[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.7' (ECDSA) to the list of known hosts. 2021/02/20 10:37:38 fuzzer started 2021/02/20 10:37:38 dialing manager at 10.128.0.163:41895 2021/02/20 10:37:38 syscalls: 3383 2021/02/20 10:37:38 code coverage: enabled 2021/02/20 10:37:38 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/02/20 10:37:38 extra coverage: extra coverage is not supported by the kernel 2021/02/20 10:37:38 setuid sandbox: enabled 2021/02/20 10:37:38 namespace sandbox: enabled 2021/02/20 10:37:38 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/20 10:37:38 fault injection: enabled 2021/02/20 10:37:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/20 10:37:38 net packet injection: enabled 2021/02/20 10:37:38 net device setup: enabled 2021/02/20 10:37:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/20 10:37:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/20 10:37:38 USB emulation: /dev/raw-gadget does not exist 2021/02/20 10:37:38 hci packet injection: enabled 2021/02/20 10:37:38 wifi device emulation: kernel 4.17 required (have 4.14.221-syzkaller) 2021/02/20 10:37:38 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/02/20 10:37:39 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/20 10:37:39 fetching corpus: 50, signal 31267/35024 (executing program) 2021/02/20 10:37:39 fetching corpus: 99, signal 48999/54447 (executing program) 2021/02/20 10:37:39 fetching corpus: 149, signal 73519/80435 (executing program) 2021/02/20 10:37:39 fetching corpus: 199, signal 83335/91846 (executing program) 2021/02/20 10:37:39 fetching corpus: 249, signal 95210/105152 (executing program) 2021/02/20 10:37:39 fetching corpus: 299, signal 107355/118715 (executing program) 2021/02/20 10:37:39 fetching corpus: 349, signal 117491/130213 (executing program) 2021/02/20 10:37:39 fetching corpus: 399, signal 127508/141500 (executing program) 2021/02/20 10:37:39 fetching corpus: 449, signal 136344/151616 (executing program) 2021/02/20 10:37:40 fetching corpus: 499, signal 144964/161460 (executing program) 2021/02/20 10:37:40 fetching corpus: 548, signal 149791/167556 (executing program) 2021/02/20 10:37:40 fetching corpus: 597, signal 156590/175558 (executing program) 2021/02/20 10:37:40 fetching corpus: 647, signal 162517/182657 (executing program) 2021/02/20 10:37:40 fetching corpus: 693, signal 167186/188522 (executing program) 2021/02/20 10:37:40 fetching corpus: 743, signal 172456/194979 (executing program) 2021/02/20 10:37:40 fetching corpus: 793, signal 177118/200809 (executing program) 2021/02/20 10:37:40 fetching corpus: 843, signal 183307/207991 (executing program) 2021/02/20 10:37:40 fetching corpus: 893, signal 186707/212558 (executing program) 2021/02/20 10:37:41 fetching corpus: 942, signal 190194/217199 (executing program) 2021/02/20 10:37:41 fetching corpus: 991, signal 193962/222068 (executing program) 2021/02/20 10:37:41 fetching corpus: 1041, signal 197273/226521 (executing program) 2021/02/20 10:37:41 fetching corpus: 1091, signal 201634/231875 (executing program) 2021/02/20 10:37:41 fetching corpus: 1141, signal 205041/236339 (executing program) 2021/02/20 10:37:41 fetching corpus: 1189, signal 208545/240847 (executing program) 2021/02/20 10:37:41 fetching corpus: 1239, signal 211160/244578 (executing program) 2021/02/20 10:37:41 fetching corpus: 1288, signal 214398/248800 (executing program) 2021/02/20 10:37:41 fetching corpus: 1337, signal 217726/253070 (executing program) 2021/02/20 10:37:42 fetching corpus: 1385, signal 220804/257081 (executing program) 2021/02/20 10:37:42 fetching corpus: 1435, signal 224230/261398 (executing program) 2021/02/20 10:37:42 fetching corpus: 1484, signal 226768/264850 (executing program) 2021/02/20 10:37:42 fetching corpus: 1534, signal 229080/268113 (executing program) 2021/02/20 10:37:42 fetching corpus: 1584, signal 232257/272181 (executing program) 2021/02/20 10:37:42 fetching corpus: 1632, signal 234804/275636 (executing program) 2021/02/20 10:37:42 fetching corpus: 1681, signal 237772/279485 (executing program) 2021/02/20 10:37:42 fetching corpus: 1730, signal 241478/283957 (executing program) 2021/02/20 10:37:42 fetching corpus: 1780, signal 243540/286959 (executing program) 2021/02/20 10:37:42 fetching corpus: 1829, signal 246723/290952 (executing program) 2021/02/20 10:37:43 fetching corpus: 1879, signal 248859/293923 (executing program) 2021/02/20 10:37:43 fetching corpus: 1929, signal 251987/297775 (executing program) 2021/02/20 10:37:43 fetching corpus: 1979, signal 254966/301477 (executing program) 2021/02/20 10:37:43 fetching corpus: 2028, signal 257350/304667 (executing program) 2021/02/20 10:37:43 fetching corpus: 2078, signal 259737/307864 (executing program) 2021/02/20 10:37:43 fetching corpus: 2125, signal 261702/310688 (executing program) 2021/02/20 10:37:43 fetching corpus: 2175, signal 264345/314007 (executing program) 2021/02/20 10:37:43 fetching corpus: 2225, signal 266956/317352 (executing program) 2021/02/20 10:37:43 fetching corpus: 2275, signal 269083/320258 (executing program) 2021/02/20 10:37:44 fetching corpus: 2323, signal 273042/324680 (executing program) 2021/02/20 10:37:44 fetching corpus: 2371, signal 275110/327518 (executing program) 2021/02/20 10:37:44 fetching corpus: 2421, signal 277133/330297 (executing program) 2021/02/20 10:37:44 fetching corpus: 2470, signal 278874/332801 (executing program) 2021/02/20 10:37:44 fetching corpus: 2520, signal 281290/335871 (executing program) 2021/02/20 10:37:44 fetching corpus: 2570, signal 283514/338737 (executing program) 2021/02/20 10:37:44 fetching corpus: 2620, signal 285169/341181 (executing program) 2021/02/20 10:37:44 fetching corpus: 2670, signal 287195/343844 (executing program) 2021/02/20 10:37:44 fetching corpus: 2720, signal 288859/346223 (executing program) 2021/02/20 10:37:45 fetching corpus: 2770, signal 290838/348793 (executing program) 2021/02/20 10:37:45 fetching corpus: 2819, signal 292918/351473 (executing program) 2021/02/20 10:37:45 fetching corpus: 2869, signal 294858/354000 (executing program) 2021/02/20 10:37:45 fetching corpus: 2918, signal 296553/356383 (executing program) 2021/02/20 10:37:45 fetching corpus: 2966, signal 299529/359750 (executing program) 2021/02/20 10:37:45 fetching corpus: 3016, signal 301253/362072 (executing program) 2021/02/20 10:37:45 fetching corpus: 3066, signal 302735/364229 (executing program) 2021/02/20 10:37:45 fetching corpus: 3116, signal 303819/366015 (executing program) 2021/02/20 10:37:46 fetching corpus: 3166, signal 305579/368347 (executing program) 2021/02/20 10:37:46 fetching corpus: 3216, signal 307473/370811 (executing program) 2021/02/20 10:37:46 fetching corpus: 3264, signal 309054/373042 (executing program) 2021/02/20 10:37:46 fetching corpus: 3313, signal 310764/375298 (executing program) 2021/02/20 10:37:46 fetching corpus: 3363, signal 312160/377338 (executing program) 2021/02/20 10:37:46 fetching corpus: 3413, signal 313430/379244 (executing program) 2021/02/20 10:37:46 fetching corpus: 3463, signal 314832/381299 (executing program) 2021/02/20 10:37:46 fetching corpus: 3510, signal 316596/383605 (executing program) 2021/02/20 10:37:46 fetching corpus: 3560, signal 318412/385893 (executing program) 2021/02/20 10:37:47 fetching corpus: 3608, signal 319978/387967 (executing program) 2021/02/20 10:37:47 fetching corpus: 3658, signal 321315/389895 (executing program) 2021/02/20 10:37:47 fetching corpus: 3707, signal 322588/391736 (executing program) 2021/02/20 10:37:47 fetching corpus: 3757, signal 324259/393841 (executing program) 2021/02/20 10:37:47 fetching corpus: 3807, signal 326030/396079 (executing program) 2021/02/20 10:37:47 fetching corpus: 3857, signal 327272/397869 (executing program) 2021/02/20 10:37:47 fetching corpus: 3907, signal 328746/399841 (executing program) 2021/02/20 10:37:47 fetching corpus: 3957, signal 330290/401865 (executing program) 2021/02/20 10:37:48 fetching corpus: 4007, signal 331942/403929 (executing program) 2021/02/20 10:37:48 fetching corpus: 4056, signal 333674/406038 (executing program) 2021/02/20 10:37:48 fetching corpus: 4106, signal 335078/407904 (executing program) 2021/02/20 10:37:48 fetching corpus: 4156, signal 336860/410024 (executing program) 2021/02/20 10:37:48 fetching corpus: 4205, signal 337886/411624 (executing program) 2021/02/20 10:37:48 fetching corpus: 4255, signal 338960/413273 (executing program) 2021/02/20 10:37:48 fetching corpus: 4305, signal 339793/414719 (executing program) 2021/02/20 10:37:48 fetching corpus: 4355, signal 341134/416521 (executing program) 2021/02/20 10:37:49 fetching corpus: 4405, signal 342350/418186 (executing program) 2021/02/20 10:37:49 fetching corpus: 4455, signal 343761/420012 (executing program) 2021/02/20 10:37:49 fetching corpus: 4505, signal 345249/421836 (executing program) 2021/02/20 10:37:49 fetching corpus: 4555, signal 346543/423545 (executing program) 2021/02/20 10:37:49 fetching corpus: 4605, signal 347765/425214 (executing program) 2021/02/20 10:37:49 fetching corpus: 4654, signal 349549/427220 (executing program) 2021/02/20 10:37:49 fetching corpus: 4704, signal 350799/428887 (executing program) 2021/02/20 10:37:50 fetching corpus: 4753, signal 352039/430522 (executing program) 2021/02/20 10:37:50 fetching corpus: 4803, signal 353517/432335 (executing program) 2021/02/20 10:37:50 fetching corpus: 4853, signal 355305/434293 (executing program) 2021/02/20 10:37:50 fetching corpus: 4903, signal 356066/435577 (executing program) 2021/02/20 10:37:50 fetching corpus: 4953, signal 357549/437363 (executing program) 2021/02/20 10:37:50 fetching corpus: 5003, signal 359144/439183 (executing program) 2021/02/20 10:37:50 fetching corpus: 5053, signal 360776/441018 (executing program) 2021/02/20 10:37:50 fetching corpus: 5101, signal 361731/442411 (executing program) 2021/02/20 10:37:50 fetching corpus: 5151, signal 362500/443684 (executing program) 2021/02/20 10:37:50 fetching corpus: 5201, signal 363700/445198 (executing program) 2021/02/20 10:37:51 fetching corpus: 5251, signal 364892/446748 (executing program) 2021/02/20 10:37:51 fetching corpus: 5301, signal 366030/448238 (executing program) 2021/02/20 10:37:51 fetching corpus: 5351, signal 367146/449712 (executing program) 2021/02/20 10:37:51 fetching corpus: 5401, signal 368698/451416 (executing program) 2021/02/20 10:37:51 fetching corpus: 5450, signal 369990/452981 (executing program) 2021/02/20 10:37:51 fetching corpus: 5500, signal 371197/454486 (executing program) 2021/02/20 10:37:51 fetching corpus: 5547, signal 372815/456233 (executing program) 2021/02/20 10:37:51 fetching corpus: 5596, signal 373781/457545 (executing program) 2021/02/20 10:37:51 fetching corpus: 5644, signal 375201/459147 (executing program) 2021/02/20 10:37:52 fetching corpus: 5694, signal 376573/460700 (executing program) 2021/02/20 10:37:52 fetching corpus: 5742, signal 377617/462026 (executing program) 2021/02/20 10:37:52 fetching corpus: 5791, signal 378447/463245 (executing program) 2021/02/20 10:37:52 fetching corpus: 5840, signal 379278/464448 (executing program) 2021/02/20 10:37:52 fetching corpus: 5890, signal 380197/465706 (executing program) 2021/02/20 10:37:52 fetching corpus: 5939, signal 381300/467068 (executing program) 2021/02/20 10:37:52 fetching corpus: 5989, signal 382441/468460 (executing program) 2021/02/20 10:37:52 fetching corpus: 6039, signal 383570/469837 (executing program) 2021/02/20 10:37:52 fetching corpus: 6089, signal 384519/471039 (executing program) 2021/02/20 10:37:52 fetching corpus: 6139, signal 385552/472309 (executing program) 2021/02/20 10:37:53 fetching corpus: 6189, signal 386728/473673 (executing program) 2021/02/20 10:37:53 fetching corpus: 6237, signal 387449/474785 (executing program) 2021/02/20 10:37:53 fetching corpus: 6287, signal 388424/476009 (executing program) 2021/02/20 10:37:53 fetching corpus: 6337, signal 389148/477096 (executing program) 2021/02/20 10:37:53 fetching corpus: 6387, signal 390611/478577 (executing program) 2021/02/20 10:37:53 fetching corpus: 6436, signal 391553/479732 (executing program) 2021/02/20 10:37:53 fetching corpus: 6485, signal 392305/480835 (executing program) 2021/02/20 10:37:53 fetching corpus: 6534, signal 393290/482055 (executing program) 2021/02/20 10:37:53 fetching corpus: 6583, signal 394368/483322 (executing program) 2021/02/20 10:37:53 fetching corpus: 6632, signal 395372/484546 (executing program) 2021/02/20 10:37:54 fetching corpus: 6681, signal 396078/485569 (executing program) 2021/02/20 10:37:54 fetching corpus: 6727, signal 397093/486834 (executing program) 2021/02/20 10:37:54 fetching corpus: 6777, signal 397867/487936 (executing program) 2021/02/20 10:37:54 fetching corpus: 6826, signal 398781/489050 (executing program) 2021/02/20 10:37:54 fetching corpus: 6875, signal 399862/490271 (executing program) 2021/02/20 10:37:54 fetching corpus: 6925, signal 401159/491686 (executing program) 2021/02/20 10:37:54 fetching corpus: 6975, signal 402138/492851 (executing program) 2021/02/20 10:37:54 fetching corpus: 7022, signal 403117/493972 (executing program) 2021/02/20 10:37:54 fetching corpus: 7070, signal 404166/495064 (executing program) 2021/02/20 10:37:55 fetching corpus: 7119, signal 405341/496310 (executing program) 2021/02/20 10:37:55 fetching corpus: 7169, signal 405975/497250 (executing program) 2021/02/20 10:37:55 fetching corpus: 7219, signal 406719/498277 (executing program) 2021/02/20 10:37:55 fetching corpus: 7268, signal 407544/499328 (executing program) 2021/02/20 10:37:55 fetching corpus: 7318, signal 408878/500597 (executing program) 2021/02/20 10:37:55 fetching corpus: 7368, signal 409653/501586 (executing program) 2021/02/20 10:37:55 fetching corpus: 7418, signal 410395/502589 (executing program) 2021/02/20 10:37:55 fetching corpus: 7468, signal 411052/503561 (executing program) 2021/02/20 10:37:55 fetching corpus: 7517, signal 411881/504582 (executing program) 2021/02/20 10:37:56 fetching corpus: 7567, signal 412555/505532 (executing program) 2021/02/20 10:37:56 fetching corpus: 7617, signal 413848/506724 (executing program) 2021/02/20 10:37:56 fetching corpus: 7667, signal 414546/507640 (executing program) 2021/02/20 10:37:56 fetching corpus: 7716, signal 415446/508686 (executing program) 2021/02/20 10:37:56 fetching corpus: 7766, signal 416377/509735 (executing program) 2021/02/20 10:37:56 fetching corpus: 7815, signal 417088/510643 (executing program) 2021/02/20 10:37:57 fetching corpus: 7865, signal 417656/511472 (executing program) 2021/02/20 10:37:57 fetching corpus: 7913, signal 418237/512384 (executing program) 2021/02/20 10:37:57 fetching corpus: 7963, signal 419168/513357 (executing program) 2021/02/20 10:37:57 fetching corpus: 8012, signal 420010/514309 (executing program) 2021/02/20 10:37:57 fetching corpus: 8062, signal 420620/515161 (executing program) 2021/02/20 10:37:57 fetching corpus: 8112, signal 421629/516175 (executing program) 2021/02/20 10:37:57 fetching corpus: 8162, signal 422397/517056 (executing program) 2021/02/20 10:37:58 fetching corpus: 8212, signal 423000/517908 (executing program) 2021/02/20 10:37:58 fetching corpus: 8262, signal 423644/518687 (executing program) 2021/02/20 10:37:58 fetching corpus: 8312, signal 424385/519525 (executing program) 2021/02/20 10:37:58 fetching corpus: 8361, signal 424980/520378 (executing program) 2021/02/20 10:37:58 fetching corpus: 8411, signal 425746/521259 (executing program) 2021/02/20 10:37:58 fetching corpus: 8461, signal 426376/522068 (executing program) 2021/02/20 10:37:58 fetching corpus: 8511, signal 427164/522914 (executing program) 2021/02/20 10:37:58 fetching corpus: 8560, signal 427943/523786 (executing program) 2021/02/20 10:37:58 fetching corpus: 8609, signal 428964/524753 (executing program) 2021/02/20 10:37:58 fetching corpus: 8659, signal 429989/525689 (executing program) 2021/02/20 10:37:59 fetching corpus: 8709, signal 430878/526586 (executing program) 2021/02/20 10:37:59 fetching corpus: 8759, signal 431676/527431 (executing program) 2021/02/20 10:37:59 fetching corpus: 8809, signal 432461/528241 (executing program) 2021/02/20 10:37:59 fetching corpus: 8859, signal 433421/529155 (executing program) 2021/02/20 10:37:59 fetching corpus: 8909, signal 434213/529988 (executing program) 2021/02/20 10:37:59 fetching corpus: 8959, signal 434891/530860 (executing program) 2021/02/20 10:37:59 fetching corpus: 9009, signal 435583/531656 (executing program) 2021/02/20 10:37:59 fetching corpus: 9059, signal 436526/532536 (executing program) 2021/02/20 10:37:59 fetching corpus: 9107, signal 437122/533274 (executing program) 2021/02/20 10:37:59 fetching corpus: 9157, signal 437542/533925 (executing program) 2021/02/20 10:37:59 fetching corpus: 9207, signal 438294/534720 (executing program) 2021/02/20 10:38:00 fetching corpus: 9256, signal 438912/535465 (executing program) 2021/02/20 10:38:00 fetching corpus: 9306, signal 439657/536243 (executing program) 2021/02/20 10:38:00 fetching corpus: 9353, signal 440410/537062 (executing program) 2021/02/20 10:38:00 fetching corpus: 9403, signal 441033/537723 (executing program) 2021/02/20 10:38:00 fetching corpus: 9453, signal 441514/538414 (executing program) 2021/02/20 10:38:00 fetching corpus: 9502, signal 442168/539155 (executing program) 2021/02/20 10:38:00 fetching corpus: 9552, signal 442795/539884 (executing program) 2021/02/20 10:38:00 fetching corpus: 9602, signal 443663/540684 (executing program) 2021/02/20 10:38:01 fetching corpus: 9650, signal 444249/541373 (executing program) 2021/02/20 10:38:01 fetching corpus: 9699, signal 445164/542167 (executing program) 2021/02/20 10:38:01 fetching corpus: 9749, signal 445816/542864 (executing program) 2021/02/20 10:38:01 fetching corpus: 9799, signal 446241/543509 (executing program) 2021/02/20 10:38:01 fetching corpus: 9847, signal 446937/544250 (executing program) 2021/02/20 10:38:01 fetching corpus: 9897, signal 447650/544965 (executing program) 2021/02/20 10:38:01 fetching corpus: 9947, signal 448361/545698 (executing program) 2021/02/20 10:38:01 fetching corpus: 9997, signal 449101/546412 (executing program) 2021/02/20 10:38:01 fetching corpus: 10046, signal 449832/547146 (executing program) 2021/02/20 10:38:02 fetching corpus: 10095, signal 450523/547826 (executing program) 2021/02/20 10:38:02 fetching corpus: 10143, signal 451460/548578 (executing program) 2021/02/20 10:38:02 fetching corpus: 10191, signal 452051/549256 (executing program) 2021/02/20 10:38:02 fetching corpus: 10241, signal 452580/549865 (executing program) 2021/02/20 10:38:02 fetching corpus: 10291, signal 453459/550622 (executing program) 2021/02/20 10:38:02 fetching corpus: 10340, signal 454116/551277 (executing program) 2021/02/20 10:38:02 fetching corpus: 10389, signal 454970/551943 (executing program) 2021/02/20 10:38:02 fetching corpus: 10438, signal 455612/552565 (executing program) 2021/02/20 10:38:02 fetching corpus: 10487, signal 456341/553241 (executing program) 2021/02/20 10:38:03 fetching corpus: 10537, signal 456936/553850 (executing program) 2021/02/20 10:38:03 fetching corpus: 10586, signal 457621/554479 (executing program) 2021/02/20 10:38:03 fetching corpus: 10636, signal 458358/555155 (executing program) 2021/02/20 10:38:03 fetching corpus: 10686, signal 459139/555839 (executing program) 2021/02/20 10:38:03 fetching corpus: 10736, signal 459859/556492 (executing program) 2021/02/20 10:38:03 fetching corpus: 10785, signal 460346/557076 (executing program) 2021/02/20 10:38:03 fetching corpus: 10835, signal 460759/557673 (executing program) 2021/02/20 10:38:03 fetching corpus: 10885, signal 461834/558404 (executing program) 2021/02/20 10:38:03 fetching corpus: 10934, signal 462327/558943 (executing program) 2021/02/20 10:38:04 fetching corpus: 10984, signal 462859/559523 (executing program) 2021/02/20 10:38:04 fetching corpus: 11034, signal 463452/560104 (executing program) 2021/02/20 10:38:04 fetching corpus: 11084, signal 463961/560671 (executing program) 2021/02/20 10:38:04 fetching corpus: 11133, signal 464692/561282 (executing program) 2021/02/20 10:38:04 fetching corpus: 11181, signal 465317/561848 (executing program) 2021/02/20 10:38:04 fetching corpus: 11231, signal 466161/562446 (executing program) 2021/02/20 10:38:04 fetching corpus: 11281, signal 466780/563001 (executing program) 2021/02/20 10:38:04 fetching corpus: 11330, signal 467404/563596 (executing program) 2021/02/20 10:38:04 fetching corpus: 11380, signal 468039/564177 (executing program) 2021/02/20 10:38:04 fetching corpus: 11430, signal 469625/564889 (executing program) 2021/02/20 10:38:05 fetching corpus: 11479, signal 470123/565386 (executing program) 2021/02/20 10:38:05 fetching corpus: 11528, signal 470455/565872 (executing program) 2021/02/20 10:38:05 fetching corpus: 11578, signal 471048/566405 (executing program) 2021/02/20 10:38:05 fetching corpus: 11626, signal 471599/566919 (executing program) 2021/02/20 10:38:05 fetching corpus: 11676, signal 472185/567417 (executing program) 2021/02/20 10:38:05 fetching corpus: 11724, signal 472726/567916 (executing program) 2021/02/20 10:38:05 fetching corpus: 11773, signal 473374/568438 (executing program) 2021/02/20 10:38:05 fetching corpus: 11823, signal 473854/568911 (executing program) 2021/02/20 10:38:05 fetching corpus: 11873, signal 474482/569412 (executing program) 2021/02/20 10:38:06 fetching corpus: 11921, signal 475297/569999 (executing program) 2021/02/20 10:38:06 fetching corpus: 11971, signal 475771/570478 (executing program) 2021/02/20 10:38:06 fetching corpus: 12021, signal 476470/570978 (executing program) 2021/02/20 10:38:06 fetching corpus: 12071, signal 477070/571448 (executing program) 2021/02/20 10:38:06 fetching corpus: 12119, signal 477737/571937 (executing program) 2021/02/20 10:38:06 fetching corpus: 12169, signal 478411/572436 (executing program) 2021/02/20 10:38:06 fetching corpus: 12218, signal 478843/572912 (executing program) 2021/02/20 10:38:06 fetching corpus: 12268, signal 479447/573374 (executing program) 2021/02/20 10:38:06 fetching corpus: 12318, signal 480170/573885 (executing program) 2021/02/20 10:38:06 fetching corpus: 12367, signal 480847/574373 (executing program) 2021/02/20 10:38:07 fetching corpus: 12417, signal 481200/574828 (executing program) 2021/02/20 10:38:07 fetching corpus: 12466, signal 481857/575317 (executing program) 2021/02/20 10:38:07 fetching corpus: 12515, signal 482279/575787 (executing program) 2021/02/20 10:38:07 fetching corpus: 12565, signal 482749/576183 (executing program) 2021/02/20 10:38:07 fetching corpus: 12614, signal 483308/576599 (executing program) 2021/02/20 10:38:07 fetching corpus: 12664, signal 483789/577026 (executing program) 2021/02/20 10:38:07 fetching corpus: 12714, signal 484206/577435 (executing program) 2021/02/20 10:38:07 fetching corpus: 12763, signal 484966/577924 (executing program) 2021/02/20 10:38:08 fetching corpus: 12812, signal 485474/578327 (executing program) 2021/02/20 10:38:08 fetching corpus: 12862, signal 485933/578756 (executing program) 2021/02/20 10:38:08 fetching corpus: 12912, signal 486584/579155 (executing program) 2021/02/20 10:38:08 fetching corpus: 12960, signal 487098/579549 (executing program) 2021/02/20 10:38:08 fetching corpus: 13009, signal 487575/579980 (executing program) 2021/02/20 10:38:08 fetching corpus: 13059, signal 487932/580376 (executing program) 2021/02/20 10:38:08 fetching corpus: 13109, signal 488308/580779 (executing program) 2021/02/20 10:38:08 fetching corpus: 13158, signal 488755/581160 (executing program) 2021/02/20 10:38:08 fetching corpus: 13208, signal 489233/581556 (executing program) 2021/02/20 10:38:08 fetching corpus: 13257, signal 489654/581969 (executing program) 2021/02/20 10:38:08 fetching corpus: 13307, signal 490256/582359 (executing program) 2021/02/20 10:38:09 fetching corpus: 13357, signal 490589/582706 (executing program) 2021/02/20 10:38:09 fetching corpus: 13406, signal 491213/583124 (executing program) 2021/02/20 10:38:09 fetching corpus: 13456, signal 491789/583513 (executing program) 2021/02/20 10:38:09 fetching corpus: 13506, signal 492406/583891 (executing program) 2021/02/20 10:38:09 fetching corpus: 13556, signal 492884/584249 (executing program) 2021/02/20 10:38:09 fetching corpus: 13606, signal 493291/584624 (executing program) 2021/02/20 10:38:09 fetching corpus: 13656, signal 493907/584977 (executing program) 2021/02/20 10:38:09 fetching corpus: 13705, signal 494542/585331 (executing program) 2021/02/20 10:38:09 fetching corpus: 13755, signal 494970/585694 (executing program) 2021/02/20 10:38:09 fetching corpus: 13804, signal 495347/586036 (executing program) 2021/02/20 10:38:10 fetching corpus: 13853, signal 495948/586382 (executing program) 2021/02/20 10:38:10 fetching corpus: 13902, signal 496494/586762 (executing program) 2021/02/20 10:38:10 fetching corpus: 13952, signal 496828/587100 (executing program) 2021/02/20 10:38:10 fetching corpus: 14001, signal 497356/587451 (executing program) 2021/02/20 10:38:10 fetching corpus: 14050, signal 497833/587778 (executing program) 2021/02/20 10:38:10 fetching corpus: 14100, signal 498267/588101 (executing program) 2021/02/20 10:38:10 fetching corpus: 14149, signal 498845/588473 (executing program) 2021/02/20 10:38:10 fetching corpus: 14198, signal 499382/588782 (executing program) 2021/02/20 10:38:10 fetching corpus: 14247, signal 499770/589114 (executing program) 2021/02/20 10:38:11 fetching corpus: 14297, signal 500320/589457 (executing program) 2021/02/20 10:38:11 fetching corpus: 14346, signal 500863/589741 (executing program) 2021/02/20 10:38:11 fetching corpus: 14396, signal 501289/590075 (executing program) 2021/02/20 10:38:11 fetching corpus: 14446, signal 501836/590372 (executing program) 2021/02/20 10:38:11 fetching corpus: 14495, signal 502163/590684 (executing program) 2021/02/20 10:38:11 fetching corpus: 14545, signal 502767/590982 (executing program) 2021/02/20 10:38:11 fetching corpus: 14595, signal 503209/591185 (executing program) 2021/02/20 10:38:11 fetching corpus: 14644, signal 503724/591187 (executing program) 2021/02/20 10:38:12 fetching corpus: 14693, signal 504183/591192 (executing program) 2021/02/20 10:38:12 fetching corpus: 14742, signal 504542/591192 (executing program) 2021/02/20 10:38:12 fetching corpus: 14792, signal 505034/591192 (executing program) 2021/02/20 10:38:12 fetching corpus: 14842, signal 505586/591197 (executing program) 2021/02/20 10:38:12 fetching corpus: 14891, signal 505944/591241 (executing program) 2021/02/20 10:38:12 fetching corpus: 14941, signal 506475/591268 (executing program) 2021/02/20 10:38:12 fetching corpus: 14990, signal 507006/591268 (executing program) 2021/02/20 10:38:12 fetching corpus: 15038, signal 507462/591269 (executing program) 2021/02/20 10:38:12 fetching corpus: 15088, signal 507795/591283 (executing program) 2021/02/20 10:38:12 fetching corpus: 15137, signal 508096/591284 (executing program) 2021/02/20 10:38:13 fetching corpus: 15186, signal 508768/591284 (executing program) 2021/02/20 10:38:13 fetching corpus: 15235, signal 509261/591288 (executing program) 2021/02/20 10:38:13 fetching corpus: 15284, signal 509769/591289 (executing program) 2021/02/20 10:38:13 fetching corpus: 15334, signal 510277/591357 (executing program) 2021/02/20 10:38:13 fetching corpus: 15384, signal 510750/591368 (executing program) 2021/02/20 10:38:13 fetching corpus: 15434, signal 511162/591368 (executing program) 2021/02/20 10:38:13 fetching corpus: 15481, signal 511658/591381 (executing program) 2021/02/20 10:38:14 fetching corpus: 15531, signal 512183/591381 (executing program) 2021/02/20 10:38:14 fetching corpus: 15581, signal 512704/591381 (executing program) 2021/02/20 10:38:14 fetching corpus: 15630, signal 513205/591407 (executing program) 2021/02/20 10:38:14 fetching corpus: 15680, signal 513590/591407 (executing program) 2021/02/20 10:38:14 fetching corpus: 15730, signal 514020/591408 (executing program) 2021/02/20 10:38:14 fetching corpus: 15780, signal 514333/591408 (executing program) 2021/02/20 10:38:14 fetching corpus: 15830, signal 514821/591412 (executing program) 2021/02/20 10:38:14 fetching corpus: 15880, signal 515353/591426 (executing program) 2021/02/20 10:38:14 fetching corpus: 15928, signal 515770/591450 (executing program) 2021/02/20 10:38:14 fetching corpus: 15978, signal 516107/591461 (executing program) 2021/02/20 10:38:15 fetching corpus: 16028, signal 516521/591461 (executing program) 2021/02/20 10:38:15 fetching corpus: 16078, signal 516917/591461 (executing program) 2021/02/20 10:38:15 fetching corpus: 16128, signal 517308/591461 (executing program) 2021/02/20 10:38:15 fetching corpus: 16178, signal 517647/591529 (executing program) 2021/02/20 10:38:15 fetching corpus: 16227, signal 518220/591563 (executing program) 2021/02/20 10:38:15 fetching corpus: 16277, signal 518584/591563 (executing program) 2021/02/20 10:38:15 fetching corpus: 16327, signal 518827/591563 (executing program) 2021/02/20 10:38:15 fetching corpus: 16375, signal 519329/591563 (executing program) 2021/02/20 10:38:15 fetching corpus: 16425, signal 519623/591567 (executing program) 2021/02/20 10:38:15 fetching corpus: 16475, signal 520081/591573 (executing program) 2021/02/20 10:38:16 fetching corpus: 16525, signal 520396/591591 (executing program) 2021/02/20 10:38:16 fetching corpus: 16572, signal 520685/591593 (executing program) 2021/02/20 10:38:16 fetching corpus: 16619, signal 520999/591603 (executing program) 2021/02/20 10:38:16 fetching corpus: 16668, signal 521432/591606 (executing program) 2021/02/20 10:38:16 fetching corpus: 16716, signal 521824/591612 (executing program) 2021/02/20 10:38:16 fetching corpus: 16765, signal 522292/591612 (executing program) 2021/02/20 10:38:16 fetching corpus: 16815, signal 522605/591622 (executing program) 2021/02/20 10:38:16 fetching corpus: 16865, signal 523086/591623 (executing program) 2021/02/20 10:38:16 fetching corpus: 16914, signal 523501/591645 (executing program) 2021/02/20 10:38:17 fetching corpus: 16963, signal 523750/591645 (executing program) 2021/02/20 10:38:17 fetching corpus: 17013, signal 524300/591645 (executing program) 2021/02/20 10:38:17 fetching corpus: 17059, signal 524635/591681 (executing program) 2021/02/20 10:38:17 fetching corpus: 17109, signal 524976/591681 (executing program) 2021/02/20 10:38:17 fetching corpus: 17159, signal 525294/591681 (executing program) 2021/02/20 10:38:17 fetching corpus: 17209, signal 525857/591681 (executing program) 2021/02/20 10:38:17 fetching corpus: 17256, signal 526179/591702 (executing program) 2021/02/20 10:38:17 fetching corpus: 17306, signal 526484/591702 (executing program) 2021/02/20 10:38:17 fetching corpus: 17356, signal 526829/591703 (executing program) 2021/02/20 10:38:17 fetching corpus: 17405, signal 527177/591732 (executing program) 2021/02/20 10:38:18 fetching corpus: 17454, signal 527587/591732 (executing program) 2021/02/20 10:38:18 fetching corpus: 17502, signal 527972/591765 (executing program) 2021/02/20 10:38:18 fetching corpus: 17550, signal 528291/591769 (executing program) 2021/02/20 10:38:18 fetching corpus: 17600, signal 528698/591780 (executing program) 2021/02/20 10:38:18 fetching corpus: 17650, signal 529010/591790 (executing program) 2021/02/20 10:38:18 fetching corpus: 17700, signal 529371/591795 (executing program) 2021/02/20 10:38:18 fetching corpus: 17749, signal 529810/591795 (executing program) 2021/02/20 10:38:18 fetching corpus: 17796, signal 530174/591804 (executing program) 2021/02/20 10:38:18 fetching corpus: 17844, signal 530583/591812 (executing program) 2021/02/20 10:38:19 fetching corpus: 17893, signal 530919/591818 (executing program) 2021/02/20 10:38:19 fetching corpus: 17939, signal 531211/591830 (executing program) 2021/02/20 10:38:19 fetching corpus: 17989, signal 531603/591830 (executing program) 2021/02/20 10:38:19 fetching corpus: 18038, signal 531932/591832 (executing program) 2021/02/20 10:38:19 fetching corpus: 18087, signal 532346/591842 (executing program) 2021/02/20 10:38:19 fetching corpus: 18137, signal 532733/591887 (executing program) 2021/02/20 10:38:19 fetching corpus: 18185, signal 533101/591897 (executing program) 2021/02/20 10:38:19 fetching corpus: 18233, signal 533468/591900 (executing program) 2021/02/20 10:38:19 fetching corpus: 18283, signal 533866/591900 (executing program) 2021/02/20 10:38:19 fetching corpus: 18333, signal 534265/591900 (executing program) 2021/02/20 10:38:19 fetching corpus: 18383, signal 534605/591928 (executing program) 2021/02/20 10:38:20 fetching corpus: 18431, signal 535104/591937 (executing program) 2021/02/20 10:38:20 fetching corpus: 18481, signal 535626/591937 (executing program) 2021/02/20 10:38:20 fetching corpus: 18526, signal 536102/591975 (executing program) 2021/02/20 10:38:20 fetching corpus: 18575, signal 536491/591978 (executing program) 2021/02/20 10:38:20 fetching corpus: 18625, signal 537047/591988 (executing program) 2021/02/20 10:38:20 fetching corpus: 18673, signal 537439/591991 (executing program) 2021/02/20 10:38:20 fetching corpus: 18722, signal 537826/592011 (executing program) 2021/02/20 10:38:21 fetching corpus: 18771, signal 538203/592100 (executing program) 2021/02/20 10:38:21 fetching corpus: 18821, signal 538596/592100 (executing program) 2021/02/20 10:38:21 fetching corpus: 18870, signal 538840/592102 (executing program) 2021/02/20 10:38:21 fetching corpus: 18920, signal 539323/592147 (executing program) 2021/02/20 10:38:21 fetching corpus: 18968, signal 539774/592184 (executing program) 2021/02/20 10:38:21 fetching corpus: 19016, signal 540088/592189 (executing program) 2021/02/20 10:38:21 fetching corpus: 19064, signal 540409/592202 (executing program) 2021/02/20 10:38:22 fetching corpus: 19114, signal 540728/592202 (executing program) 2021/02/20 10:38:22 fetching corpus: 19163, signal 541181/592271 (executing program) 2021/02/20 10:38:22 fetching corpus: 19213, signal 541569/592271 (executing program) 2021/02/20 10:38:22 fetching corpus: 19262, signal 541987/592280 (executing program) 2021/02/20 10:38:22 fetching corpus: 19309, signal 542294/592283 (executing program) 2021/02/20 10:38:22 fetching corpus: 19358, signal 542658/592292 (executing program) 2021/02/20 10:38:22 fetching corpus: 19407, signal 543095/592416 (executing program) 2021/02/20 10:38:22 fetching corpus: 19456, signal 543506/592416 (executing program) 2021/02/20 10:38:22 fetching corpus: 19506, signal 543876/592442 (executing program) 2021/02/20 10:38:23 fetching corpus: 19556, signal 544259/592448 (executing program) 2021/02/20 10:38:23 fetching corpus: 19602, signal 544572/592448 (executing program) 2021/02/20 10:38:23 fetching corpus: 19650, signal 545139/592458 (executing program) 2021/02/20 10:38:23 fetching corpus: 19699, signal 545442/592463 (executing program) 2021/02/20 10:38:23 fetching corpus: 19748, signal 545701/592463 (executing program) 2021/02/20 10:38:23 fetching corpus: 19798, signal 546075/592463 (executing program) 2021/02/20 10:38:23 fetching corpus: 19848, signal 546476/592463 (executing program) 2021/02/20 10:38:23 fetching corpus: 19896, signal 546770/592519 (executing program) 2021/02/20 10:38:23 fetching corpus: 19946, signal 547067/592520 (executing program) 2021/02/20 10:38:23 fetching corpus: 19996, signal 547446/592520 (executing program) 2021/02/20 10:38:24 fetching corpus: 20044, signal 547784/592603 (executing program) 2021/02/20 10:38:24 fetching corpus: 20094, signal 548150/592628 (executing program) 2021/02/20 10:38:24 fetching corpus: 20141, signal 548418/592650 (executing program) 2021/02/20 10:38:24 fetching corpus: 20189, signal 548819/592656 (executing program) 2021/02/20 10:38:24 fetching corpus: 20237, signal 549211/592663 (executing program) 2021/02/20 10:38:24 fetching corpus: 20287, signal 549494/592668 (executing program) 2021/02/20 10:38:24 fetching corpus: 20336, signal 549763/592668 (executing program) 2021/02/20 10:38:24 fetching corpus: 20386, signal 550067/592668 (executing program) 2021/02/20 10:38:24 fetching corpus: 20436, signal 550413/592687 (executing program) 2021/02/20 10:38:25 fetching corpus: 20486, signal 550744/592693 (executing program) 2021/02/20 10:38:25 fetching corpus: 20535, signal 551070/592699 (executing program) 2021/02/20 10:38:25 fetching corpus: 20584, signal 551338/592699 (executing program) 2021/02/20 10:38:25 fetching corpus: 20634, signal 551616/592705 (executing program) 2021/02/20 10:38:25 fetching corpus: 20684, signal 552013/592705 (executing program) 2021/02/20 10:38:25 fetching corpus: 20734, signal 552346/592705 (executing program) 2021/02/20 10:38:25 fetching corpus: 20784, signal 552671/592732 (executing program) 2021/02/20 10:38:25 fetching corpus: 20834, signal 552974/592732 (executing program) 2021/02/20 10:38:25 fetching corpus: 20884, signal 553433/592746 (executing program) 2021/02/20 10:38:25 fetching corpus: 20934, signal 553751/592808 (executing program) 2021/02/20 10:38:26 fetching corpus: 20984, signal 554189/592812 (executing program) 2021/02/20 10:38:26 fetching corpus: 21034, signal 554600/592816 (executing program) 2021/02/20 10:38:26 fetching corpus: 21083, signal 554851/592816 (executing program) 2021/02/20 10:38:26 fetching corpus: 21133, signal 555281/592835 (executing program) 2021/02/20 10:38:26 fetching corpus: 21183, signal 555589/592861 (executing program) 2021/02/20 10:38:26 fetching corpus: 21233, signal 555787/592861 (executing program) 2021/02/20 10:38:26 fetching corpus: 21283, signal 556146/592861 (executing program) 2021/02/20 10:38:26 fetching corpus: 21333, signal 556594/592867 (executing program) 2021/02/20 10:38:26 fetching corpus: 21383, signal 556967/592950 (executing program) 2021/02/20 10:38:26 fetching corpus: 21432, signal 557290/592960 (executing program) 2021/02/20 10:38:27 fetching corpus: 21481, signal 557538/592960 (executing program) 2021/02/20 10:38:27 fetching corpus: 21529, signal 557876/592961 (executing program) 2021/02/20 10:38:27 fetching corpus: 21578, signal 558253/592983 (executing program) 2021/02/20 10:38:27 fetching corpus: 21628, signal 558478/593025 (executing program) 2021/02/20 10:38:27 fetching corpus: 21678, signal 558753/593025 (executing program) 2021/02/20 10:38:27 fetching corpus: 21728, signal 559003/593029 (executing program) 2021/02/20 10:38:27 fetching corpus: 21775, signal 559369/593034 (executing program) 2021/02/20 10:38:28 fetching corpus: 21825, signal 559649/593038 (executing program) 2021/02/20 10:38:28 fetching corpus: 21874, signal 560074/593039 (executing program) 2021/02/20 10:38:28 fetching corpus: 21924, signal 560416/593040 (executing program) 2021/02/20 10:38:28 fetching corpus: 21973, signal 560686/593041 (executing program) 2021/02/20 10:38:28 fetching corpus: 22022, signal 560947/593047 (executing program) 2021/02/20 10:38:28 fetching corpus: 22072, signal 561298/593123 (executing program) 2021/02/20 10:38:28 fetching corpus: 22120, signal 561482/593141 (executing program) 2021/02/20 10:38:28 fetching corpus: 22170, signal 561820/593146 (executing program) 2021/02/20 10:38:28 fetching corpus: 22219, signal 562142/593186 (executing program) 2021/02/20 10:38:28 fetching corpus: 22267, signal 562527/593186 (executing program) 2021/02/20 10:38:28 fetching corpus: 22316, signal 562954/593204 (executing program) 2021/02/20 10:38:29 fetching corpus: 22365, signal 563259/593204 (executing program) 2021/02/20 10:38:29 fetching corpus: 22413, signal 563544/593204 (executing program) 2021/02/20 10:38:29 fetching corpus: 22463, signal 563825/593208 (executing program) 2021/02/20 10:38:29 fetching corpus: 22513, signal 564172/593210 (executing program) 2021/02/20 10:38:29 fetching corpus: 22563, signal 564405/593213 (executing program) 2021/02/20 10:38:29 fetching corpus: 22613, signal 564731/593213 (executing program) 2021/02/20 10:38:29 fetching corpus: 22660, signal 565140/593238 (executing program) 2021/02/20 10:38:29 fetching corpus: 22710, signal 565554/593244 (executing program) 2021/02/20 10:38:30 fetching corpus: 22760, signal 565889/593259 (executing program) 2021/02/20 10:38:30 fetching corpus: 22810, signal 566097/593259 (executing program) 2021/02/20 10:38:30 fetching corpus: 22859, signal 566470/593264 (executing program) 2021/02/20 10:38:30 fetching corpus: 22908, signal 566890/593267 (executing program) 2021/02/20 10:38:30 fetching corpus: 22953, signal 567133/593343 (executing program) 2021/02/20 10:38:30 fetching corpus: 23003, signal 567494/593350 (executing program) 2021/02/20 10:38:30 fetching corpus: 23053, signal 567723/593426 (executing program) 2021/02/20 10:38:30 fetching corpus: 23102, signal 568131/593426 (executing program) 2021/02/20 10:38:30 fetching corpus: 23152, signal 568438/593426 (executing program) 2021/02/20 10:38:31 fetching corpus: 23201, signal 568796/593430 (executing program) 2021/02/20 10:38:31 fetching corpus: 23248, signal 569125/593432 (executing program) 2021/02/20 10:38:31 fetching corpus: 23298, signal 569409/593451 (executing program) 2021/02/20 10:38:31 fetching corpus: 23346, signal 569722/593451 (executing program) 2021/02/20 10:38:31 fetching corpus: 23394, signal 570038/593453 (executing program) 2021/02/20 10:38:31 fetching corpus: 23443, signal 570253/593469 (executing program) 2021/02/20 10:38:31 fetching corpus: 23493, signal 570520/593469 (executing program) 2021/02/20 10:38:31 fetching corpus: 23543, signal 570827/593471 (executing program) 2021/02/20 10:38:31 fetching corpus: 23592, signal 571159/593485 (executing program) 2021/02/20 10:38:32 fetching corpus: 23642, signal 571388/593485 (executing program) 2021/02/20 10:38:32 fetching corpus: 23692, signal 571615/593485 (executing program) 2021/02/20 10:38:32 fetching corpus: 23742, signal 571829/593486 (executing program) 2021/02/20 10:38:32 fetching corpus: 23792, signal 572123/593486 (executing program) 2021/02/20 10:38:32 fetching corpus: 23842, signal 572529/593486 (executing program) 2021/02/20 10:38:32 fetching corpus: 23891, signal 572870/593486 (executing program) 2021/02/20 10:38:32 fetching corpus: 23941, signal 573109/593489 (executing program) 2021/02/20 10:38:32 fetching corpus: 23991, signal 573350/593489 (executing program) 2021/02/20 10:38:32 fetching corpus: 24039, signal 573549/593504 (executing program) 2021/02/20 10:38:33 fetching corpus: 24086, signal 573981/593506 (executing program) 2021/02/20 10:38:33 fetching corpus: 24135, signal 574220/593535 (executing program) 2021/02/20 10:38:33 fetching corpus: 24184, signal 574555/593535 (executing program) 2021/02/20 10:38:33 fetching corpus: 24234, signal 574807/593583 (executing program) 2021/02/20 10:38:33 fetching corpus: 24283, signal 574978/593591 (executing program) 2021/02/20 10:38:33 fetching corpus: 24331, signal 575256/593595 (executing program) 2021/02/20 10:38:33 fetching corpus: 24381, signal 575495/593595 (executing program) 2021/02/20 10:38:33 fetching corpus: 24430, signal 575742/593595 (executing program) 2021/02/20 10:38:33 fetching corpus: 24480, signal 576024/593596 (executing program) 2021/02/20 10:38:33 fetching corpus: 24530, signal 576286/593596 (executing program) 2021/02/20 10:38:33 fetching corpus: 24580, signal 576577/593596 (executing program) 2021/02/20 10:38:33 fetching corpus: 24629, signal 576781/593612 (executing program) 2021/02/20 10:38:34 fetching corpus: 24679, signal 577081/593612 (executing program) 2021/02/20 10:38:34 fetching corpus: 24729, signal 577511/593613 (executing program) 2021/02/20 10:38:34 fetching corpus: 24778, signal 577803/593621 (executing program) 2021/02/20 10:38:34 fetching corpus: 24828, signal 578095/593626 (executing program) 2021/02/20 10:38:34 fetching corpus: 24878, signal 578309/593634 (executing program) 2021/02/20 10:38:34 fetching corpus: 24928, signal 578626/593657 (executing program) 2021/02/20 10:38:34 fetching corpus: 24977, signal 578822/593657 (executing program) 2021/02/20 10:38:34 fetching corpus: 25026, signal 579027/593657 (executing program) 2021/02/20 10:38:35 fetching corpus: 25074, signal 579723/593662 (executing program) 2021/02/20 10:38:35 fetching corpus: 25123, signal 580018/593684 (executing program) 2021/02/20 10:38:35 fetching corpus: 25173, signal 580297/593684 (executing program) 2021/02/20 10:38:35 fetching corpus: 25220, signal 580530/593685 (executing program) 2021/02/20 10:38:35 fetching corpus: 25269, signal 580781/593696 (executing program) 2021/02/20 10:38:35 fetching corpus: 25319, signal 581065/593697 (executing program) 2021/02/20 10:38:35 fetching corpus: 25369, signal 581402/593724 (executing program) 2021/02/20 10:38:35 fetching corpus: 25417, signal 581609/593725 (executing program) 2021/02/20 10:38:35 fetching corpus: 25467, signal 581864/593735 (executing program) 2021/02/20 10:38:35 fetching corpus: 25514, signal 582155/593766 (executing program) 2021/02/20 10:38:35 fetching corpus: 25563, signal 582326/593781 (executing program) 2021/02/20 10:38:36 fetching corpus: 25611, signal 582571/593781 (executing program) 2021/02/20 10:38:36 fetching corpus: 25661, signal 582859/593792 (executing program) 2021/02/20 10:38:36 fetching corpus: 25711, signal 583078/593792 (executing program) 2021/02/20 10:38:36 fetching corpus: 25761, signal 583371/593792 (executing program) 2021/02/20 10:38:36 fetching corpus: 25808, signal 583640/593810 (executing program) 2021/02/20 10:38:36 fetching corpus: 25858, signal 583973/593810 (executing program) 2021/02/20 10:38:36 fetching corpus: 25908, signal 584220/593815 (executing program) 2021/02/20 10:38:36 fetching corpus: 25958, signal 584592/593815 (executing program) 2021/02/20 10:38:36 fetching corpus: 26008, signal 585051/593815 (executing program) 2021/02/20 10:38:36 fetching corpus: 26058, signal 585433/593815 (executing program) 2021/02/20 10:38:37 fetching corpus: 26108, signal 585758/593815 (executing program) 2021/02/20 10:38:37 fetching corpus: 26158, signal 585952/593819 (executing program) 2021/02/20 10:38:37 fetching corpus: 26208, signal 586144/593819 (executing program) 2021/02/20 10:38:37 fetching corpus: 26242, signal 586326/593820 (executing program) 2021/02/20 10:38:37 fetching corpus: 26242, signal 586326/593820 (executing program) 2021/02/20 10:38:39 starting 6 fuzzer processes 10:38:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 10:38:39 executing program 1: socket$kcm(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x141, 0x141, 0x7, [@enum={0xe, 0x7, 0x0, 0x6, 0x4, [{0x5, 0x400}, {0x1, 0x1}, {0x0, 0x40}, {0x0, 0x18e9}, {0x0, 0x6a74}, {0x0, 0x1}, {0xc}]}, @func_proto, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x9}}, @struct={0xe, 0x5, 0x0, 0x4, 0x1, 0x8, [{0x3, 0x2}, {0xe, 0x0, 0xb8dd}, {0xd, 0x2, 0x8}, {0x2, 0x2, 0x4}, {0x5, 0x4}]}, @restrict, @fwd, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{0x1, 0xfffffffe}, {0x5, 0x0, 0x5}, {0x1, 0xd53c, 0x7}, {0x3, 0x1ff, 0x100}, {0x3, 0x6, 0xfffffff8}, {0x2, 0x0, 0x80000001}, {0x5, 0x5, 0x9}, {0x0, 0x6, 0x1000}], 'I'}, @restrict={0x7, 0x0, 0x0, 0xb, 0x5}]}, {0x0, [0x0, 0x2e, 0x61, 0x30, 0x2e]}}, 0x0, 0x163}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000004400)={0x0, 0x7, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003ec0), 0x8, 0x10, &(0x7f0000003f00)={0x0, 0xd}, 0x10}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}, {&(0x7f0000000300)="a9ae1bdbdd10cbe0f520f2738ea4413c73edbbdd813fdfff6cde560e7f77c3bd0b8cc667ca379b6823145a4926ecbf4370ea7ac36dff6bce93d52a198a98b155fece2ce67374e3e6aa473212d4ab316a0f61a0a6726e8213cc109d70ab039f5fd80b04d1a9c18b283d0ca9fe7d92acbab658273594dd8c2520a94c78c5edaa63c9b77598e75e81b8d6", 0x89}], 0x3}, 0x0) perf_event_open(&(0x7f0000000e00)={0x0, 0x70, 0x0, 0x2, 0x6, 0x1, 0x0, 0x0, 0x40808, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81, 0x4, @perf_bp={0x0}, 0x200, 0x3, 0x4, 0x2, 0x6, 0xc2f, 0x101}, 0x0, 0x1, 0xffffffffffffffff, 0x9) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4050}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 10:38:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x81, 0x1, 0x0, 0x0, 0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="01000000010000006412cf0401c30d3e", 0x10}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x3, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x8, 0xeb, &(0x7f0000000200)=""/235, 0x41100, 0x4, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x2, 0xf, 0xfff, 0x81}, 0x10}, 0x78) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8922, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 10:38:39 executing program 5: r0 = eventfd(0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = dup(r0) write$evdev(r1, &(0x7f000000d3c0)=[{{0x77359400}}], 0x18) 10:38:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809cf4c0a4e59ba2700100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 10:38:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) syzkaller login: [ 92.342251] IPVS: ftp: loaded support on port[0] = 21 [ 92.528624] IPVS: ftp: loaded support on port[0] = 21 [ 92.620881] chnl_net:caif_netlink_parms(): no params data found [ 92.665796] IPVS: ftp: loaded support on port[0] = 21 [ 92.786789] IPVS: ftp: loaded support on port[0] = 21 [ 92.799474] chnl_net:caif_netlink_parms(): no params data found [ 92.831120] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.839022] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.847810] device bridge_slave_0 entered promiscuous mode [ 92.859770] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.866453] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.874237] device bridge_slave_1 entered promiscuous mode [ 92.933005] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 92.959071] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 92.991860] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 93.000996] team0: Port device team_slave_0 added [ 93.052475] IPVS: ftp: loaded support on port[0] = 21 [ 93.066320] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 93.073917] team0: Port device team_slave_1 added [ 93.122140] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.128748] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.156450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.176144] chnl_net:caif_netlink_parms(): no params data found [ 93.196205] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 93.202514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.229293] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.273212] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 93.282395] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.289178] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.296670] device bridge_slave_0 entered promiscuous mode [ 93.319102] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 93.330621] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.338282] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.347430] device bridge_slave_1 entered promiscuous mode [ 93.409641] IPVS: ftp: loaded support on port[0] = 21 [ 93.457791] device hsr_slave_0 entered promiscuous mode [ 93.463709] device hsr_slave_1 entered promiscuous mode [ 93.486631] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 93.496011] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 93.503809] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 93.540284] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 93.557977] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 93.565426] team0: Port device team_slave_0 added [ 93.583708] chnl_net:caif_netlink_parms(): no params data found [ 93.606863] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 93.615382] team0: Port device team_slave_1 added [ 93.678551] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.685258] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.710835] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.758957] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 93.765838] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.791834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.808683] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 93.869742] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 93.889026] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.895827] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.907612] device bridge_slave_0 entered promiscuous mode [ 93.968728] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.975403] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.982981] device bridge_slave_1 entered promiscuous mode [ 94.008091] device hsr_slave_0 entered promiscuous mode [ 94.016894] device hsr_slave_1 entered promiscuous mode [ 94.023695] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 94.051316] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 94.065400] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 94.072741] chnl_net:caif_netlink_parms(): no params data found [ 94.102492] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 94.168366] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.175019] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.182801] device bridge_slave_0 entered promiscuous mode [ 94.247965] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.254893] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.262748] device bridge_slave_1 entered promiscuous mode [ 94.284216] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 94.291610] team0: Port device team_slave_0 added [ 94.338398] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 94.346135] team0: Port device team_slave_1 added [ 94.354950] Bluetooth: hci1 command 0x0409 tx timeout [ 94.359368] chnl_net:caif_netlink_parms(): no params data found [ 94.370727] Bluetooth: hci0 command 0x0409 tx timeout [ 94.378464] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 94.393181] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 94.421260] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 94.435118] Bluetooth: hci4 command 0x0409 tx timeout [ 94.435820] Bluetooth: hci2 command 0x0409 tx timeout [ 94.448661] Bluetooth: hci5 command 0x0409 tx timeout [ 94.454003] Bluetooth: hci3 command 0x0409 tx timeout [ 94.484786] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.491054] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.519682] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.554915] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 94.562477] team0: Port device team_slave_0 added [ 94.569593] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.579472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.606969] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.618463] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.625827] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.637841] device bridge_slave_0 entered promiscuous mode [ 94.646819] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.653601] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.666243] device bridge_slave_1 entered promiscuous mode [ 94.694920] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 94.710723] team0: Port device team_slave_1 added [ 94.750198] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 94.801532] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 94.842158] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.848642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.876261] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.889311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.895754] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.922542] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.935515] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 94.943768] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 94.969272] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 94.977486] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 95.001145] device hsr_slave_0 entered promiscuous mode [ 95.007666] device hsr_slave_1 entered promiscuous mode [ 95.016397] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 95.056612] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 95.088558] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 95.095974] team0: Port device team_slave_0 added [ 95.107959] device hsr_slave_0 entered promiscuous mode [ 95.114882] device hsr_slave_1 entered promiscuous mode [ 95.120965] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 95.150649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.158094] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 95.165635] team0: Port device team_slave_1 added [ 95.171206] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 95.185615] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.193976] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.203934] device bridge_slave_0 entered promiscuous mode [ 95.225876] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 95.232395] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 95.259157] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.265963] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.273770] device bridge_slave_1 entered promiscuous mode [ 95.299404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.311260] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.340161] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.362996] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 95.372403] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 95.394566] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.400843] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.427248] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.440319] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 95.449499] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 95.470518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.478828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.506903] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 95.546198] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 95.552819] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.565805] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 95.573250] team0: Port device team_slave_0 added [ 95.595676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.619304] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 95.627891] team0: Port device team_slave_1 added [ 95.638167] device hsr_slave_0 entered promiscuous mode [ 95.643945] device hsr_slave_1 entered promiscuous mode [ 95.650443] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 95.660852] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 95.672642] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 95.683506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 95.707745] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 95.726474] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 95.742894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.751741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.762190] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.768989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.777651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.786149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.793890] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.800362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.807532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.815424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.822541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 95.845912] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.852710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.881115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.901270] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 95.911737] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.921126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 95.938855] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.945307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.973117] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.988748] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 95.998326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.009789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 96.024012] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 96.051958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 96.060567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.069665] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.076215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.084707] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 96.093219] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 96.135879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.146713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.155260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.162895] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.169433] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.177064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.187500] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 96.203368] device hsr_slave_0 entered promiscuous mode [ 96.209774] device hsr_slave_1 entered promiscuous mode [ 96.217934] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 96.231523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.247473] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 96.257577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 96.265292] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 96.283274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 96.291475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 96.301717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.311897] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 96.323390] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 96.341583] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 96.369163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 96.381657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 96.390948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 96.400212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 96.410024] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 96.420553] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 96.430326] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 96.437453] Bluetooth: hci0 command 0x041b tx timeout [ 96.447814] Bluetooth: hci1 command 0x041b tx timeout [ 96.464359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 96.472422] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 96.485674] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 96.509432] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 96.517090] Bluetooth: hci3 command 0x041b tx timeout [ 96.522370] Bluetooth: hci5 command 0x041b tx timeout [ 96.527282] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 96.529098] Bluetooth: hci2 command 0x041b tx timeout [ 96.537819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 96.554687] Bluetooth: hci4 command 0x041b tx timeout [ 96.570048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 96.580859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.589905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 96.600549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.609261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 96.618423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.631056] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 96.638123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 96.659812] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 96.679616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 96.687557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.708806] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 96.715314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 96.758034] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 96.789775] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.814927] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 96.832452] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 96.846542] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 96.857225] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 96.875254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 96.882210] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 96.908988] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 96.917189] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 96.939165] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.947329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.954848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.962122] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 96.971311] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 96.981920] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 96.991271] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.007658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.016724] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 97.027618] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.046362] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.057536] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 97.069157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 97.085922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.107085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.119106] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.125567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.134394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.143007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.152374] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.159561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.170972] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 97.180276] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 97.190303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.200444] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 97.217333] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 97.227518] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 97.239722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.248986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.257236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.265543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.272846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.283517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 97.287148] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 97.287159] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.290183] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 97.293849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 97.300145] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 97.342495] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.352654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 97.361712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.371391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.380533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.390233] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.396777] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.405459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.413776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.422915] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.429596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.440194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.448841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.459078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.467279] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 97.478367] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 97.489200] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 97.502333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 97.511444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.520855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.529633] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.536107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.544003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.564886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.572544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.581322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.592276] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 97.607255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 97.618961] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 97.627647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.641264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.652365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.660917] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.667375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.675277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.686972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 97.694747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.706524] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 97.718453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 97.728567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.738013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.750514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.768016] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 97.778864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 97.790771] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 97.799438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.808260] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.817272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 97.826295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 97.843918] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.855018] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 97.864760] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 97.883391] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 97.891696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 97.903435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 97.912573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 97.921564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.932432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 97.949628] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 97.959160] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 97.972478] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 97.980884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.990143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.999163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.007518] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.015470] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.022402] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.032404] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 98.044387] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 98.056027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 98.065343] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 98.072742] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 98.085279] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 98.091564] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.101128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.109350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.118060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.126784] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.135252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.143120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.154682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 98.163861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.177834] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 98.193327] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 98.205579] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 98.211943] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.219252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.227762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.236021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.243998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.252623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.262088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.271692] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 98.281981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.292883] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 98.299707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.315262] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 98.325569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.339190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.347417] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.354365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.365626] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 98.373321] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 98.381911] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 98.390353] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 98.401500] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 98.422147] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 98.431791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.439375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.447472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.455642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.464846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.473341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.480808] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.488198] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.495725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.505060] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 98.511437] device veth0_vlan entered promiscuous mode [ 98.517108] Bluetooth: hci0 command 0x040f tx timeout [ 98.519081] Bluetooth: hci1 command 0x040f tx timeout [ 98.530567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 98.542286] device veth0_vlan entered promiscuous mode [ 98.551258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.558810] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.571147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.579670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.588502] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.595128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.604477] Bluetooth: hci4 command 0x040f tx timeout [ 98.608099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.609752] Bluetooth: hci2 command 0x040f tx timeout [ 98.628913] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 98.641732] device veth1_vlan entered promiscuous mode [ 98.647377] Bluetooth: hci5 command 0x040f tx timeout [ 98.652619] Bluetooth: hci3 command 0x040f tx timeout [ 98.659299] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 98.669088] device veth1_vlan entered promiscuous mode [ 98.676283] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 98.700093] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 98.708679] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 98.722131] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 98.731940] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 98.745994] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 98.753653] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 98.764335] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 98.771702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 98.780170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.788556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.795492] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.807802] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 98.823041] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.835909] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 98.843932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.858186] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 98.871905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.881819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.891048] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.901827] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 98.913089] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 98.927663] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 98.952509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.962016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.970774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.979933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.992159] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 99.006822] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 99.018421] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 99.038528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.052444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.061115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.069995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.080932] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 99.092322] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 99.104691] device veth0_macvtap entered promiscuous mode [ 99.116840] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 99.123333] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.131875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.141034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.149895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.159611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.170584] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 99.177801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.189526] device veth1_macvtap entered promiscuous mode [ 99.197533] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 99.208620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 99.219347] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 99.227884] device veth0_macvtap entered promiscuous mode [ 99.244222] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 99.253819] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 99.261677] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 99.269108] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 99.282938] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 99.296109] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 99.313422] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 99.328750] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 99.341124] device veth1_macvtap entered promiscuous mode [ 99.349070] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 99.358375] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 99.365916] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.373147] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.385081] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.392795] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.401335] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.408991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.417764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.426139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.433571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.443375] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 99.451522] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.464375] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 99.475602] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 99.487259] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 99.496553] device veth0_vlan entered promiscuous mode [ 99.511880] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.520465] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.529014] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.538073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.547054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.556223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.568993] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.578280] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 99.596065] device veth1_vlan entered promiscuous mode [ 99.603833] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 99.664163] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 99.671721] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.693117] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 99.702552] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 99.712047] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 99.722016] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.730421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.740195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.757047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.767493] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 99.776114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.785845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.796092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.807843] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 99.815776] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.826434] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.840383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.848811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.857554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.883156] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 99.891086] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 99.903463] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 99.917409] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 99.927167] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 99.935146] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 99.942886] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 99.973906] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 99.989532] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 100.001698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.011759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.020753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.029210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.037873] device veth0_vlan entered promiscuous mode [ 100.051407] device veth0_vlan entered promiscuous mode [ 100.059216] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.073952] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.086309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.093409] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.106850] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 100.115382] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 100.124955] device veth1_vlan entered promiscuous mode [ 100.131056] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 100.147989] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.156396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.164946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.176524] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 100.186915] device veth0_macvtap entered promiscuous mode [ 100.193950] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 100.204704] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 100.212041] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 100.221256] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.229931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.242124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.254017] device veth1_vlan entered promiscuous mode [ 100.262493] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 100.273732] device veth1_macvtap entered promiscuous mode [ 100.287810] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 100.301480] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 100.323542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 100.344630] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 100.366333] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 100.381089] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 100.391985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.410600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.420039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.430914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.442595] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 100.450647] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.460665] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 100.469819] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 100.480208] device veth0_macvtap entered promiscuous mode [ 100.488249] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 100.496538] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.503949] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 100.513855] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.522917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.537817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.546348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.555203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.563776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.572420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.581617] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.595496] Bluetooth: hci0 command 0x0419 tx timeout [ 100.595570] Bluetooth: hci1 command 0x0419 tx timeout [ 100.603899] device veth1_macvtap entered promiscuous mode [ 100.622742] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 100.633572] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 100.642267] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 100.649905] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 100.661351] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 100.669398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.674648] Bluetooth: hci3 command 0x0419 tx timeout [ 100.682339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.693925] Bluetooth: hci5 command 0x0419 tx timeout [ 100.694938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.699431] Bluetooth: hci2 command 0x0419 tx timeout [ 100.713227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.718856] Bluetooth: hci4 command 0x0419 tx timeout [ 100.726910] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 100.738200] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.747131] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 100.758339] device veth0_macvtap entered promiscuous mode [ 100.765158] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 100.772669] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.782654] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.791162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.799755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.807975] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.816527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.825658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.832793] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.848479] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 100.864610] device veth0_vlan entered promiscuous mode [ 100.886006] device veth1_macvtap entered promiscuous mode [ 100.910727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.922785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.937878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.948183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.958406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.968844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.980574] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 100.988965] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.008585] device veth1_vlan entered promiscuous mode [ 101.020653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 101.032963] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.044529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.063794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.082044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.092313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.104266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.113905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.127663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.139274] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 101.147677] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.168899] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 10:38:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 101.234716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.242713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.278915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.293965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.324704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.335296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.345304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.355466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.365001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.375214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.387161] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 101.396290] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.430994] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 101.444006] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 10:38:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 101.473832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.485754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.498321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.508663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.530841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.541386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.552816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.563491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.573811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.585466] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 101.592393] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.610918] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 10:38:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 101.650718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.665750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.680099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 10:38:49 executing program 1: socket$kcm(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x141, 0x141, 0x7, [@enum={0xe, 0x7, 0x0, 0x6, 0x4, [{0x5, 0x400}, {0x1, 0x1}, {0x0, 0x40}, {0x0, 0x18e9}, {0x0, 0x6a74}, {0x0, 0x1}, {0xc}]}, @func_proto, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x9}}, @struct={0xe, 0x5, 0x0, 0x4, 0x1, 0x8, [{0x3, 0x2}, {0xe, 0x0, 0xb8dd}, {0xd, 0x2, 0x8}, {0x2, 0x2, 0x4}, {0x5, 0x4}]}, @restrict, @fwd, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{0x1, 0xfffffffe}, {0x5, 0x0, 0x5}, {0x1, 0xd53c, 0x7}, {0x3, 0x1ff, 0x100}, {0x3, 0x6, 0xfffffff8}, {0x2, 0x0, 0x80000001}, {0x5, 0x5, 0x9}, {0x0, 0x6, 0x1000}], 'I'}, @restrict={0x7, 0x0, 0x0, 0xb, 0x5}]}, {0x0, [0x0, 0x2e, 0x61, 0x30, 0x2e]}}, 0x0, 0x163}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000004400)={0x0, 0x7, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003ec0), 0x8, 0x10, &(0x7f0000003f00)={0x0, 0xd}, 0x10}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}, {&(0x7f0000000300)="a9ae1bdbdd10cbe0f520f2738ea4413c73edbbdd813fdfff6cde560e7f77c3bd0b8cc667ca379b6823145a4926ecbf4370ea7ac36dff6bce93d52a198a98b155fece2ce67374e3e6aa473212d4ab316a0f61a0a6726e8213cc109d70ab039f5fd80b04d1a9c18b283d0ca9fe7d92acbab658273594dd8c2520a94c78c5edaa63c9b77598e75e81b8d6", 0x89}], 0x3}, 0x0) perf_event_open(&(0x7f0000000e00)={0x0, 0x70, 0x0, 0x2, 0x6, 0x1, 0x0, 0x0, 0x40808, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81, 0x4, @perf_bp={0x0}, 0x200, 0x3, 0x4, 0x2, 0x6, 0xc2f, 0x101}, 0x0, 0x1, 0xffffffffffffffff, 0x9) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4050}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') [ 101.701846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.716813] device veth0_macvtap entered promiscuous mode [ 101.727548] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 101.792233] device veth1_macvtap entered promiscuous mode [ 101.819906] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 10:38:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000000c0)={'sit0\x00', 0x0}) [ 101.836956] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 101.846135] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 101.870222] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 101.892854] hrtimer: interrupt took 35721 ns 10:38:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000840)={&(0x7f0000000080)={'sha3-512-generic\x00'}}) [ 101.975217] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 101.985827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.995999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.011806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.031037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.047639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.061411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:38:50 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 102.073094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.083879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.094572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.104458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.117731] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 102.125313] batman_adv: batadv0: Interface activated: batadv_slave_0 10:38:50 executing program 1: socket$kcm(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x141, 0x141, 0x7, [@enum={0xe, 0x7, 0x0, 0x6, 0x4, [{0x5, 0x400}, {0x1, 0x1}, {0x0, 0x40}, {0x0, 0x18e9}, {0x0, 0x6a74}, {0x0, 0x1}, {0xc}]}, @func_proto, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x9}}, @struct={0xe, 0x5, 0x0, 0x4, 0x1, 0x8, [{0x3, 0x2}, {0xe, 0x0, 0xb8dd}, {0xd, 0x2, 0x8}, {0x2, 0x2, 0x4}, {0x5, 0x4}]}, @restrict, @fwd, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{0x1, 0xfffffffe}, {0x5, 0x0, 0x5}, {0x1, 0xd53c, 0x7}, {0x3, 0x1ff, 0x100}, {0x3, 0x6, 0xfffffff8}, {0x2, 0x0, 0x80000001}, {0x5, 0x5, 0x9}, {0x0, 0x6, 0x1000}], 'I'}, @restrict={0x7, 0x0, 0x0, 0xb, 0x5}]}, {0x0, [0x0, 0x2e, 0x61, 0x30, 0x2e]}}, 0x0, 0x163}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000004400)={0x0, 0x7, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003ec0), 0x8, 0x10, &(0x7f0000003f00)={0x0, 0xd}, 0x10}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}, {&(0x7f0000000300)="a9ae1bdbdd10cbe0f520f2738ea4413c73edbbdd813fdfff6cde560e7f77c3bd0b8cc667ca379b6823145a4926ecbf4370ea7ac36dff6bce93d52a198a98b155fece2ce67374e3e6aa473212d4ab316a0f61a0a6726e8213cc109d70ab039f5fd80b04d1a9c18b283d0ca9fe7d92acbab658273594dd8c2520a94c78c5edaa63c9b77598e75e81b8d6", 0x89}], 0x3}, 0x0) perf_event_open(&(0x7f0000000e00)={0x0, 0x70, 0x0, 0x2, 0x6, 0x1, 0x0, 0x0, 0x40808, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81, 0x4, @perf_bp={0x0}, 0x200, 0x3, 0x4, 0x2, 0x6, 0xc2f, 0x101}, 0x0, 0x1, 0xffffffffffffffff, 0x9) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4050}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') [ 102.145237] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.173602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.210746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.221648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.237476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.248671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.266113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.278870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.290271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.301226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.310928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.321599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.332680] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 102.340992] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.450376] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.461757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.569564] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 102.577262] device syzkaller1 entered promiscuous mode 10:38:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x81, 0x1, 0x0, 0x0, 0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="01000000010000006412cf0401c30d3e", 0x10}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x3, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x8, 0xeb, &(0x7f0000000200)=""/235, 0x41100, 0x4, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x2, 0xf, 0xfff, 0x81}, 0x10}, 0x78) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8922, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) [ 102.873614] audit: type=1804 audit(1613817530.963:2): pid=9514 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir830086385/syzkaller.gJyKmN/0/cgroup.controllers" dev="sda1" ino=15748 res=1 [ 102.886455] device syzkaller1 entered promiscuous mode 10:38:51 executing program 5: r0 = eventfd(0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = dup(r0) write$evdev(r1, &(0x7f000000d3c0)=[{{0x77359400}}], 0x18) 10:38:51 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x20302, 0x0) write$vga_arbiter(r0, &(0x7f0000000100)=@target={'target ', {'PCI:', '5', ':', '1c', ':', '5', '.', '18'}}, 0x15) 10:38:51 executing program 1: socket$kcm(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x141, 0x141, 0x7, [@enum={0xe, 0x7, 0x0, 0x6, 0x4, [{0x5, 0x400}, {0x1, 0x1}, {0x0, 0x40}, {0x0, 0x18e9}, {0x0, 0x6a74}, {0x0, 0x1}, {0xc}]}, @func_proto, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x9}}, @struct={0xe, 0x5, 0x0, 0x4, 0x1, 0x8, [{0x3, 0x2}, {0xe, 0x0, 0xb8dd}, {0xd, 0x2, 0x8}, {0x2, 0x2, 0x4}, {0x5, 0x4}]}, @restrict, @fwd, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{0x1, 0xfffffffe}, {0x5, 0x0, 0x5}, {0x1, 0xd53c, 0x7}, {0x3, 0x1ff, 0x100}, {0x3, 0x6, 0xfffffff8}, {0x2, 0x0, 0x80000001}, {0x5, 0x5, 0x9}, {0x0, 0x6, 0x1000}], 'I'}, @restrict={0x7, 0x0, 0x0, 0xb, 0x5}]}, {0x0, [0x0, 0x2e, 0x61, 0x30, 0x2e]}}, 0x0, 0x163}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000004400)={0x0, 0x7, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003ec0), 0x8, 0x10, &(0x7f0000003f00)={0x0, 0xd}, 0x10}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}, {&(0x7f0000000300)="a9ae1bdbdd10cbe0f520f2738ea4413c73edbbdd813fdfff6cde560e7f77c3bd0b8cc667ca379b6823145a4926ecbf4370ea7ac36dff6bce93d52a198a98b155fece2ce67374e3e6aa473212d4ab316a0f61a0a6726e8213cc109d70ab039f5fd80b04d1a9c18b283d0ca9fe7d92acbab658273594dd8c2520a94c78c5edaa63c9b77598e75e81b8d6", 0x89}], 0x3}, 0x0) perf_event_open(&(0x7f0000000e00)={0x0, 0x70, 0x0, 0x2, 0x6, 0x1, 0x0, 0x0, 0x40808, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81, 0x4, @perf_bp={0x0}, 0x200, 0x3, 0x4, 0x2, 0x6, 0xc2f, 0x101}, 0x0, 0x1, 0xffffffffffffffff, 0x9) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4050}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 10:38:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) 10:38:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x81, 0x1, 0x0, 0x0, 0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="01000000010000006412cf0401c30d3e", 0x10}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x3, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x8, 0xeb, &(0x7f0000000200)=""/235, 0x41100, 0x4, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x2, 0xf, 0xfff, 0x81}, 0x10}, 0x78) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8922, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 10:38:51 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x2}}, 0x18) 10:38:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) 10:38:51 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x2}}, 0x18) 10:38:51 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x2}}, 0x18) 10:38:51 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x2}}, 0x18) 10:38:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) 10:38:51 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x2}}, 0x18) [ 103.492602] device syzkaller1 entered promiscuous mode 10:38:52 executing program 5: r0 = eventfd(0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = dup(r0) write$evdev(r1, &(0x7f000000d3c0)=[{{0x77359400}}], 0x18) 10:38:52 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x2}}, 0x18) 10:38:52 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x2}}, 0x18) 10:38:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 10:38:52 executing program 1: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 10:38:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x81, 0x1, 0x0, 0x0, 0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="01000000010000006412cf0401c30d3e", 0x10}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x3, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x8, 0xeb, &(0x7f0000000200)=""/235, 0x41100, 0x4, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x2, 0xf, 0xfff, 0x81}, 0x10}, 0x78) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8922, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 10:38:52 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1fffffff, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r0, 0x0, 0x4000000000edbc) 10:38:52 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x1, @sdr}) 10:38:52 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="70000000000119050301000008000000027d0000240001001400010008000100ffffffff08000200ac1e00e70b0002000500010000000000240002000c00020005000100000000001400010008000100e000000208000200d58dd40008000700000000000c0006"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0x60, &(0x7f0000000200)={0x0}, 0x8, 0x6000000}, 0x0) 10:38:52 executing program 1: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) [ 104.235399] device syzkaller1 entered promiscuous mode 10:38:52 executing program 1: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 10:38:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f0000003680)=[{&(0x7f0000007d00)={0x94, 0x20, 0x1, 0x0, 0x0, "", [@nested={0x81, 0x0, 0x0, 0x1, [@generic="f2745a726422d9534fadf0b06bd42079cabaf479cddd5da445f1ff11dccb35879645a2033ee42ca3c234408a7834ff9df21b42cdb2abbcd175442fff9589fe2990ac55b56fb68b46c8242696663bb134b856fea7edb398815394cb37b0a11d7e7b01a1608f834357fdfd67b8bd29e0be5d206cc35ac0fd78add4f37f", @generic='m']}]}, 0x94}], 0x1}, 0x0) [ 104.461158] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. 10:38:53 executing program 5: r0 = eventfd(0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = dup(r0) write$evdev(r1, &(0x7f000000d3c0)=[{{0x77359400}}], 0x18) 10:38:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0xfd}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:38:53 executing program 1: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 10:38:53 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1fffffff, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r0, 0x0, 0x4000000000edbc) 10:38:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f0000003680)=[{&(0x7f0000007d00)={0x94, 0x20, 0x1, 0x0, 0x0, "", [@nested={0x81, 0x0, 0x0, 0x1, [@generic="f2745a726422d9534fadf0b06bd42079cabaf479cddd5da445f1ff11dccb35879645a2033ee42ca3c234408a7834ff9df21b42cdb2abbcd175442fff9589fe2990ac55b56fb68b46c8242696663bb134b856fea7edb398815394cb37b0a11d7e7b01a1608f834357fdfd67b8bd29e0be5d206cc35ac0fd78add4f37f", @generic='m']}]}, 0x94}], 0x1}, 0x0) 10:38:53 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1fffffff, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r0, 0x0, 0x4000000000edbc) 10:38:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0xfd}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:38:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="70000000000119050301000008000000027d0000240001001400010008000100ffffffff08000200ac1e00e70b0002000500010000000000240002000c00020005000100000000001400010008000100e000000208000200d58dd40008000700000000000c0006"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0x60, &(0x7f0000000200)={0x0}, 0x8, 0x6000000}, 0x0) [ 105.102271] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. 10:38:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f0000003680)=[{&(0x7f0000007d00)={0x94, 0x20, 0x1, 0x0, 0x0, "", [@nested={0x81, 0x0, 0x0, 0x1, [@generic="f2745a726422d9534fadf0b06bd42079cabaf479cddd5da445f1ff11dccb35879645a2033ee42ca3c234408a7834ff9df21b42cdb2abbcd175442fff9589fe2990ac55b56fb68b46c8242696663bb134b856fea7edb398815394cb37b0a11d7e7b01a1608f834357fdfd67b8bd29e0be5d206cc35ac0fd78add4f37f", @generic='m']}]}, 0x94}], 0x1}, 0x0) 10:38:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0xfd}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:38:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0xfd}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 10:38:53 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1fffffff, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r0, 0x0, 0x4000000000edbc) [ 105.325684] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. 10:38:54 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1fffffff, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r0, 0x0, 0x4000000000edbc) 10:38:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f0000003680)=[{&(0x7f0000007d00)={0x94, 0x20, 0x1, 0x0, 0x0, "", [@nested={0x81, 0x0, 0x0, 0x1, [@generic="f2745a726422d9534fadf0b06bd42079cabaf479cddd5da445f1ff11dccb35879645a2033ee42ca3c234408a7834ff9df21b42cdb2abbcd175442fff9589fe2990ac55b56fb68b46c8242696663bb134b856fea7edb398815394cb37b0a11d7e7b01a1608f834357fdfd67b8bd29e0be5d206cc35ac0fd78add4f37f", @generic='m']}]}, 0x94}], 0x1}, 0x0) 10:38:54 executing program 2: r0 = socket(0x15, 0x5, 0x0) setsockopt$packet_add_memb(r0, 0x114, 0x6, 0x0, 0x300) 10:38:54 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1fffffff, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r0, 0x0, 0x4000000000edbc) 10:38:54 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000600)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1, 0x8001, 0x5}) 10:38:54 executing program 2: r0 = socket(0x15, 0x5, 0x0) setsockopt$packet_add_memb(r0, 0x114, 0x6, 0x0, 0x300) [ 105.957351] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. 10:38:54 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 10:38:54 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="70000000000119050301000008000000027d0000240001001400010008000100ffffffff08000200ac1e00e70b0002000500010000000000240002000c00020005000100000000001400010008000100e000000208000200d58dd40008000700000000000c0006"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0x60, &(0x7f0000000200)={0x0}, 0x8, 0x6000000}, 0x0) 10:38:54 executing program 4: select(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000080)={0x6}, 0x0, &(0x7f0000000100)={0x0, 0x2710}) 10:38:54 executing program 2: r0 = socket(0x15, 0x5, 0x0) setsockopt$packet_add_memb(r0, 0x114, 0x6, 0x0, 0x300) [ 106.249021] input: syz0 as /devices/virtual/input/input5 10:38:54 executing program 2: r0 = socket(0x15, 0x5, 0x0) setsockopt$packet_add_memb(r0, 0x114, 0x6, 0x0, 0x300) 10:38:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/81, 0x51}], 0x1}, 0x42) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:38:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0x2, 0x4e28, @local}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0xd3}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xb206}}], 0x30}}], 0x2, 0x0) 10:38:54 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 10:38:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x8, 0x1, @dev}, @FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'sit0\x00'}]}, 0x38}}, 0x4000000) 10:38:54 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1fffffff, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r0, 0x0, 0x4000000000edbc) [ 106.416920] input: syz0 as /devices/virtual/input/input6 10:38:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/81, 0x51}], 0x1}, 0x42) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:38:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0x2, 0x4e28, @local}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0xd3}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xb206}}], 0x30}}], 0x2, 0x0) 10:38:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x8, 0x1, @dev}, @FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'sit0\x00'}]}, 0x38}}, 0x4000000) [ 106.563176] input: syz0 as /devices/virtual/input/input7 10:38:55 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="70000000000119050301000008000000027d0000240001001400010008000100ffffffff08000200ac1e00e70b0002000500010000000000240002000c00020005000100000000001400010008000100e000000208000200d58dd40008000700000000000c0006"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0x60, &(0x7f0000000200)={0x0}, 0x8, 0x6000000}, 0x0) 10:38:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0x2, 0x4e28, @local}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0xd3}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xb206}}], 0x30}}], 0x2, 0x0) 10:38:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/81, 0x51}], 0x1}, 0x42) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:38:55 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 10:38:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x8, 0x1, @dev}, @FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'sit0\x00'}]}, 0x38}}, 0x4000000) 10:38:55 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, 0xfffffffffffffffd, 0x5c) ioctl$BTRFS_IOC_QUOTA_RESCAN(r1, 0x4040942c, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10) signalfd4(r0, &(0x7f0000000200), 0x8, 0x800) fdatasync(0xffffffffffffffff) sendmmsg$inet(r3, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x102, 0x401eb94) 10:38:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x8, 0x1, @dev}, @FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'sit0\x00'}]}, 0x38}}, 0x4000000) 10:38:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0x2, 0x4e28, @local}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0xd3}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xb206}}], 0x30}}], 0x2, 0x0) 10:38:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/81, 0x51}], 0x1}, 0x42) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:38:55 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) [ 107.226020] input: syz0 as /devices/virtual/input/input8 10:38:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21890}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000018c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x40000100) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xfcffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xa8, 0x3, 0x0, 0x1, 0x0, 0x7f, 0x12008, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000380)}, 0x10, 0x3f, 0xe3, 0x5, 0x6, 0xff, 0x2}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x8) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000340), 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a0313f0e261b9730be270", 0x38}], 0x1}, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0xf12e, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000580)=""/4090, 0xffa}, {&(0x7f0000001580)=""/129, 0x81}, {&(0x7f0000001640)=""/217, 0xd9}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000001740)=""/177, 0xb1}, {&(0x7f0000001800)=""/133, 0x85}], 0x6, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) 10:38:55 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 107.351918] input: syz0 as /devices/virtual/input/input9 [ 107.420224] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 107.452154] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 107.503116] team0: Device batadv_slave_0 is up. Set it down before adding it as a team port [ 107.538998] team0: Device batadv_slave_0 is up. Set it down before adding it as a team port 10:38:56 executing program 5: geteuid() perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r0}, 0x8) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0/file0/file0\x00', &(0x7f00000001c0)='bpf\x00', 0xc0040, 0x0) 10:38:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000300)=ANY=[@ANYBLOB="1800000004"], 0x18}}, 0x84) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) quotactl(0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) statx(r0, 0x0, 0x4000, 0x0, &(0x7f00000029c0)) creat(&(0x7f00000011c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x801, 0x0, 0xfffffffe}, 0x20}}, 0x0) close(r2) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) 10:38:56 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, 0xfffffffffffffffd, 0x5c) ioctl$BTRFS_IOC_QUOTA_RESCAN(r1, 0x4040942c, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10) signalfd4(r0, &(0x7f0000000200), 0x8, 0x800) fdatasync(0xffffffffffffffff) sendmmsg$inet(r3, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x102, 0x401eb94) 10:38:56 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x4}}]}, 0x30}}, 0x0) 10:38:56 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21890}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000018c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x40000100) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xfcffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xa8, 0x3, 0x0, 0x1, 0x0, 0x7f, 0x12008, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000380)}, 0x10, 0x3f, 0xe3, 0x5, 0x6, 0xff, 0x2}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x8) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000340), 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a0313f0e261b9730be270", 0x38}], 0x1}, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0xf12e, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000580)=""/4090, 0xffa}, {&(0x7f0000001580)=""/129, 0x81}, {&(0x7f0000001640)=""/217, 0xd9}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000001740)=""/177, 0xb1}, {&(0x7f0000001800)=""/133, 0x85}], 0x6, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) 10:38:56 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21890}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000018c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x40000100) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xfcffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xa8, 0x3, 0x0, 0x1, 0x0, 0x7f, 0x12008, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000380)}, 0x10, 0x3f, 0xe3, 0x5, 0x6, 0xff, 0x2}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x8) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000340), 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a0313f0e261b9730be270", 0x38}], 0x1}, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0xf12e, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000580)=""/4090, 0xffa}, {&(0x7f0000001580)=""/129, 0x81}, {&(0x7f0000001640)=""/217, 0xd9}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000001740)=""/177, 0xb1}, {&(0x7f0000001800)=""/133, 0x85}], 0x6, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) [ 108.148323] team0: Device batadv_slave_0 is up. Set it down before adding it as a team port 10:38:56 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 108.217012] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 108.260839] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 108.279808] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 10:38:56 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, 0xfffffffffffffffd, 0x5c) ioctl$BTRFS_IOC_QUOTA_RESCAN(r1, 0x4040942c, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10) signalfd4(r0, &(0x7f0000000200), 0x8, 0x800) fdatasync(0xffffffffffffffff) sendmmsg$inet(r3, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x102, 0x401eb94) 10:38:56 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21890}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000018c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x40000100) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xfcffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xa8, 0x3, 0x0, 0x1, 0x0, 0x7f, 0x12008, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000380)}, 0x10, 0x3f, 0xe3, 0x5, 0x6, 0xff, 0x2}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x8) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000340), 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a0313f0e261b9730be270", 0x38}], 0x1}, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0xf12e, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000580)=""/4090, 0xffa}, {&(0x7f0000001580)=""/129, 0x81}, {&(0x7f0000001640)=""/217, 0xd9}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000001740)=""/177, 0xb1}, {&(0x7f0000001800)=""/133, 0x85}], 0x6, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) [ 108.359693] team0: Device batadv_slave_0 is up. Set it down before adding it as a team port 10:38:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000300)=ANY=[@ANYBLOB="1800000004"], 0x18}}, 0x84) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) quotactl(0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) statx(r0, 0x0, 0x4000, 0x0, &(0x7f00000029c0)) creat(&(0x7f00000011c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x801, 0x0, 0xfffffffe}, 0x20}}, 0x0) close(r2) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) 10:38:56 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x4}}]}, 0x30}}, 0x0) 10:38:56 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21890}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000018c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x40000100) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xfcffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xa8, 0x3, 0x0, 0x1, 0x0, 0x7f, 0x12008, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000380)}, 0x10, 0x3f, 0xe3, 0x5, 0x6, 0xff, 0x2}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x8) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000340), 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a0313f0e261b9730be270", 0x38}], 0x1}, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0xf12e, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000580)=""/4090, 0xffa}, {&(0x7f0000001580)=""/129, 0x81}, {&(0x7f0000001640)=""/217, 0xd9}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000001740)=""/177, 0xb1}, {&(0x7f0000001800)=""/133, 0x85}], 0x6, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) [ 108.452728] syz-executor.3 (10184) used greatest stack depth: 25112 bytes left 10:38:56 executing program 5: geteuid() perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r0}, 0x8) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0/file0/file0\x00', &(0x7f00000001c0)='bpf\x00', 0xc0040, 0x0) 10:38:56 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, 0xfffffffffffffffd, 0x5c) ioctl$BTRFS_IOC_QUOTA_RESCAN(r1, 0x4040942c, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10) signalfd4(r0, &(0x7f0000000200), 0x8, 0x800) fdatasync(0xffffffffffffffff) sendmmsg$inet(r3, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x102, 0x401eb94) [ 108.600734] team0: Device batadv_slave_0 is up. Set it down before adding it as a team port 10:38:56 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21890}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000018c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x40000100) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xfcffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xa8, 0x3, 0x0, 0x1, 0x0, 0x7f, 0x12008, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000380)}, 0x10, 0x3f, 0xe3, 0x5, 0x6, 0xff, 0x2}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x8) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000340), 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a0313f0e261b9730be270", 0x38}], 0x1}, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0xf12e, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000580)=""/4090, 0xffa}, {&(0x7f0000001580)=""/129, 0x81}, {&(0x7f0000001640)=""/217, 0xd9}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000001740)=""/177, 0xb1}, {&(0x7f0000001800)=""/133, 0x85}], 0x6, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) [ 108.696322] team0: Device batadv_slave_0 is up. Set it down before adding it as a team port 10:38:56 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, 0xfffffffffffffffd, 0x5c) ioctl$BTRFS_IOC_QUOTA_RESCAN(r1, 0x4040942c, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10) signalfd4(r0, &(0x7f0000000200), 0x8, 0x800) fdatasync(0xffffffffffffffff) sendmmsg$inet(r3, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x102, 0x401eb94) 10:38:56 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21890}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000018c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x40000100) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xfcffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xa8, 0x3, 0x0, 0x1, 0x0, 0x7f, 0x12008, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000380)}, 0x10, 0x3f, 0xe3, 0x5, 0x6, 0xff, 0x2}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x8) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000340), 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a0313f0e261b9730be270", 0x38}], 0x1}, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0xf12e, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000580)=""/4090, 0xffa}, {&(0x7f0000001580)=""/129, 0x81}, {&(0x7f0000001640)=""/217, 0xd9}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000001740)=""/177, 0xb1}, {&(0x7f0000001800)=""/133, 0x85}], 0x6, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) [ 108.751612] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 10:38:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000300)=ANY=[@ANYBLOB="1800000004"], 0x18}}, 0x84) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) quotactl(0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) statx(r0, 0x0, 0x4000, 0x0, &(0x7f00000029c0)) creat(&(0x7f00000011c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x801, 0x0, 0xfffffffe}, 0x20}}, 0x0) close(r2) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) [ 108.853013] team0: Device batadv_slave_0 is up. Set it down before adding it as a team port 10:38:57 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, 0xfffffffffffffffd, 0x5c) ioctl$BTRFS_IOC_QUOTA_RESCAN(r1, 0x4040942c, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10) signalfd4(r0, &(0x7f0000000200), 0x8, 0x800) fdatasync(0xffffffffffffffff) sendmmsg$inet(r3, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x102, 0x401eb94) [ 108.924576] team0: Device batadv_slave_0 is up. Set it down before adding it as a team port 10:38:57 executing program 2: geteuid() perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r0}, 0x8) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0/file0/file0\x00', &(0x7f00000001c0)='bpf\x00', 0xc0040, 0x0) 10:38:57 executing program 3: geteuid() perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r0}, 0x8) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0/file0/file0\x00', &(0x7f00000001c0)='bpf\x00', 0xc0040, 0x0) 10:38:57 executing program 5: geteuid() perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r0}, 0x8) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0/file0/file0\x00', &(0x7f00000001c0)='bpf\x00', 0xc0040, 0x0) 10:38:57 executing program 1: geteuid() perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r0}, 0x8) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0/file0/file0\x00', &(0x7f00000001c0)='bpf\x00', 0xc0040, 0x0) [ 109.225814] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 10:38:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000300)=ANY=[@ANYBLOB="1800000004"], 0x18}}, 0x84) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) quotactl(0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) statx(r0, 0x0, 0x4000, 0x0, &(0x7f00000029c0)) creat(&(0x7f00000011c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x801, 0x0, 0xfffffffe}, 0x20}}, 0x0) close(r2) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) 10:38:57 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, 0xfffffffffffffffd, 0x5c) ioctl$BTRFS_IOC_QUOTA_RESCAN(r1, 0x4040942c, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10) signalfd4(r0, &(0x7f0000000200), 0x8, 0x800) fdatasync(0xffffffffffffffff) sendmmsg$inet(r3, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x102, 0x401eb94) 10:38:57 executing program 3: geteuid() perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r0}, 0x8) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0/file0/file0\x00', &(0x7f00000001c0)='bpf\x00', 0xc0040, 0x0) 10:38:57 executing program 2: geteuid() perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r0}, 0x8) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0/file0/file0\x00', &(0x7f00000001c0)='bpf\x00', 0xc0040, 0x0) 10:38:57 executing program 5: geteuid() perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r0}, 0x8) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0/file0/file0\x00', &(0x7f00000001c0)='bpf\x00', 0xc0040, 0x0) 10:38:57 executing program 1: geteuid() perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r0}, 0x8) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0/file0/file0\x00', &(0x7f00000001c0)='bpf\x00', 0xc0040, 0x0) [ 109.657697] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 10:38:58 executing program 2: geteuid() perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r0}, 0x8) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0/file0/file0\x00', &(0x7f00000001c0)='bpf\x00', 0xc0040, 0x0) 10:38:58 executing program 3: geteuid() perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r0}, 0x8) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0/file0/file0\x00', &(0x7f00000001c0)='bpf\x00', 0xc0040, 0x0) 10:38:58 executing program 1: geteuid() perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r0}, 0x8) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0/file0/file0\x00', &(0x7f00000001c0)='bpf\x00', 0xc0040, 0x0) 10:38:58 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)="1b", 0x1}}, 0x0) 10:38:58 executing program 0: r0 = socket(0x28, 0x2, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x0) 10:38:58 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00', 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="49040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 10:38:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) accept4(r0, 0x0, 0x0, 0x0) close(r0) 10:38:58 executing program 0: r0 = socket(0x28, 0x2, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x0) [ 110.219580] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:38:58 executing program 0: r0 = socket(0x28, 0x2, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x0) [ 110.256556] audit: type=1804 audit(1613817538.353:3): pid=10326 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir508134234/syzkaller.AfQiZE/13/cgroup.controllers" dev="sda1" ino=15849 res=1 10:38:58 executing program 0: r0 = socket(0x28, 0x2, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x0) 10:38:58 executing program 2: r0 = socket(0x28, 0x2, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x0) 10:38:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fork() poll(0x0, 0x0, 0x204) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0xfffffffe) 10:38:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000140)}}], 0x1c) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="737461636b203aae"], 0x32c) dup(r1) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) 10:38:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) accept4(r0, 0x0, 0x0, 0x0) close(r0) 10:38:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000ac0)={0xa, 0x0, 0x0, @remote}, 0x20) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000ec0)='l2tp\x00', r0) 10:38:58 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00', 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="49040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 10:38:58 executing program 2: r0 = socket(0x28, 0x2, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x0) 10:38:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000fed000/0x2000)=nil}) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) 10:38:58 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x4c, 0x0, &(0x7f00000003c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 110.549047] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 110.589406] audit: type=1400 audit(1613817538.683:4): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE pid=10355 comm="syz-executor.1" 10:38:58 executing program 2: r0 = socket(0x28, 0x2, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x0) [ 110.631915] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:38:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 10:38:58 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x4c, 0x0, &(0x7f00000003c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 10:38:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) accept4(r0, 0x0, 0x0, 0x0) close(r0) [ 110.770860] audit: type=1804 audit(1613817538.863:5): pid=10372 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir508134234/syzkaller.AfQiZE/14/cgroup.controllers" dev="sda1" ino=15860 res=1 [ 110.829927] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:38:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fork() poll(0x0, 0x0, 0x204) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0xfffffffe) 10:38:59 executing program 1: io_setup(0x3, &(0x7f0000000380)=0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) io_getevents(r0, 0x4, 0x4, &(0x7f0000000000)=[{}, {}, {}, {}], 0x0) io_submit(r0, 0x1, &(0x7f0000001740)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 10:38:59 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x4c, 0x0, &(0x7f00000003c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 10:38:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) accept4(r0, 0x0, 0x0, 0x0) close(r0) 10:38:59 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00', 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="49040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 10:38:59 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x4c, 0x0, &(0x7f00000003c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 111.138511] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:38:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fork() poll(0x0, 0x0, 0x204) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0xfffffffe) 10:38:59 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 10:38:59 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) [ 111.490826] audit: type=1804 audit(1613817539.583:6): pid=10429 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir508134234/syzkaller.AfQiZE/15/cgroup.controllers" dev="sda1" ino=15868 res=1 10:39:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 10:39:00 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 10:39:00 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00', 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="49040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 10:39:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fork() poll(0x0, 0x0, 0x204) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0xfffffffe) 10:39:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 10:39:00 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 10:39:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fork() poll(0x0, 0x0, 0x204) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0xfffffffe) [ 112.073178] audit: type=1804 audit(1613817540.163:7): pid=10459 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir508134234/syzkaller.AfQiZE/16/cgroup.controllers" dev="sda1" ino=15880 res=1 10:39:00 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0xc0, 0x24, 0xd3b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x94, 0x2, [@TCA_PIE_TARGET={0x8}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0x27}}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_RATE64={0xc}, @TCA_TBF_PARMS={0x28}]}}]}, 0xc0}}, 0x0) [ 112.310190] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 10:39:00 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0xc0, 0x24, 0xd3b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x94, 0x2, [@TCA_PIE_TARGET={0x8}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0x27}}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_RATE64={0xc}, @TCA_TBF_PARMS={0x28}]}}]}, 0xc0}}, 0x0) [ 112.395450] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 10:39:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fork() poll(0x0, 0x0, 0x204) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0xfffffffe) [ 112.525756] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 10:39:00 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0xc0, 0x24, 0xd3b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x94, 0x2, [@TCA_PIE_TARGET={0x8}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0x27}}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_RATE64={0xc}, @TCA_TBF_PARMS={0x28}]}}]}, 0xc0}}, 0x0) [ 112.691434] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 10:39:00 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0xc0, 0x24, 0xd3b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x94, 0x2, [@TCA_PIE_TARGET={0x8}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0x27}}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_RATE64={0xc}, @TCA_TBF_PARMS={0x28}]}}]}, 0xc0}}, 0x0) [ 112.898311] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 10:39:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 10:39:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x14, 0x0, &(0x7f0000000140)) 10:39:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fork() poll(0x0, 0x0, 0x204) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0xfffffffe) 10:39:01 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KIOCSOUND(r0, 0x4b45, 0x5) 10:39:01 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x2404c001) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:39:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 10:39:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r0, &(0x7f0000004500)=""/4100, 0x18) getdents64(r0, &(0x7f0000000180)=""/4096, 0x1000) 10:39:01 executing program 5: socket(0x10, 0x2, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x31e) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x5a) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x3, 0x3}, {0x6, 0x800}], 0xffffffffffffffff}, 0x18, 0x5) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80000000}, 0x9c) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 10:39:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r0, &(0x7f0000004500)=""/4100, 0x18) getdents64(r0, &(0x7f0000000180)=""/4096, 0x1000) 10:39:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r0, &(0x7f0000004500)=""/4100, 0x18) getdents64(r0, &(0x7f0000000180)=""/4096, 0x1000) 10:39:02 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x2404c001) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:39:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r0, &(0x7f0000004500)=""/4100, 0x18) getdents64(r0, &(0x7f0000000180)=""/4096, 0x1000) 10:39:02 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 10:39:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r0, &(0x7f0000004500)=""/4100, 0x18) getdents64(r0, &(0x7f0000000180)=""/4096, 0x1000) 10:39:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r0, &(0x7f0000004500)=""/4100, 0x18) getdents64(r0, &(0x7f0000000180)=""/4096, 0x1000) 10:39:02 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x2404c001) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:39:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567010000000000000088d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dcb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4166368209e1697fadbf95ef26bf1d4686bc17137d01d3038cff2f69f0b5e4df67549808836fcdc50900fa793c67e19ca8c9f9d31f90e64227516d4bed4c6e467846bd82a160"]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYRES32=r2, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7a0eaa903", @ANYBLOB="3849de9e0e67c83c06f2f21f97d61ff3726919f087d052ee87507d365790b90367c0a730263625c7e5c492cbb754119256b96a7367edd275700d5f2f7816784ccb93b2f4fcfc9cf4a042259aa0aa1e049002000000bb4677f5137ce1353f105c76ec78cacbb4a432df3ebfea7b4f957b64ae13d22b8154a880d75f00d1f5f8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="020000002d93ade8ad9a4a2a35ab7568880964d8faf72aa4769e6961116164c953ccf077d6010af3b9cabb2ab4064f94cbaad2fb3530c1c6711d999338a4b42243fedfaf443ef02ecaa43b92ef5d1413fdd83c06a392f4016983946d996ffba61426676858488318ccc51773486c58309af93fd40820fdea12e2b35df6fa38f86c81e8d5843e1de714a2c7b2ff05e410621dc98dee771c173e23ed5ea41143adea8d567a1fe7fe4b0246823ef5a9661808b552f2daf980b097db1fde0c5aa02f908aad7ce1ee000000000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32, @ANYBLOB="fe3e44247d675c96c7a5bdbfb51339609cdb35eb5f191a29318a21bb29fe6aac12c1a001febd854d5f24cdabfa8d0b6e87b38db62aae0af3fd435469ca10c77e43e35a1a92d0ad53010dac3e895f9460e89483035a5e069d659cc5b39ba9f9577af97b26f172bf56abeac5fddeef8a43d2d21534d073170c000107f1a1deb239cefaad00342e728bd94ebb5640aa67ddfc36a38a38452dd110a937b26d935e8cdaa117db8ea26d9228ea2df655c80e985f71c2771191b435e9918d300b2dbfacbc12afbb76be19098c", @ANYRES32, @ANYBLOB], 0x8c, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0xad, 0x3, &(0x7f0000000900)=[{&(0x7f00000016c0), 0x0, 0x9}, {&(0x7f00000006c0), 0x0, 0x3}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c83029ecbe299f2e07a1584fb1138fc0a241890724a7e0aa709508cf3d3", 0xd3, 0x5c97}], 0x0, &(0x7f00000003c0)={[{@gid={'gid'}}, {@uid={'uid'}}, {@size={'size', 0x3d, [0x6b, 0x33, 0x2d, 0x78, 0x39]}}, {@huge_never='huge=never'}, {@gid={'gid'}}, {@size={'size', 0x3d, [0x0, 0x6d, 0x0]}}, {@size={'size', 0x3d, [0x36]}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@obj_role={'obj_role', 0x3d, '%'}}, {@audit='audit'}]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) finit_module(r4, &(0x7f0000000600)='/dev/loop-control\x00', 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) pipe2(&(0x7f0000000000), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00'}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) 10:39:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r0, &(0x7f0000004500)=""/4100, 0x18) getdents64(r0, &(0x7f0000000180)=""/4096, 0x1000) 10:39:03 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 10:39:03 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0x25) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x48002, 0x0) 10:39:03 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x2404c001) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:39:03 executing program 4: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000c80)={0x0, 0x59, 0x9c}, &(0x7f0000000cc0)=ANY=[@ANYBLOB="656e633d706b63f33120686173683d746772313626509a08218792c67e44324441c47d3000000000000200"/68], &(0x7f0000000d40)="6b9bf718cfa441e2edf06846c6919835dc3335b4af92e69f0a5b58067c9cf20c14009cdf87260e5c48c91a8dbcf8a3c617cec6b6da959b5bbb0c692aab80585c546b80fd2fc013c35aa0dc2670db2ba9237030b25fcc502016", &(0x7f0000000e00)=""/156) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x500, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {0xb}, 0x0, 0x24, &(0x7f0000000ac0)="02df0f67a63f61afe90ccbd34292294e783c4df58b2b3023f76e2477618dc8d5c8b4d8933613bc9b89a3b63361d68aa6134fbe2d8e4eb43ee8f5779b04b21f4acd5dcee59dfabd903f769952d89ffeaf206e574c874f889e5863840d776046f17a4002fb70706295b5", 0x69, 0xee32, 0xffff, 0x8, 0x9, 0x8, &(0x7f0000000bc0)}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x20, &(0x7f00000002c0)="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", 0x77b, 0x1, 0x3, 0x400, 0xffff, 0x4, 0x0}) pipe(0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000f80)) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000001000)={0x0, 0x31, 0x3, 0x800, 0x15, 0x9, &(0x7f0000000fc0)="840e4b371117159e3e84c8d7ceb777079f502ad4a0"}) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001180)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private0}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@empty, 0x400000}}, 0xe8) 10:39:03 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0x25) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x48002, 0x0) 10:39:03 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "37b99170e78bf03da99098f19bb5dc9002047c"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "df96e04090aac724d5296c3987717b1b150f6f"}) [ 115.397431] ================================================================== [ 115.405038] BUG: KASAN: use-after-free in disk_unblock_events+0x4b/0x50 [ 115.411820] Read of size 8 at addr ffff8880b41579c8 by task syz-executor.0/10594 [ 115.419365] [ 115.421014] CPU: 0 PID: 10594 Comm: syz-executor.0 Not tainted 4.14.221-syzkaller #0 [ 115.429082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 115.439696] Call Trace: [ 115.442312] dump_stack+0x1b2/0x281 [ 115.446095] print_address_description.cold+0x54/0x1d3 [ 115.451420] kasan_report_error.cold+0x8a/0x191 [ 115.456120] ? disk_unblock_events+0x4b/0x50 [ 115.460564] __asan_report_load8_noabort+0x68/0x70 [ 115.466248] ? transfer_xor+0x2f0/0x350 [ 115.470259] ? disk_unblock_events+0x4b/0x50 [ 115.474686] ? loop_unregister_transfer+0x90/0x90 [ 115.479555] disk_unblock_events+0x4b/0x50 [ 115.483811] __blkdev_get+0x83b/0x1090 [ 115.487764] ? lookup_fast+0x430/0xe30 [ 115.491670] ? sb_min_blocksize+0x1d0/0x1d0 [ 115.496006] ? fsnotify+0x974/0x11b0 [ 115.499738] blkdev_get+0x88/0x890 [ 115.503302] ? __blkdev_get+0x1090/0x1090 [ 115.507466] ? lock_downgrade+0x740/0x740 [ 115.511630] ? do_raw_spin_unlock+0x164/0x220 [ 115.516418] ? _raw_spin_unlock+0x29/0x40 [ 115.520607] blkdev_open+0x1cc/0x250 [ 115.524342] ? security_file_open+0x82/0x190 [ 115.528865] do_dentry_open+0x44b/0xec0 [ 115.532867] ? blkdev_get_by_dev+0x70/0x70 [ 115.537128] ? __inode_permission+0xcd/0x2f0 [ 115.541649] vfs_open+0x105/0x220 [ 115.545125] path_openat+0x628/0x2970 [ 115.548959] ? path_lookupat+0x780/0x780 [ 115.553046] ? trace_hardirqs_on+0x10/0x10 [ 115.557325] do_filp_open+0x179/0x3c0 [ 115.561144] ? may_open_dev+0xe0/0xe0 [ 115.564989] ? lock_downgrade+0x740/0x740 [ 115.569159] ? do_raw_spin_unlock+0x164/0x220 [ 115.573672] ? _raw_spin_unlock+0x29/0x40 [ 115.577825] ? __alloc_fd+0x1be/0x490 [ 115.581655] do_sys_open+0x296/0x410 [ 115.585556] ? filp_open+0x60/0x60 [ 115.589102] ? SyS_pwrite64+0xca/0x140 [ 115.592993] ? fput+0xb/0x140 [ 115.596113] ? do_syscall_64+0x4c/0x640 [ 115.600142] ? SyS_open+0x30/0x30 [ 115.603620] do_syscall_64+0x1d5/0x640 [ 115.607539] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 115.612740] RIP: 0033:0x419604 [ 115.615956] RSP: 002b:00007f85b5b42ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 115.623679] RAX: ffffffffffffffda RBX: 00000000004afae8 RCX: 0000000000419604 [ 115.630977] RDX: 0000000000000002 RSI: 00007f85b5b43000 RDI: 00000000ffffff9c [ 115.638269] RBP: 00007f85b5b43000 R08: 0000000000000000 R09: 0000000000000000 [ 115.645635] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 115.652934] R13: 0000000000000007 R14: 0000000020000948 R15: 0000000000000003 [ 115.660340] [ 115.661987] Allocated by task 10573: [ 115.665711] kasan_kmalloc+0xeb/0x160 [ 115.669530] kmem_cache_alloc_node_trace+0x153/0x400 [ 115.674735] alloc_disk_node+0x5d/0x3d0 [ 115.678830] loop_add+0x3cb/0x830 [ 115.682304] loop_control_ioctl+0x11a/0x3f0 [ 115.686765] do_vfs_ioctl+0x75a/0xff0 [ 115.690595] SyS_ioctl+0x7f/0xb0 [ 115.695755] do_syscall_64+0x1d5/0x640 [ 115.699868] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 115.705069] [ 115.706704] Freed by task 10594: [ 115.710090] kasan_slab_free+0xc3/0x1a0 [ 115.714076] kfree+0xc9/0x250 [ 115.717399] device_release+0xf0/0x1a0 [ 115.722017] kobject_put+0x251/0x550 [ 115.725735] put_disk+0x1f/0x30 [ 115.729023] __blkdev_get+0x7a6/0x1090 [ 115.732918] blkdev_get+0x88/0x890 [ 115.736457] blkdev_open+0x1cc/0x250 [ 115.740187] do_dentry_open+0x44b/0xec0 [ 115.744187] vfs_open+0x105/0x220 [ 115.747664] path_openat+0x628/0x2970 [ 115.751646] do_filp_open+0x179/0x3c0 [ 115.755466] do_sys_open+0x296/0x410 [ 115.759187] do_syscall_64+0x1d5/0x640 [ 115.763093] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 115.768291] [ 115.769919] The buggy address belongs to the object at ffff8880b4157440 [ 115.769919] which belongs to the cache kmalloc-2048 of size 2048 [ 115.782946] The buggy address is located 1416 bytes inside of [ 115.782946] 2048-byte region [ffff8880b4157440, ffff8880b4157c40) [ 115.795003] The buggy address belongs to the page: [ 115.799943] page:ffffea0002d05580 count:1 mapcount:0 mapping:ffff8880b4156340 index:0x0 compound_mapcount: 0 [ 115.810017] flags: 0xfff00000008100(slab|head) [ 115.814613] raw: 00fff00000008100 ffff8880b4156340 0000000000000000 0000000100000003 [ 115.822509] raw: ffffea0002d16420 ffffea0002d08c20 ffff88813fe80c40 0000000000000000 [ 115.830394] page dumped because: kasan: bad access detected [ 115.836101] [ 115.837727] Memory state around the buggy address: [ 115.842808] ffff8880b4157880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 115.850184] ffff8880b4157900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 115.858628] >ffff8880b4157980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 115.866187] ^ [ 115.871918] ffff8880b4157a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 115.879300] ffff8880b4157a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 115.886670] ================================================================== [ 115.894039] Disabling lock debugging due to kernel taint [ 116.010967] hub 9-0:1.0: USB hub found [ 116.023063] hub 9-0:1.0: 8 ports detected [ 116.059302] Kernel panic - not syncing: panic_on_warn set ... [ 116.059302] [ 116.066723] CPU: 0 PID: 10594 Comm: syz-executor.0 Tainted: G B 4.14.221-syzkaller #0 [ 116.075823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 116.085186] Call Trace: [ 116.087893] dump_stack+0x1b2/0x281 [ 116.091534] panic+0x1f9/0x42d [ 116.094758] ? add_taint.cold+0x16/0x16 [ 116.098757] ? ___preempt_schedule+0x16/0x18 [ 116.103216] kasan_end_report+0x43/0x49 [ 116.107207] kasan_report_error.cold+0xa7/0x191 [ 116.111886] ? disk_unblock_events+0x4b/0x50 [ 116.116405] __asan_report_load8_noabort+0x68/0x70 [ 116.121353] ? transfer_xor+0x2f0/0x350 [ 116.125352] ? disk_unblock_events+0x4b/0x50 [ 116.129778] ? loop_unregister_transfer+0x90/0x90 [ 116.134636] disk_unblock_events+0x4b/0x50 [ 116.138901] __blkdev_get+0x83b/0x1090 [ 116.142801] ? lookup_fast+0x430/0xe30 [ 116.146695] ? sb_min_blocksize+0x1d0/0x1d0 [ 116.151046] ? fsnotify+0x974/0x11b0 [ 116.154795] blkdev_get+0x88/0x890 [ 116.158376] ? __blkdev_get+0x1090/0x1090 [ 116.162545] ? lock_downgrade+0x740/0x740 [ 116.166702] ? do_raw_spin_unlock+0x164/0x220 [ 116.171214] ? _raw_spin_unlock+0x29/0x40 [ 116.175384] blkdev_open+0x1cc/0x250 [ 116.179117] ? security_file_open+0x82/0x190 [ 116.183563] do_dentry_open+0x44b/0xec0 [ 116.187592] ? blkdev_get_by_dev+0x70/0x70 [ 116.191867] ? __inode_permission+0xcd/0x2f0 [ 116.196307] vfs_open+0x105/0x220 [ 116.199798] path_openat+0x628/0x2970 [ 116.203642] ? path_lookupat+0x780/0x780 [ 116.207718] ? trace_hardirqs_on+0x10/0x10 [ 116.211967] do_filp_open+0x179/0x3c0 [ 116.215813] ? may_open_dev+0xe0/0xe0 [ 116.219628] ? lock_downgrade+0x740/0x740 [ 116.223783] ? do_raw_spin_unlock+0x164/0x220 [ 116.228300] ? _raw_spin_unlock+0x29/0x40 [ 116.232550] ? __alloc_fd+0x1be/0x490 [ 116.236367] do_sys_open+0x296/0x410 [ 116.240103] ? filp_open+0x60/0x60 [ 116.243734] ? SyS_pwrite64+0xca/0x140 [ 116.247639] ? fput+0xb/0x140 [ 116.250750] ? do_syscall_64+0x4c/0x640 [ 116.254732] ? SyS_open+0x30/0x30 [ 116.258188] do_syscall_64+0x1d5/0x640 [ 116.262083] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 116.267277] RIP: 0033:0x419604 [ 116.270470] RSP: 002b:00007f85b5b42ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 116.278196] RAX: ffffffffffffffda RBX: 00000000004afae8 RCX: 0000000000419604 [ 116.285475] RDX: 0000000000000002 RSI: 00007f85b5b43000 RDI: 00000000ffffff9c [ 116.292763] RBP: 00007f85b5b43000 R08: 0000000000000000 R09: 0000000000000000 [ 116.300092] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 116.307371] R13: 0000000000000007 R14: 0000000020000948 R15: 0000000000000003 [ 116.315237] Kernel Offset: disabled [ 116.319024] Rebooting in 86400 seconds..