1, r0, 0x0, 0x1c01) r2 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, 0x0, &(0x7f0000000000)) 23:06:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 23:06:24 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x400442c9, 0x0) 23:06:24 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x18, 0x33, 0x119, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) 23:06:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300)=@known='user.syz\x00', &(0x7f00000000c0)='user.syz\x00', 0x1db, 0x0) 23:06:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310"}) 23:06:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_NEWFLOWTABLE={0x14}], {0x14}}, 0x5c}}, 0x0) 23:06:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x7e, 0x0, 0x1}, 0x5e) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 23:06:25 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) 23:06:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x22, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000100), 0x0}, 0x20) 23:06:25 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x3, 0x0, @remote, @multicast1}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}}}}}, 0x0) 23:06:25 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0), 0x4) openat(0xffffffffffffffff, 0x0, 0x10080, 0x113) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 23:06:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 23:06:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 23:06:25 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 23:06:25 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:06:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x100, 0xf2ffffff, 0x1, 0x0, &(0x7f0000000280)="f2", &(0x7f0000000380)}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x15000000, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xc8614}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 23:06:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:06:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x7e, 0x0, 0x1}, 0x5e) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) [ 173.938993][ T8673] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:06:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x100, 0xf2ffffff, 0x1, 0x0, &(0x7f0000000280)="f2", &(0x7f0000000380)}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x15000000, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xc8614}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 23:06:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="85000085dac3ce1cf23e96d4bdbb68df1c000000000000003f83ea44d49244c8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 23:06:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x100, 0xf2ffffff, 0x1, 0x0, &(0x7f0000000280)="f2", &(0x7f0000000380)}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x15000000, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xc8614}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 23:06:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x100, 0xf2ffffff, 0x1, 0x0, &(0x7f0000000280)="f2", &(0x7f0000000380)}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x15000000, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xc8614}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 23:06:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 23:06:26 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 23:06:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 23:06:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x100, 0xf2ffffff, 0x1, 0x0, &(0x7f0000000280)="f2", &(0x7f0000000380)}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x15000000, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xc8614}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 23:06:27 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710", 0x3e}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) [ 175.072512][ T8712] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:06:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 23:06:27 executing program 5: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x20000000) 23:06:27 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="2656000000e4ff"], 0x0, 0x7}, 0x20) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14"], 0x1}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de35b) 23:06:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) [ 175.798440][ T8735] netlink: 44304 bytes leftover after parsing attributes in process `syz-executor.1'. [ 175.850696][ T8732] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 175.876268][ T8732] netlink: 44252 bytes leftover after parsing attributes in process `syz-executor.1'. [ 175.932104][ T8732] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 23:06:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:06:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0xfffffffffffffffe, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:06:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:06:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) [ 176.231181][ T8740] kvm [8739]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x4000008d data 0xfffffffe000000c7 [ 176.320087][ T8740] kvm [8739]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x40000064 data 0xfffffffe00000010 [ 176.432263][ T8740] kvm [8739]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x4000002e data 0xfffffffe00000080 23:06:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) bind$alg(0xffffffffffffffff, 0x0, 0x0) [ 176.527391][ T8740] kvm [8739]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x40000061 data 0xfffffffe00000080 [ 176.588266][ T8740] kvm [8739]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x4000002d data 0xfffffffe00000080 23:06:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="c1", 0x1}, {&(0x7f0000000a00)="190cc53a4017d5476cb97944cedc6c96c6c1f72bd28fce7640f57c946e23d176917c1875aa7ecec6ad47fce82dd83ad02f50c95a58c5f23e96a7b3d125ddafe1d6c81bf7d5e42b74d1e2080a1c4b1c07d5a1837985651a5cc4bc2d5cd1050220684e96f78a5f1ff8c5f3e4da3da76888cc6a804c59207ec598bbc69a2258a1cc73c85aaaecdac2c66c8360e252b3c4e1c4628e0c17b2a3afda70c59b0004409569602ca69a08ad250451f3486a253de229ad23324246ad00359512e25d25e3ebd9556818bdf8de5d", 0xc8}], 0x2}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000cc0)="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", 0x138}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000036c0)=ANY=[@ANYBLOB="8800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0100000004030000600012800e00010069703665727370616e0000004c0002800500080009000000060011004e2100000400120008000c0007000000060010004e22000014000700ff0200000000000000000000000000010500160002000000050008000200000008000a00", @ANYRES32, @ANYBLOB="2e61ffc2a494d0edb3a7bfc10d475bf888b18502fd1567f32b0c9905a63a9c73833410dec997dfeea79cdf541e4d5084fbb8ac2a74c621a906731fb0f3d8255b8a904a314603000014e8c43d0c3d1574638b8eb106e7525d8f921ad7125e5cf54617f9bf37bcd95d2b39f04923574c23c51363291779d46a0007a8fd9a2a17555010935ac503d754618f0a115de33047ec4b66"], 0x88}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="04268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x51, 0x0, 0x27) 23:06:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:06:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) [ 176.666510][ T8740] kvm [8739]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x40000060 data 0xfffffffe00000080 23:06:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) [ 176.743043][ T8740] kvm [8739]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x4000002c data 0xfffffffe00000080 [ 176.825777][ T8740] kvm [8739]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x4000005f data 0xfffffffe00000080 [ 176.926520][ T8740] kvm [8739]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x4000002b data 0xfffffffe00000080 23:06:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:06:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0xfffffffffffffffe, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:06:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:06:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0xfffffffffffffffe, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 177.371828][ T8784] kvm [8782]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x4000008d data 0xfffffffe000000c7 23:06:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:06:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:06:29 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 23:06:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0xfffffffffffffffe, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 177.635859][ T8799] BUG: kernel NULL pointer dereference, address: 0000000000000086 [ 177.643792][ T8799] #PF: supervisor instruction fetch in kernel mode [ 177.650324][ T8799] #PF: error_code(0x0010) - not-present page [ 177.656477][ T8799] PGD 8e396067 P4D 8e396067 PUD a644f067 PMD 0 [ 177.663005][ T8799] Oops: 0010 [#1] PREEMPT SMP KASAN [ 177.669413][ T8799] CPU: 0 PID: 8799 Comm: syz-executor.5 Not tainted 5.6.0-rc7-syzkaller #0 [ 177.678263][ T8799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 177.688508][ T8799] RIP: 0010:0x86 [ 177.692466][ T8799] Code: Bad RIP value. [ 177.696572][ T8799] RSP: 0018:ffffc90017c57998 EFLAGS: 00010086 [ 177.702660][ T8799] RAX: ffffc90017c579c8 RBX: fffffe0000000000 RCX: 0000000000040000 [ 177.710825][ T8799] RDX: ffffc90014eea000 RSI: 0000000000007ff1 RDI: 0000000000007ff2 [ 177.719584][ T8799] RBP: 0000000000000ec0 R08: ffffffff8398c3c3 R09: ffffffff811c7eca [ 177.727760][ T8799] R10: ffff88809d076480 R11: 0000000000000002 R12: dffffc0000000000 [ 177.737400][ T8799] R13: fffffe0000000ec8 R14: ffffffff880016f0 R15: fffffe0000000ecb [ 177.745839][ T8799] FS: 00007f4b53df1700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 177.754774][ T8799] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 177.761670][ T8799] CR2: 000000000000005c CR3: 000000009109c000 CR4: 00000000001426f0 [ 177.769855][ T8799] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 177.777924][ T8799] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 177.786565][ T8799] Call Trace: [ 177.789885][ T8799] ? handle_external_interrupt_irqoff+0x154/0x280 [ 177.796531][ T8799] ? handle_external_interrupt_irqoff+0x132/0x280 [ 177.803232][ T8799] ? __irqentry_text_start+0x8/0x8 [ 177.808379][ T8799] ? vcpu_enter_guest+0x6c77/0x9290 [ 177.813618][ T8799] ? __kasan_slab_free+0x12e/0x1e0 [ 177.818748][ T8799] ? kfree+0x10a/0x220 [ 177.822944][ T8799] ? tomoyo_path_number_perm+0x525/0x690 [ 177.828772][ T8799] ? security_file_ioctl+0x55/0xb0 [ 177.833909][ T8799] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 177.840006][ T8799] ? __lock_acquire+0xc5a/0x1bc0 [ 177.845064][ T8799] ? mark_lock+0x107/0x1650 [ 177.850677][ T8799] ? lock_acquire+0x154/0x250 [ 177.855455][ T8799] ? rcu_lock_acquire+0x9/0x30 [ 177.861037][ T8799] ? kvm_check_async_pf_completion+0x34e/0x360 [ 177.867425][ T8799] ? vcpu_run+0x3a3/0xd50 [ 177.871799][ T8799] ? kvm_arch_vcpu_ioctl_run+0x419/0x880 [ 177.877777][ T8799] ? kvm_vcpu_ioctl+0x67c/0xa80 [ 177.882863][ T8799] ? kvm_vm_release+0x50/0x50 [ 177.887675][ T8799] ? __se_sys_ioctl+0xf9/0x160 [ 177.892567][ T8799] ? do_syscall_64+0xf3/0x1b0 [ 177.897922][ T8799] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 177.904644][ T8799] Modules linked in: [ 177.908550][ T8799] CR2: 0000000000000086 [ 177.912715][ T8799] ---[ end trace 1cfaa9ecbea8337b ]--- [ 177.918182][ T8799] RIP: 0010:0x86 [ 177.922327][ T8799] Code: Bad RIP value. [ 177.926428][ T8799] RSP: 0018:ffffc90017c57998 EFLAGS: 00010086 [ 177.932695][ T8799] RAX: ffffc90017c579c8 RBX: fffffe0000000000 RCX: 0000000000040000 [ 177.940797][ T8799] RDX: ffffc90014eea000 RSI: 0000000000007ff1 RDI: 0000000000007ff2 [ 177.949007][ T8799] RBP: 0000000000000ec0 R08: ffffffff8398c3c3 R09: ffffffff811c7eca [ 177.957720][ T8799] R10: ffff88809d076480 R11: 0000000000000002 R12: dffffc0000000000 [ 177.965715][ T8799] R13: fffffe0000000ec8 R14: ffffffff880016f0 R15: fffffe0000000ecb [ 177.973884][ T8799] FS: 00007f4b53df1700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 177.983643][ T8799] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 177.990422][ T8799] CR2: 000000000000005c CR3: 000000009109c000 CR4: 00000000001426f0 [ 177.998808][ T8799] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 178.006792][ T8799] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 178.014784][ T8799] Kernel panic - not syncing: Fatal exception [ 178.022632][ T8799] Kernel Offset: disabled [ 178.027112][ T8799] Rebooting in 86400 seconds..