[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.33' (ECDSA) to the list of known hosts. 2020/06/12 02:25:01 fuzzer started 2020/06/12 02:25:01 dialing manager at 10.128.0.105:39743 2020/06/12 02:25:01 syscalls: 3078 2020/06/12 02:25:01 code coverage: enabled 2020/06/12 02:25:01 comparison tracing: enabled 2020/06/12 02:25:01 extra coverage: enabled 2020/06/12 02:25:01 setuid sandbox: enabled 2020/06/12 02:25:01 namespace sandbox: enabled 2020/06/12 02:25:01 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/12 02:25:01 fault injection: enabled 2020/06/12 02:25:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/12 02:25:01 net packet injection: enabled 2020/06/12 02:25:01 net device setup: enabled 2020/06/12 02:25:01 concurrency sanitizer: enabled 2020/06/12 02:25:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/12 02:25:01 USB emulation: enabled syzkaller login: [ 48.533920][ T8921] KCSAN: could not find function: '_find_next_bit' [ 51.714567][ T8921] KCSAN: could not find function: 'poll_schedule_timeout' 2020/06/12 02:25:07 adding functions to KCSAN blacklist: 'generic_write_end' 'echo_char' 'shmem_add_to_page_cache' '_find_next_bit' 'iptunnel_xmit' 'ext4_mark_iloc_dirty' 'find_get_pages_range_tag' 'xas_clear_mark' '__send_signal' 'tick_nohz_idle_stop_tick' 'ext4_free_inodes_count' 'dd_has_work' '__x64_sys_ptrace' 'kauditd_thread' '__delete_from_page_cache' 'ep_poll' 'do_nanosleep' 'pcpu_alloc' 'futex_wait_queue_me' 'file_update_time' '__perf_event_overflow' 'tick_sched_do_timer' 'get_signal' '__ext4_new_inode' 'blk_mq_sched_dispatch_requests' 'xas_find_marked' 'poll_schedule_timeout' 'blk_mq_get_request' 'generic_fillattr' 'complete_signal' 'wbt_done' 'dput' '__add_to_page_cache_locked' 'queue_access_lock' 'audit_log_start' 'do_syslog' 'do_exit' 'page_counter_charge' 'tick_nohz_next_event' 'copy_process' 'run_timer_softirq' 'mod_timer' 'do_signal_stop' 'vm_area_dup' '__mark_inode_dirty' 'decrypt_packet' 'add_timer' 02:28:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/27, 0x1b}], 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100), 0x0) [ 245.369792][ T8923] IPVS: ftp: loaded support on port[0] = 21 [ 245.443055][ T8923] chnl_net:caif_netlink_parms(): no params data found 02:28:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) accept4(r1, 0x0, 0x0, 0x0) [ 245.497245][ T8923] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.505054][ T8923] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.512888][ T8923] device bridge_slave_0 entered promiscuous mode [ 245.520739][ T8923] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.528396][ T8923] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.536221][ T8923] device bridge_slave_1 entered promiscuous mode [ 245.569587][ T8923] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.581056][ T8923] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.602047][ T8923] team0: Port device team_slave_0 added [ 245.609699][ T8923] team0: Port device team_slave_1 added [ 245.626701][ T8923] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.634427][ T8923] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.666335][ T8923] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.679110][ T8923] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.686713][ T8923] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.723654][ T8923] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.741469][ T9077] IPVS: ftp: loaded support on port[0] = 21 02:28:19 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r1, 0x18000000000002a0, 0x6e, 0x6e, &(0x7f0000000280)="b9ff030084000d698cb89e499df6a4784636b19d00de0500000377fb7f11c72be9400000000000000000988103279122db2461f6f5b86ecd3ca00f90e09d2f86db9cc4c65a47a617e746257260cb58287e08b002a0ba9444f217b3ff01000093092ff962b60f0cd5eadbfb0e8ed9776e86a97ac72f9eefec6ba70b1c14b30f8d2df172d6cc6ff919", 0x0, 0x100, 0x0, 0x3b3, 0xfffffffffffffda8, &(0x7f0000000640)="97e365fe4fcb298113c04ace07adda8f1b6b81cc1c292ce1acd402575cfc25b425cadff5e19b9f78aabdbd1290c3979fd034847ec519a0aa9dd5d8f697e79ba02f529fb6246e5d6f236432cf849803466563fcb08e47f7c2390a0721e2641e2a5c2330c1daae9e364243755c05acba456a844a8c3a82fc16bdc7789d83f1af4872fc5cc0a8c8d4f0101022569cded0a684d08cf58a76cd04e46435a9523649cc3296da6b8adaa3cb044444910dbe9370"}, 0x28) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) [ 245.824582][ T8923] device hsr_slave_0 entered promiscuous mode [ 245.893211][ T8923] device hsr_slave_1 entered promiscuous mode 02:28:19 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x204c810}, 0x15) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.redirect\x00', &(0x7f0000000340)='md\x00\xf6\xe4\x00\x00\x00\x00\x00\xa5\xff\x00\x00\x00', 0xf, 0x0) mount$fuse(0x20000000, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000180)='./file0\x00') listxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0xffffffff00000000) prctl$PR_SET_TIMERSLACK(0x1d, 0x3f) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x100) setregid(0x0, 0x0) [ 246.007637][ T9091] IPVS: ftp: loaded support on port[0] = 21 [ 246.158095][ T9077] chnl_net:caif_netlink_parms(): no params data found [ 246.193123][ T8923] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 246.247140][ T8923] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 246.285855][ T8923] netdevsim netdevsim0 netdevsim2: renamed from eth2 02:28:20 executing program 4: clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe211d23a9}) [ 246.377663][ T8923] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 246.424057][ T9091] chnl_net:caif_netlink_parms(): no params data found [ 246.449565][ T9338] IPVS: ftp: loaded support on port[0] = 21 [ 246.504460][ T9077] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.511726][ T9077] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.528322][ T9077] device bridge_slave_0 entered promiscuous mode [ 246.539255][ T9077] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.546661][ T9077] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.555618][ T9077] device bridge_slave_1 entered promiscuous mode [ 246.601889][ T9355] IPVS: ftp: loaded support on port[0] = 21 [ 246.621156][ T9091] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.634140][ T9091] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.642012][ T9091] device bridge_slave_0 entered promiscuous mode [ 246.651834][ T9091] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.659783][ T9091] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.669269][ T9091] device bridge_slave_1 entered promiscuous mode 02:28:20 executing program 5: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x204c810}, 0x15) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.redirect\x00', &(0x7f0000000340)='md\x00\xf6\xe4\x00\x00\x00\x00\x00\xa5\xff\x00\x00\x00', 0xf, 0x0) mount$fuse(0x20000000, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000180)='./file0\x00') listxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0xffffffff00000000) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x100) setregid(0x0, 0x0) [ 246.711091][ T9077] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.746095][ T9091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.765434][ T9077] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.807502][ T9091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.851831][ T9077] team0: Port device team_slave_0 added [ 246.859459][ T9077] team0: Port device team_slave_1 added [ 246.869942][ T9338] chnl_net:caif_netlink_parms(): no params data found [ 246.886126][ T9091] team0: Port device team_slave_0 added [ 246.888731][ T9467] IPVS: ftp: loaded support on port[0] = 21 [ 246.895340][ T9091] team0: Port device team_slave_1 added [ 246.935200][ T9355] chnl_net:caif_netlink_parms(): no params data found [ 246.946280][ T9091] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.954220][ T9091] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.982038][ T9091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.993870][ T9077] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.000918][ T9077] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.027478][ T9077] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.053682][ T9091] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.060821][ T9091] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.088652][ T9091] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.100328][ T9077] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.107464][ T9077] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.134657][ T9077] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.186386][ T9338] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.193962][ T9338] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.201699][ T9338] device bridge_slave_0 entered promiscuous mode [ 247.211184][ T9338] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.218776][ T9338] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.226537][ T9338] device bridge_slave_1 entered promiscuous mode [ 247.284292][ T9091] device hsr_slave_0 entered promiscuous mode [ 247.324208][ T9091] device hsr_slave_1 entered promiscuous mode [ 247.362632][ T9091] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.370466][ T9091] Cannot create hsr debugfs directory [ 247.378877][ T8923] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.454638][ T9077] device hsr_slave_0 entered promiscuous mode [ 247.482722][ T9077] device hsr_slave_1 entered promiscuous mode [ 247.534257][ T9077] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.542117][ T9077] Cannot create hsr debugfs directory [ 247.562696][ T9338] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.572048][ T9355] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.579390][ T9355] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.587334][ T9355] device bridge_slave_0 entered promiscuous mode [ 247.597791][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.605913][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.624466][ T8923] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.639722][ T9338] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.648988][ T9355] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.656341][ T9355] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.664954][ T9355] device bridge_slave_1 entered promiscuous mode [ 247.683830][ T9355] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.717049][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.726878][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.737980][ T5266] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.745199][ T5266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.755869][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.764674][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.773360][ T5266] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.780571][ T5266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.789755][ T9355] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.805849][ T9338] team0: Port device team_slave_0 added [ 247.821311][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.830231][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.849105][ T9338] team0: Port device team_slave_1 added [ 247.880334][ T9355] team0: Port device team_slave_0 added [ 247.906768][ T9091] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 247.954435][ T9355] team0: Port device team_slave_1 added [ 247.960104][ T9091] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 248.004814][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.014019][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.023017][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.031525][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.040643][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.054662][ T9338] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.061606][ T9338] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.088425][ T9338] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.102205][ T9338] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.109153][ T9338] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.136410][ T9338] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.157561][ T9091] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 248.216144][ T9091] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 248.304618][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.312945][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.321214][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.329901][ T9467] chnl_net:caif_netlink_parms(): no params data found [ 248.349340][ T9355] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.356484][ T9355] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.383127][ T9355] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.396809][ T9355] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.404330][ T9355] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.430788][ T9355] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.458609][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.468739][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.534237][ T9338] device hsr_slave_0 entered promiscuous mode [ 248.582451][ T9338] device hsr_slave_1 entered promiscuous mode [ 248.622189][ T9338] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.629768][ T9338] Cannot create hsr debugfs directory [ 248.649709][ T9077] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 248.696480][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.754615][ T9355] device hsr_slave_0 entered promiscuous mode [ 248.822510][ T9355] device hsr_slave_1 entered promiscuous mode [ 248.872154][ T9355] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.879726][ T9355] Cannot create hsr debugfs directory [ 248.886500][ T9077] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 248.948429][ T9467] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.956511][ T9467] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.964734][ T9467] device bridge_slave_0 entered promiscuous mode [ 248.973458][ T9467] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.980831][ T9467] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.990599][ T9467] device bridge_slave_1 entered promiscuous mode [ 249.007045][ T9077] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 249.062762][ T9077] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 249.117515][ T9467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.129570][ T9467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.140040][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.148134][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.187095][ T8923] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.206967][ T9467] team0: Port device team_slave_0 added [ 249.215952][ T9467] team0: Port device team_slave_1 added [ 249.272653][ T9467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.279681][ T9467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.308520][ T9467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.321702][ T9467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.329512][ T9467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.356572][ T9467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.368784][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.378114][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.430193][ T9338] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 249.524199][ T9467] device hsr_slave_0 entered promiscuous mode [ 249.542607][ T9467] device hsr_slave_1 entered promiscuous mode [ 249.622067][ T9467] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.629789][ T9467] Cannot create hsr debugfs directory [ 249.641938][ T8923] device veth0_vlan entered promiscuous mode [ 249.649924][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.658170][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.667132][ T9338] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 249.685346][ T9338] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 249.735060][ T9338] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 249.782994][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.790919][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.813410][ T8923] device veth1_vlan entered promiscuous mode [ 249.821568][ T9355] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 249.856128][ T9355] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 249.915850][ T9091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.930958][ T9077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.943408][ T9355] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 249.986886][ T9355] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 250.051978][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.059683][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.074859][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.084746][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.104003][ T9077] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.129147][ T9091] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.136460][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.145487][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.154056][ T5295] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.161259][ T5295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.169806][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.191416][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.201741][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.211156][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.218493][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.272851][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.281368][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.290478][ T4136] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.297596][ T4136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.305510][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.314363][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.323010][ T4136] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.330039][ T4136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.337934][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.346761][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.355447][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.364514][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.373541][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.382295][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.390955][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.398892][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.408033][ T9467] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 250.424907][ T9467] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 250.491766][ T9338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.503145][ T8923] device veth0_macvtap entered promiscuous mode [ 250.516025][ T9467] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 250.544554][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.552995][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.561678][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.570505][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.578947][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.597957][ T9077] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.610196][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.621141][ T8923] device veth1_macvtap entered promiscuous mode [ 250.629793][ T9467] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 250.678979][ T9338] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.688257][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.696314][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.705530][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.714442][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.722984][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.731211][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.739182][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.747175][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.756067][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.765754][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.790832][ T8923] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.805494][ T9355] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.817704][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.827420][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.836477][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.845506][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.854819][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.863995][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.872841][ T4136] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.880030][ T4136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.888353][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.896286][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.905000][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.921902][ T9091] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 250.932389][ T9091] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.950119][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.959423][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.968218][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.977324][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.987538][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.994595][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.002410][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.010589][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.019143][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.028314][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.036359][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.044615][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.064745][ T9077] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.075906][ T8923] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.085138][ T9355] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.114852][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.124077][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.133671][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.142797][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.151269][T10034] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.158389][T10034] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.182499][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.190504][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.201222][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.210150][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.219223][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.226960][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.234635][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.243424][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.252483][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.260944][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.269787][T10034] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.276911][T10034] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.284587][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.300177][ T9091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.378225][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.387864][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.396517][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.405454][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.414745][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.423626][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.433022][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.441371][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.450577][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.459309][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.468286][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.476845][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.486019][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.599390][ T9355] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 251.613206][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.634056][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.643604][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.654225][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.665241][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.680681][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.690436][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.701272][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.726070][ T9077] device veth0_vlan entered promiscuous mode [ 251.740978][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.752299][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.760127][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.770746][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.796392][ T9355] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.820893][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.829647][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.848599][ T9077] device veth1_vlan entered promiscuous mode [ 251.872836][ T9467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.880141][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.895417][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:28:25 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0xd7, 0x36, 0x56, 0x8, 0xe7c, 0x300, 0x9b5d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd6, 0x7a, 0x43}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x20, &(0x7f0000000040)=ANY=[@ANYBLOB="050f200002071002028a7e51a7"]}) [ 251.913108][ T9338] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.925525][ T9091] device veth0_vlan entered promiscuous mode [ 251.955959][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.972454][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.981219][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.002288][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.010531][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.019168][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.028345][ T9467] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.047483][ T9091] device veth1_vlan entered promiscuous mode [ 252.076409][ T9077] device veth0_macvtap entered promiscuous mode [ 252.096389][ T9077] device veth1_macvtap entered promiscuous mode [ 252.106726][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.116209][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.125055][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.133805][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.142177][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.150838][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.159869][ T4136] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.167018][ T4136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.181826][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.189952][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.198239][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.207859][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.216227][ T4136] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.225266][ T4136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.233550][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.241832][T10177] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 252.274153][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.283349][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.293305][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.303022][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.312424][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.321133][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.330334][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.331970][T10177] usb 1-1: Using ep0 maxpacket: 8 [ 252.339850][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.352119][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.360790][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.390690][ T9077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.401578][ T9077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.412935][ T9077] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.428866][ T9467] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 252.439676][ T9467] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 252.453637][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.461566][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.471704][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.480182][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.491505][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.500254][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.511202][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.519645][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.529951][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.539595][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.547740][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.555477][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.565574][ T9355] device veth0_vlan entered promiscuous mode [ 252.576452][ T9077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.587817][ T9077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.599170][ T9077] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.618173][ T9355] device veth1_vlan entered promiscuous mode [ 252.626753][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.635374][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.644833][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.654023][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.663200][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.677471][ T9091] device veth0_macvtap entered promiscuous mode [ 252.693144][ T9338] device veth0_vlan entered promiscuous mode [ 252.702433][T10177] usb 1-1: New USB device found, idVendor=0e7c, idProduct=0300, bcdDevice=9b.5d [ 252.721847][T10177] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.730458][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.739640][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.747260][T10177] usb 1-1: Product: syz [ 252.751419][T10177] usb 1-1: Manufacturer: syz [ 252.757291][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.764860][T10177] usb 1-1: SerialNumber: syz [ 252.770186][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.786325][T10177] usb 1-1: config 0 descriptor?? [ 252.794953][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.803644][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.811044][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.822247][T10177] orinoco_usb: Didn't find the required bulk endpoints [ 252.829173][T10177] orinoco_usb: probe of 1-1:0.0 failed with error -14 [ 252.833454][ T9091] device veth1_macvtap entered promiscuous mode [ 252.854474][ T9467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.877997][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.886818][T10034] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.964507][ T9338] device veth1_vlan entered promiscuous mode [ 253.027066][ T4136] usb 1-1: USB disconnect, device number 2 [ 253.060691][ T9355] device veth0_macvtap entered promiscuous mode [ 253.096203][ T9091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.120137][ T9091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.132956][ T9091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.145209][ T9091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.159699][ T9091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.181824][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.190369][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.200148][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.209838][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.236106][ T9091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.246946][ T9091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.257711][ T9091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.268571][ T9091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.279883][ T9091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.289735][ T9355] device veth1_macvtap entered promiscuous mode [ 253.297051][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.305183][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.313342][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.322033][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.331164][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.340130][ T5266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.429217][ T9338] device veth0_macvtap entered promiscuous mode [ 253.542881][T10177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.552105][T10177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.563786][ T9338] device veth1_macvtap entered promiscuous mode [ 253.574954][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.583429][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.596151][ T9355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.607638][ T9355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.622289][ T9355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.635812][ T9355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.646352][ T9355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.660136][ T9355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.675510][ T9355] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.691192][ T9467] device veth0_vlan entered promiscuous mode [ 253.719340][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.728042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.737917][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.748042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 02:28:27 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f00000002c0)) [ 253.760606][ T9355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.774875][ T9355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.785288][ T9355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.798865][ T9355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.809600][ T4136] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 253.834122][ T9355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.851711][ T9355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.873087][ T9355] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.882311][ T9338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.910800][ T9338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.922709][ T9338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:28:27 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e32, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xdde29d2}}], 0x18, 0x5}, 0x0) [ 253.931768][ T4136] usb 1-1: Using ep0 maxpacket: 8 [ 253.935790][ T9338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.966594][ T9338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:28:27 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b76e07", 0x8, 0x3a, 0x0, @private1, @mcast2, {[], @echo_request}}}}}, 0x0) [ 254.003928][ T9338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.016385][ T9338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.034311][ T9338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.056736][ T9338] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.075301][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.085630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 02:28:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ptype\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x4) [ 254.102329][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.110980][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.120784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.129679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.164532][ T9338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.179519][ T9338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.190342][ T9338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.203939][ T9338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.218711][ T9338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.234438][ T9338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.244955][ T9338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 02:28:28 executing program 2: syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@quota='quota'}]}) [ 254.261499][ T9338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.275859][ T9338] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.285886][ T9467] device veth1_vlan entered promiscuous mode [ 254.295130][ T4136] usb 1-1: New USB device found, idVendor=0e7c, idProduct=0300, bcdDevice=9b.5d [ 254.311338][ T4136] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.326129][ T4136] usb 1-1: Product: syz [ 254.331793][T10242] gfs2: not a GFS2 filesystem [ 254.343208][ T4136] usb 1-1: Manufacturer: syz [ 254.347849][ T4136] usb 1-1: SerialNumber: syz [ 254.357348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 02:28:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 254.372282][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.412380][ T4136] usb 1-1: config 0 descriptor?? [ 254.452156][ T4136] orinoco_usb: Didn't find the required bulk endpoints [ 254.477934][ T4136] orinoco_usb: probe of 1-1:0.0 failed with error -14 [ 254.507383][ C0] hrtimer: interrupt took 35342 ns 02:28:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0061fb51205326880b3369ea91de4a8cf979fb513f74046b5aabb2e0409516434b2cc035d6ca"], 0x1) 02:28:28 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}, [@call={0x79, 0x11, 0xa8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 254.573464][ T9467] device veth0_macvtap entered promiscuous mode [ 254.584673][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.603423][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.651847][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.672922][ T5266] usb 1-1: USB disconnect, device number 3 [ 254.715068][ T9467] device veth1_macvtap entered promiscuous mode [ 254.815288][ T9467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.831696][ T9467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.844481][ T9467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.855616][ T9467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:28:28 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x204c810}, 0x15) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.redirect\x00', &(0x7f0000000340)='md\x00\xf6\xe4\x00\x00\x00\x00\x00\xa5\xff\x00\x00\x00', 0xf, 0x0) mount$fuse(0x20000000, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000180)='./file0\x00') listxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0xffffffff00000000) prctl$PR_SET_TIMERSLACK(0x1d, 0x3f) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x100) setregid(0x0, 0x0) 02:28:28 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) [ 254.869035][ T9467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.881094][ T9467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.894828][ T9467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.933850][ T9467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.958238][ T9467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.969067][ T9467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.005404][ T9467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.030763][ T9467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.044735][ T9467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.055032][ T9467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.068651][ T9467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.079631][ T9467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.094598][ T9467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.114777][ T9467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.126575][ T9467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.171800][ T9467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.201418][ T9467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.217578][ T9467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.240594][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.254989][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.281975][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.290728][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.302326][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:28:29 executing program 5: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x204c810}, 0x15) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.redirect\x00', &(0x7f0000000340)='md\x00\xf6\xe4\x00\x00\x00\x00\x00\xa5\xff\x00\x00\x00', 0xf, 0x0) mount$fuse(0x20000000, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000180)='./file0\x00') listxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0xffffffff00000000) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x100) setregid(0x0, 0x0) 02:28:29 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x0, 0x2000000000}, 0x4a6, 0x0, 0x0, 0xb, 0x4, 0xff}) 02:28:29 executing program 2: r0 = socket$kcm(0xa, 0x6, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) close(r0) 02:28:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0061fb51205326880b3369ea91de4a8cf979fb513f74046b5aabb2e0409516434b2cc035d6ca"], 0x1) 02:28:29 executing program 4: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x204c810}, 0x15) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.redirect\x00', &(0x7f0000000340)='md\x00\xf6\xe4\x00\x00\x00\x00\x00\xa5\xff\x00\x00\x00', 0xf, 0x0) mount$fuse(0x20000000, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000180)='./file0\x00') listxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0xffffffff00000000) prctl$PR_SET_TIMERSLACK(0x1d, 0x3f) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x100) setregid(0x0, 0x0) 02:28:29 executing program 3: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 02:28:29 executing program 2: r0 = socket$kcm(0xa, 0x6, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) close(r0) 02:28:29 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x204c810}, 0x15) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.redirect\x00', &(0x7f0000000340)='md\x00\xf6\xe4\x00\x00\x00\x00\x00\xa5\xff\x00\x00\x00', 0xf, 0x0) mount$fuse(0x20000000, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000180)='./file0\x00') listxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0xffffffff00000000) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x100) setregid(0x0, 0x0) 02:28:29 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00', 0x0}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r0}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r3, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f000000ad00)={0x6, 0x6, &(0x7f0000000380)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @exit, @alu={0x4, 0x0, 0x0, 0x8, 0x1, 0x30, 0x1}]}, 0x0, 0x4, 0x0, 0x0, 0x41100, 0xf, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f000000ac80)={0x1, 0x4}, 0x8, 0x10, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x7fff}, 0x10, 0x0, r3}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:28:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) 02:28:29 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 02:28:29 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000002a008188040f80ecdb4cb9cca7480e0001000000e3bd80000000000000320a000f00000202bc80000112", 0x2e}], 0x1}, 0x0) 02:28:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000002a008188040f80ecdb4cb9cca7480e0001000000e3bd80000000010000320a000f00000202bc80000112", 0x2e}], 0x1}, 0x0) 02:28:29 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x204c810}, 0x15) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.redirect\x00', &(0x7f0000000340)='md\x00\xf6\xe4\x00\x00\x00\x00\x00\xa5\xff\x00\x00\x00', 0xf, 0x0) mount$fuse(0x20000000, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000180)='./file0\x00') listxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0xffffffff00000000) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x100) setregid(0x0, 0x0) [ 256.035575][T10332] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.2'. 02:28:29 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3b, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 02:28:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 256.077971][T10330] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.5'. 02:28:30 executing program 2: 02:28:30 executing program 1: 02:28:30 executing program 5: [ 256.200267][T10338] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:28:30 executing program 3: 02:28:30 executing program 2: 02:28:30 executing program 1: 02:28:30 executing program 5: 02:28:30 executing program 2: 02:28:30 executing program 4: 02:28:30 executing program 3: 02:28:30 executing program 5: 02:28:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:28:30 executing program 2: 02:28:30 executing program 4: 02:28:30 executing program 1: 02:28:30 executing program 5: 02:28:30 executing program 3: 02:28:31 executing program 3: 02:28:31 executing program 5: 02:28:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f0000000600000010040000e002000038020000800100003802000038020000780300007803000078030000780300007803000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028007365740000000000000000000000000000000000000000000000000000010000000000000000280054544c0000000000000000000000000000000000000000000000000000000000000000a07b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000007000980000000000000000000000000000000000000000002800445343500000000000000000000000000000000000ae51474821ccc6cd000000000000000000e0000002ec1414aa00000000000000000000000000000000000000000000000065727370616e30000000000018000000000000000000000000000000003300000000000000000000000000000000000000000000000001007000b80000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001ff020000000000000000000000000001677265300000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800002d64000000000000000000000000000000000038005345540000000000000000000000000000000000010000000000000000030000040000000000000400030007bb847e059020aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280054544c0000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000040000000000000000000000000000000000000000000000200000feffffff"], 0x1) 02:28:31 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f0000000600000010040000e002000038020000800100003802000038020000780300007803000078030000780300007803000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028007365740000000000000000000000000000000000000000000000000000010000000000000000280054544c0000000000000000000000000000000000000000000000000000000000000000a07b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000007000980000000000000000000000000000000000000000002800445343500000000000000000000000000000000000ae51474821ccc6cd000000000000000000e0000002ec1414aa00000000000000000000000000000000000000000000000065727370616e30000000000018000000000000000000000000000000003300000000000000000000000000000000000000000000000001007000b80000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001ff020000000000000000000000000001677265300000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800002d64000000000000000000000000000000000038005345540000000000000000000000000000000000010000000000000000030000040000000000000400030007bb847e059020aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280054544c0000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000040000000000000000000000000000000000000000000000200000feffffff"], 0x1) 02:28:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:28:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e21, @multicast1}, 0x10) [ 257.248606][T10384] x_tables: duplicate underflow at hook 1 [ 257.254050][T10385] x_tables: duplicate underflow at hook 1 [ 257.265827][T10386] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 257.301955][T10387] x_tables: duplicate underflow at hook 1 02:28:31 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000000000), 0xffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x38f6373977d7b58a, 0x0}) 02:28:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d8", 0x1e}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:28:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000240)) 02:28:31 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000000c0)=""/185) 02:28:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f0000000600000010040000e002000038020000800100003802000038020000780300007803000078030000780300007803000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028007365740000000000000000000000000000000000000000000000000000010000000000000000280054544c0000000000000000000000000000000000000000000000000000000000000000a07b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000007000980000000000000000000000000000000000000000002800445343500000000000000000000000000000000000ae51474821ccc6cd000000000000000000e0000002ec1414aa00000000000000000000000000000000000000000000000065727370616e30000000000018000000000000000000000000000000003300000000000000000000000000000000000000000000000001007000b80000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001ff020000000000000000000000000001677265300000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800002d64000000000000000000000000000000000038005345540000000000000000000000000000000000010000000000000000030000040000000000000000030007bb847e059020aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280054544c0000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000040000000000000000000000000000000000000000000000200000feffffff"], 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r1, &(0x7f00000001c0)="0300", 0x2, 0x0, 0x0, 0x0) 02:28:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f0000000600000010040000e002000038020000800100003802000038020000780300007803000078030000780300007803000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028007365740000000000000000000000000000000000000000000000000000010000000000000000280054544c0000000000000000000000000000000000000000000000000000000000000000a07b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000007000980000000000000000000000000000000000000000002800445343500000000000000000000000000000000000ae51474821ccc6cd000000000000000000e0000002ec1414aa00000000000000000000000000000000000000000000000065727370616e30000000000018000000000000000000000000000000003300000000000000000000000000000000000000000000000001007000b80000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001ff020000000000000000000000000001677265300000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800002d64000000000000000000000000000000000038005345540000000000000000000000000000000000010000000000000000030000040000000000000000030007bb847e059020aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280054544c0000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000040000000000000000000000000000000000000000000000200000feffffff"], 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r1, &(0x7f00000001c0)="0300", 0x2, 0x0, 0x0, 0x0) 02:28:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) [ 257.633307][T10401] x_tables: duplicate underflow at hook 1 [ 257.643743][T10408] x_tables: duplicate underflow at hook 1 02:28:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 02:28:31 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) [ 257.774640][T10401] x_tables: duplicate underflow at hook 1 [ 257.780885][T10408] x_tables: duplicate underflow at hook 1 02:28:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f0000000600000010040000e002000038020000800100003802000038020000780300007803000078030000780300007803000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028007365740000000000000000000000000000000000000000000000000000010000000000000000280054544c0000000000000000000000000000000000000000000000000000000000000000a07b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000007000980000000000000000000000000000000000000000002800445343500000000000000000000000000000000000ae51474821ccc6cd000000000000000000e0000002ec1414aa00000000000000000000000000000000000000000000000065727370616e30000000000018000000000000000000000000000000003300000000000000000000000000000000000000000000000001007000b80000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001ff020000000000000000000000000001677265300000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800002d64000000000000000000000000000000000038005345540000000000000000000000000000000000010000000000000000030000040000000000000000030007bb847e059020aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280054544c0000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000040000000000000000000000000000000000000000000000200000feffffff"], 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r1, &(0x7f00000001c0)="0300", 0x2, 0x0, 0x0, 0x0) 02:28:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "7fd801", 0x8, 0x3a, 0x0, @dev, @mcast2, {[], @echo_request}}}}, 0x3a) 02:28:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') syz_open_procfs(0x0, 0x0) [ 257.958818][T10428] x_tables: duplicate underflow at hook 1 02:28:32 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 02:28:34 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='M'], 0x1c) sendfile(r0, r0, &(0x7f0000000080), 0x1000ffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 02:28:34 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000040)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x81a004, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write$P9_RLCREATE(r1, 0x0, 0x0) 02:28:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e000003, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) 02:28:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000020000ffffff0000000000000806"], 0x2e) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18100, 0x0) 02:28:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_SECCOMP(0x15) 02:28:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:28:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) dup2(r1, r0) 02:28:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, 0x17, 0xfffffffffffffffb, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 02:28:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) dup2(r1, r0) 02:28:35 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@multicast, @local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0xfffffffd, @private=0xa010101}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:28:35 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x50}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 261.420291][T10501] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 261.445190][T10501] HTB: quantum of class FFFF0900 is big. Consider r2q change. [ 261.478699][T10501] HTB: quantum of class FFFF0900 is big. Consider r2q change. [ 261.521353][T10501] HTB: quantum of class FFFF0900 is big. Consider r2q change. 02:28:35 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='M'], 0x1c) sendfile(r0, r0, &(0x7f0000000080), 0x1000ffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 02:28:35 executing program 1: syz_read_part_table(0x40004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="02006800000ffffffff60005000000e08128b14700000000d59863d20000040002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}, {&(0x7f0000000140)="ff726a72924b37e1bf1aa7da87", 0xd, 0x4}]) 02:28:35 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000040)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x81a004, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write$P9_RLCREATE(r1, 0x0, 0x0) 02:28:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r8, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002080)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x1}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 261.871291][T10512] loop_reread_partitions: partition scan of loop1 () failed (rc=-16) [ 261.935220][T10526] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:28:35 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') [ 261.975413][T10526] HTB: quantum of class FFFF0001 is big. Consider r2q change. 02:28:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) [ 262.413718][T10530] bond0: (slave bond_slave_0): Releasing backup interface [ 262.535340][T10530] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:28:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0xa}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') sendfile(r2, r5, 0x0, 0x1000003) 02:28:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22273e0fc7a4151466ed66b91e0100000f320f20d8b135204000000f20d80f22d8f30fbcf80f3581d91c328888f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x35) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:28:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000300)={'dummy0\x00', &(0x7f00000006c0)=@ethtool_drvinfo={0x3, "359f9d0508a783f8fc0d8cb06fe4304bee74af06cdf197fecc4b3bd6dcac7e4d", "bb0d99ba5d554ddf8f7d043ffb7f2f5d31209f9e298e3ddf07e6bc1d9e6eb3a3", "a27058f9619d6dca7108d8371461e4fa725325a7a7f4553646e4a6e93a4c887f", "efcbc42d459a7f6edf66b428f765a8bf95cacdadb29a735b4117d60d44d7b60b", "5d10928f99290776f9b74256187061872aa9a9331aab7360a8c4a723325a23de", "3e8441b02fd5f3b6361fe09a", 0x0, 0x1, 0x0, 0x80000000}}) rmdir(0x0) 02:28:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0x14a}) 02:28:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000019240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) 02:28:37 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000040)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x81a004, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write$P9_RLCREATE(r1, 0x0, 0x0) 02:28:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x27ff, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x40000000}, 0x40) 02:28:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) [ 263.863224][T10571] kvm: emulating exchange as write 02:28:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000007240300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=ANY=[], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='y\x7fl2\x87e\x8ch1\x00', r3) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000540)="93", 0x1, r3) 02:28:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000300)={'dummy0\x00', &(0x7f00000006c0)=@ethtool_drvinfo={0x3, "359f9d0508a783f8fc0d8cb06fe4304bee74af06cdf197fecc4b3bd6dcac7e4d", "bb0d99ba5d554ddf8f7d043ffb7f2f5d31209f9e298e3ddf07e6bc1d9e6eb3a3", "a27058f9619d6dca7108d8371461e4fa725325a7a7f4553646e4a6e93a4c887f", "efcbc42d459a7f6edf66b428f765a8bf95cacdadb29a735b4117d60d44d7b60b", "5d10928f99290776f9b74256187061872aa9a9331aab7360a8c4a723325a23de", "3e8441b02fd5f3b6361fe09a", 0x0, 0x1, 0x0, 0x80000000}}) rmdir(0x0) 02:28:37 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000480)={0xc, {0xb, "ec52b51dfc0205acd6f96d"}}, 0x11) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:28:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a46c1dc97a279172bfa", 0x4c}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 02:28:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000007240300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=ANY=[], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='y\x7fl2\x87e\x8ch1\x00', r3) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000540)="93", 0x1, r3) 02:28:37 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 02:28:37 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)}], 0x1}, 0x0) 02:28:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000007240300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=ANY=[], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='y\x7fl2\x87e\x8ch1\x00', r3) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000540)="93", 0x1, r3) 02:28:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 02:28:38 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000040)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x81a004, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write$P9_RLCREATE(r1, 0x0, 0x0) 02:28:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) recvfrom$netrom(r2, 0x0, 0x0, 0x40, &(0x7f0000000180)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 02:28:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000140)='.', 0x0, 0xba5592, 0x0) 02:28:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000007240300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=ANY=[], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='y\x7fl2\x87e\x8ch1\x00', r3) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000540)="93", 0x1, r3) 02:28:38 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 02:28:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000007240300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=ANY=[], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='y\x7fl2\x87e\x8ch1\x00', r3) 02:28:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000f40)=""/142, 0x8e}, {&(0x7f0000000240)=""/131, 0x83}, {&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f0000000880)=""/224, 0xe0}, {&(0x7f0000000c00)=""/235, 0xeb}, {&(0x7f0000000100)=""/248, 0xf8}], 0x6}, 0x0) recvmsg$kcm(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 02:28:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000007240300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=ANY=[], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='y\x7fl2\x87e\x8ch1\x00', 0x0) 02:28:38 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 02:28:39 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)}], 0x1}, 0x0) 02:28:39 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r1, 0x1000000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 02:28:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000007240300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=ANY=[], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='y\x7fl2\x87e\x8ch1\x00', 0x0) 02:28:39 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000040)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x81a004, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 02:28:39 executing program 4: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000009b8, 0x0, &(0x7f00000001c0)={0x77359400}) 02:28:39 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000540)={&(0x7f00000002c0)="3d3e7c287d53742cb7d4ca6b499a91bc54070b46ac89cf0083e3dddc423f8672209fef8d97c4475dfa3e46839bf8dd3e017e", &(0x7f0000000300)=""/11, &(0x7f0000000500)='2', 0x0}, 0x38) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:28:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000007240300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=ANY=[], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='y\x7fl2\x87e\x8ch1\x00', 0x0) 02:28:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x3}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0xf98, 0x6, 0x0, @loopback, @mcast2, {[], {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "34d4c623390a5fa9"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "81cd44586548be63b79b144c491dac3d1e89060154af20b7904d2cc8716d8f959b67c117bf7bef54d3d3768d255d198e295d14f331c8e0333f52138c0aa2c1363713181273607e7f39049a36d5d9a58275bcbfb6f19358b1f34b18a67a3b8c071ed8201e0b5c375de88cef4651b1466e118442fd3f54bc7551b96b605842ef42eab6"}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 02:28:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000007240300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=ANY=[], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='y\x7fl2\x87e\x8ch1\x00', 0x0) 02:28:39 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 02:28:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000007240300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=ANY=[], 0x1) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='y\x7fl2\x87e\x8ch1\x00', 0x0) 02:28:39 executing program 3: 02:28:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000007240300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=ANY=[], 0x1) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='y\x7fl2\x87e\x8ch1\x00', 0x0) 02:28:40 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 02:28:40 executing program 5: 02:28:40 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000040)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x81a004, 0x0) 02:28:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000007240300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=ANY=[], 0x1) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='y\x7fl2\x87e\x8ch1\x00', 0x0) 02:28:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) wait4(0x0, 0x0, 0x0, 0x0) 02:28:40 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)='\f', 0x1, 0x44075, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 02:28:40 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x2c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}}) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 02:28:40 executing program 4: 02:28:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000007240300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=ANY=[], 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='y\x7fl2\x87e\x8ch1\x00', 0x0) 02:28:40 executing program 4: 02:28:40 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)='\f', 0x1, 0x44075, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 02:28:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) wait4(0x0, 0x0, 0x0, 0x0) 02:28:40 executing program 0: 02:28:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000007240300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=ANY=[], 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='y\x7fl2\x87e\x8ch1\x00', 0x0) 02:28:41 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000040)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x81a004, 0x0) 02:28:41 executing program 4: 02:28:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000007240300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=ANY=[], 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='y\x7fl2\x87e\x8ch1\x00', 0x0) 02:28:41 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)='\f', 0x1, 0x44075, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 02:28:41 executing program 0: 02:28:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000007240300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() socket(0x80000000000000a, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='y\x7fl2\x87e\x8ch1\x00', 0x0) 02:28:41 executing program 4: 02:28:41 executing program 0: 02:28:41 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)='\f', 0x1, 0x44075, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 02:28:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) wait4(0x0, 0x0, 0x0, 0x0) 02:28:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000007240300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() socket(0x80000000000000a, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='y\x7fl2\x87e\x8ch1\x00', 0x0) 02:28:43 executing program 4: 02:28:43 executing program 0: 02:28:43 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 02:28:43 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000040)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x81a004, 0x0) 02:28:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000007240300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() socket(0x80000000000000a, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='y\x7fl2\x87e\x8ch1\x00', 0x0) 02:28:43 executing program 4: 02:28:43 executing program 0: 02:28:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000007240300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000640)=ANY=[], 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='y\x7fl2\x87e\x8ch1\x00', 0x0) 02:28:44 executing program 4: 02:28:44 executing program 0: 02:28:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) wait4(0x0, 0x0, 0x0, 0x0) 02:28:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000007240300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000640)=ANY=[], 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='y\x7fl2\x87e\x8ch1\x00', 0x0) 02:28:46 executing program 4: 02:28:46 executing program 0: 02:28:46 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000040)='./file0\x00') mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x81a004, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 02:28:46 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 02:28:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000007240300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000640)=ANY=[], 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='y\x7fl2\x87e\x8ch1\x00', 0x0) 02:28:46 executing program 4: 02:28:47 executing program 0: 02:28:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000007240300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=ANY=[], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='y\x7fl2\x87e\x8ch1\x00', 0x0) 02:28:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 02:28:47 executing program 4: 02:28:47 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x125d) 02:28:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000007240300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=ANY=[], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='y\x7fl2\x87e\x8ch1\x00', 0x0) 02:28:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 02:28:47 executing program 4: socketpair(0x15, 0x5, 0x1000000, &(0x7f000000dff8)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f0000000040)=0x3c00, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = accept(r3, &(0x7f0000000880)=@caif=@util, &(0x7f0000000900)=0x80) r5 = accept4$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @remote}, &(0x7f0000000340)=0x10, 0x800) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x110) setsockopt$inet_tcp_int(r4, 0x6, 0x20, &(0x7f0000000080)=0xff, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESOCT, @ANYRESDEC], 0x68}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r7, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) listen(r7, 0x2) [ 273.635024][T10907] llc_conn_state_process: llc_conn_service failed [ 273.666513][T10910] llc_conn_state_process: llc_conn_service failed 02:28:47 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffdbc2ca) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x81a004, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') [ 274.503631][ T5283] ================================================================== [ 274.511735][ T5283] BUG: KCSAN: data-race in fsnotify_parent / vfs_rename [ 274.518636][ T5283] [ 274.520950][ T5283] write to 0xffff888120bd6b40 of 4 bytes by task 10925 on cpu 1: [ 274.528676][ T5283] vfs_rename+0x985/0x1130 [ 274.533082][ T5283] do_renameat2+0x9e8/0xa50 [ 274.537575][ T5283] __x64_sys_rename+0x44/0x60 [ 274.542247][ T5283] do_syscall_64+0xc7/0x3b0 [ 274.546733][ T5283] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 274.552591][ T5283] [ 274.554900][ T5283] read to 0xffff888120bd6b40 of 4 bytes by task 5283 on cpu 0: [ 274.562423][ T5283] fsnotify_parent+0x4d/0x1b0 [ 274.567082][ T5283] do_sys_openat2+0x610/0x680 [ 274.571748][ T5283] do_sys_open+0xa2/0x110 [ 274.576056][ T5283] __x64_sys_open+0x50/0x60 [ 274.580543][ T5283] do_syscall_64+0xc7/0x3b0 [ 274.585027][ T5283] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 274.590885][ T5283] [ 274.593184][ T5283] Reported by Kernel Concurrency Sanitizer on: [ 274.599325][ T5283] CPU: 0 PID: 5283 Comm: systemd-udevd Not tainted 5.7.0-rc1-syzkaller #0 [ 274.607795][ T5283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.617825][ T5283] ================================================================== [ 274.625951][ T5283] Kernel panic - not syncing: panic_on_warn set ... [ 274.632603][ T5283] CPU: 0 PID: 5283 Comm: systemd-udevd Not tainted 5.7.0-rc1-syzkaller #0 [ 274.641091][ T5283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.651911][ T5283] Call Trace: [ 274.655195][ T5283] dump_stack+0x11d/0x187 [ 274.659503][ T5283] panic+0x210/0x640 [ 274.663381][ T5283] ? vprintk_func+0x89/0x13a [ 274.667960][ T5283] kcsan_report.cold+0xc/0x1a [ 274.672617][ T5283] kcsan_setup_watchpoint+0x3fb/0x440 [ 274.677969][ T5283] fsnotify_parent+0x4d/0x1b0 [ 274.682641][ T5283] do_sys_openat2+0x610/0x680 [ 274.687481][ T5283] do_sys_open+0xa2/0x110 [ 274.691804][ T5283] __x64_sys_open+0x50/0x60 [ 274.696288][ T5283] do_syscall_64+0xc7/0x3b0 [ 274.700780][ T5283] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 274.706656][ T5283] RIP: 0033:0x7f271cdfc6f0 [ 274.711066][ T5283] Code: 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 83 3d 19 30 2c 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 fe 9d 01 00 48 89 04 24 [ 274.730653][ T5283] RSP: 002b:00007ffd9c224d68 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 274.739061][ T5283] RAX: ffffffffffffffda RBX: 000055abb7e84a10 RCX: 00007f271cdfc6f0 [ 274.747008][ T5283] RDX: 00000000000001b6 RSI: 0000000000080000 RDI: 00007ffd9c224f10 [ 274.754955][ T5283] RBP: 0000000000000008 R08: 0000000000000008 R09: 0000000000000001 [ 274.762903][ T5283] R10: 0000000000080000 R11: 0000000000000246 R12: 000055abb75f068a [ 274.770855][ T5283] R13: 0000000000000001 R14: 00007ffd9c224f10 R15: 00007ffd9c224f70 [ 274.779563][ T5283] Kernel Offset: disabled [ 274.783880][ T5283] Rebooting in 86400 seconds..