Warning: Permanently added '10.128.0.23' (ECDSA) to the list of known hosts. 2020/09/23 06:14:48 fuzzer started 2020/09/23 06:14:49 dialing manager at 10.128.0.105:42285 2020/09/23 06:14:50 syscalls: 3340 2020/09/23 06:14:50 code coverage: enabled 2020/09/23 06:14:50 comparison tracing: enabled 2020/09/23 06:14:50 extra coverage: enabled 2020/09/23 06:14:50 setuid sandbox: enabled 2020/09/23 06:14:50 namespace sandbox: enabled 2020/09/23 06:14:50 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/23 06:14:50 fault injection: enabled 2020/09/23 06:14:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/23 06:14:50 net packet injection: enabled 2020/09/23 06:14:50 net device setup: enabled 2020/09/23 06:14:50 concurrency sanitizer: enabled 2020/09/23 06:14:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/23 06:14:50 USB emulation: enabled 2020/09/23 06:14:50 hci packet injection: enabled 2020/09/23 06:14:50 wifi device emulation: enabled 2020/09/23 06:14:50 suppressing KCSAN reports in functions: 'blk_mq_sched_dispatch_requests' 'ext4_writepages' 'tick_nohz_next_event' '__xa_clear_mark' 'kauditd_thread' 'expire_timers' '__delayacct_blkio_end' '__add_to_page_cache_locked' 'ext4_free_inode' '__ext4_new_inode' 'do_sys_poll' 06:14:59 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @local}, @mcast1}}) 06:15:00 executing program 1: ioperm(0x0, 0x3fd, 0xfffffffffffffe5b) futex(0x0, 0xa, 0x0, 0x0, 0x0, 0x0) 06:15:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x3}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 06:15:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 06:15:00 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 06:15:00 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x2, 'clsact\x00'}]}, 0x30}}, 0x0) syzkaller login: [ 44.830405][ T8720] IPVS: ftp: loaded support on port[0] = 21 [ 44.914428][ T8720] chnl_net:caif_netlink_parms(): no params data found [ 44.943144][ T8720] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.950222][ T8720] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.960877][ T8720] device bridge_slave_0 entered promiscuous mode [ 44.978016][ T8720] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.985664][ T8722] IPVS: ftp: loaded support on port[0] = 21 [ 44.997447][ T8720] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.004887][ T8720] device bridge_slave_1 entered promiscuous mode [ 45.037767][ T8720] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.051818][ T8720] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.071452][ T8720] team0: Port device team_slave_0 added [ 45.078394][ T8720] team0: Port device team_slave_1 added [ 45.094023][ T8720] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.101730][ T8720] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.129092][ T8720] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.159178][ T8720] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.166182][ T8720] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.199242][ T8720] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.225221][ T8724] IPVS: ftp: loaded support on port[0] = 21 [ 45.235857][ T8720] device hsr_slave_0 entered promiscuous mode [ 45.242404][ T8720] device hsr_slave_1 entered promiscuous mode [ 45.252692][ T8722] chnl_net:caif_netlink_parms(): no params data found [ 45.332026][ T8726] IPVS: ftp: loaded support on port[0] = 21 [ 45.361379][ T8722] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.368935][ T8722] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.376365][ T8722] device bridge_slave_0 entered promiscuous mode [ 45.411347][ T8722] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.418927][ T8722] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.426337][ T8722] device bridge_slave_1 entered promiscuous mode [ 45.462856][ T8722] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.481311][ T8722] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.525173][ T8720] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 45.552079][ T8720] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 45.565606][ T8728] IPVS: ftp: loaded support on port[0] = 21 [ 45.566360][ T8724] chnl_net:caif_netlink_parms(): no params data found [ 45.591042][ T8720] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 45.606482][ T8726] chnl_net:caif_netlink_parms(): no params data found [ 45.628458][ T8720] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 45.640842][ T8722] team0: Port device team_slave_0 added [ 45.696743][ T8722] team0: Port device team_slave_1 added [ 45.711454][ T8730] IPVS: ftp: loaded support on port[0] = 21 [ 45.751264][ T8722] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.764648][ T8722] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.790998][ T8722] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.803604][ T8722] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.811014][ T8722] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.837767][ T8722] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.848663][ T8724] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.855681][ T8724] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.863303][ T8724] device bridge_slave_0 entered promiscuous mode [ 45.872196][ T8724] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.879256][ T8724] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.886766][ T8724] device bridge_slave_1 entered promiscuous mode [ 45.919872][ T8728] chnl_net:caif_netlink_parms(): no params data found [ 45.932865][ T8722] device hsr_slave_0 entered promiscuous mode [ 45.939419][ T8722] device hsr_slave_1 entered promiscuous mode [ 45.945707][ T8722] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.954161][ T8722] Cannot create hsr debugfs directory [ 45.977917][ T8726] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.984943][ T8726] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.994429][ T8726] device bridge_slave_0 entered promiscuous mode [ 46.004522][ T8726] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.011592][ T8726] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.019052][ T8726] device bridge_slave_1 entered promiscuous mode [ 46.035858][ T8724] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.066558][ T8726] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.077241][ T8726] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.087893][ T8724] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.101667][ T8728] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.109657][ T8728] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.117672][ T8728] device bridge_slave_0 entered promiscuous mode [ 46.133851][ T8726] team0: Port device team_slave_0 added [ 46.147227][ T8728] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.154312][ T8728] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.162667][ T8728] device bridge_slave_1 entered promiscuous mode [ 46.178506][ T8726] team0: Port device team_slave_1 added [ 46.188261][ T8728] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.198195][ T8724] team0: Port device team_slave_0 added [ 46.205124][ T8724] team0: Port device team_slave_1 added [ 46.223149][ T8728] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.255519][ T8726] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.262652][ T8726] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.288609][ T8726] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.300747][ T8726] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.307916][ T8726] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.333993][ T8726] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.349256][ T8724] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.356273][ T8724] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.387855][ T8724] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.399483][ T8728] team0: Port device team_slave_0 added [ 46.443452][ T8730] chnl_net:caif_netlink_parms(): no params data found [ 46.457529][ T8724] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.464461][ T8724] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.490356][ T8724] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.501459][ T8728] team0: Port device team_slave_1 added [ 46.511212][ T8722] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 46.525401][ T8726] device hsr_slave_0 entered promiscuous mode [ 46.531953][ T8726] device hsr_slave_1 entered promiscuous mode [ 46.538256][ T8726] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.545785][ T8726] Cannot create hsr debugfs directory [ 46.572821][ T8722] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 46.591065][ T8728] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.598078][ T8728] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.625892][ T8728] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.641110][ T8722] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 46.651650][ T8722] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 46.663929][ T8724] device hsr_slave_0 entered promiscuous mode [ 46.670455][ T8724] device hsr_slave_1 entered promiscuous mode [ 46.678069][ T8724] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.685599][ T8724] Cannot create hsr debugfs directory [ 46.691470][ T8728] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.698820][ T8728] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.724728][ T8728] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.747609][ T8730] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.754652][ T8730] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.762305][ T8730] device bridge_slave_0 entered promiscuous mode [ 46.785885][ T8720] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.796673][ T8730] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.803692][ T8730] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.811801][ T8730] device bridge_slave_1 entered promiscuous mode [ 46.828106][ T8728] device hsr_slave_0 entered promiscuous mode [ 46.837632][ T8728] device hsr_slave_1 entered promiscuous mode [ 46.844017][ T8728] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.851609][ T8728] Cannot create hsr debugfs directory [ 46.876572][ T9605] Bluetooth: hci0: command 0x0409 tx timeout [ 46.890601][ T8730] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.903183][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.911458][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.927945][ T8720] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.935766][ T8726] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 46.954062][ T8730] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.986541][ T8726] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 46.994904][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.007962][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.016011][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.023051][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.031792][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.040206][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.048456][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.055465][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.063371][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.071983][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.080499][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.088835][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.097314][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.105600][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.114174][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.122378][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.131399][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 47.149006][ T8726] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 47.160517][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.168343][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.176091][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.184518][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.193860][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.201413][ T12] Bluetooth: hci2: command 0x0409 tx timeout [ 47.215559][ T8724] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 47.234546][ T8724] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 47.245846][ T8730] team0: Port device team_slave_0 added [ 47.251689][ T8726] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 47.271304][ T8724] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 47.280299][ T8730] team0: Port device team_slave_1 added [ 47.285935][ T8724] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 47.302948][ T8722] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.321081][ T8730] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.328273][ T8730] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.354756][ T8730] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.365488][ T3962] Bluetooth: hci3: command 0x0409 tx timeout [ 47.375542][ T8728] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 47.389098][ T8722] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.398059][ T8730] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.405043][ T8730] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.431737][ T8730] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.446265][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.454695][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.462427][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.469953][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.477711][ T8728] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 47.486692][ T8728] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 47.495270][ T8728] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 47.516594][ T9605] Bluetooth: hci4: command 0x0409 tx timeout [ 47.534983][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.544994][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.553361][ T3962] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.560405][ T3962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.568246][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.576781][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.585094][ T3962] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.592200][ T3962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.603198][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.622348][ T8730] device hsr_slave_0 entered promiscuous mode [ 47.629150][ T8730] device hsr_slave_1 entered promiscuous mode [ 47.635339][ T8730] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 47.643738][ T8730] Cannot create hsr debugfs directory [ 47.649646][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.659421][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.668107][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.676290][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.676435][ T9605] Bluetooth: hci5: command 0x0409 tx timeout [ 47.685418][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.708885][ T8724] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.718516][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.727385][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.737016][ T8720] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.752586][ T8724] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.763721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.771466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.779494][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.787932][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.806993][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.815141][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.842727][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.859272][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.867667][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.875924][ T9104] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.882950][ T9104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.890950][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.899505][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.907875][ T9104] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.914897][ T9104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.922617][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.931333][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.939987][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.948355][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.956894][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.965227][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.000515][ T8724] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 48.011619][ T8724] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 48.024594][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.032831][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.040736][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.049716][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.058000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.066371][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.074862][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.082459][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.090117][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.098463][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.107307][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.132340][ T8722] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.151154][ T8720] device veth0_vlan entered promiscuous mode [ 48.172886][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.181994][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.190553][ T8730] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 48.200762][ T8730] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 48.209197][ T8730] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 48.225119][ T8720] device veth1_vlan entered promiscuous mode [ 48.232244][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.240572][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.248393][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.257119][ T8730] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 48.269454][ T8728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.283531][ T8724] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.291679][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.299372][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.318036][ T8726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.329725][ T8728] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.339752][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.348163][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.355633][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.363161][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.371607][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.402279][ T8720] device veth0_macvtap entered promiscuous mode [ 48.410170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.417589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.424898][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.434691][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.450415][ T8722] device veth0_vlan entered promiscuous mode [ 48.464713][ T8722] device veth1_vlan entered promiscuous mode [ 48.472332][ T8726] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.480368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.488894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.497549][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.505847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.514427][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.522740][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.530800][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.539260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.547631][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.554637][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.562497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.571004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.579330][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.586437][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.593975][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.608572][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.616160][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.624088][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.635193][ T8720] device veth1_macvtap entered promiscuous mode [ 48.653896][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.662045][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.670482][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.679463][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.688069][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.696604][ T3962] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.703612][ T3962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.711462][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.720363][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.728721][ T3962] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.735769][ T3962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.743557][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.752423][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.760645][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.777331][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.785203][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.793394][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.801565][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.810142][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.818700][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.827524][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.836610][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.845540][ T8724] device veth0_vlan entered promiscuous mode [ 48.856187][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.864304][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.873145][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.881544][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.894665][ T8730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.922723][ T8722] device veth0_macvtap entered promiscuous mode [ 48.932058][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.942701][ T8720] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.950058][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.956226][ T9605] Bluetooth: hci0: command 0x041b tx timeout [ 48.960687][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.972412][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.980820][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.989308][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.998016][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.006052][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.014586][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.023131][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.031485][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.040214][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.048671][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.056581][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.064022][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.072721][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.082795][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 49.093655][ T8722] device veth1_macvtap entered promiscuous mode [ 49.105410][ T8730] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.116341][ T8720] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.123805][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.132471][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.140683][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.148953][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.157622][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.173968][ T8724] device veth1_vlan entered promiscuous mode [ 49.185712][ T8722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.196897][ T9605] Bluetooth: hci1: command 0x041b tx timeout [ 49.198455][ T8722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.213314][ T8722] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.225860][ T8720] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.234875][ T8720] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.243751][ T8720] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.252780][ T8720] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.270888][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.279042][ T9605] Bluetooth: hci2: command 0x041b tx timeout [ 49.280631][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.293420][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.301801][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.310331][ T3962] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.317406][ T3962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.325140][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 49.332679][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 49.340138][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 49.347564][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 49.356531][ T8722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.367393][ T8722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.378064][ T8722] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.394358][ T8724] device veth0_macvtap entered promiscuous mode [ 49.406052][ T8726] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.417780][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.425556][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.434078][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.436213][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 49.442669][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.455098][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.462944][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.471460][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.480026][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.488680][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.499823][ T8722] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.509177][ T8722] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.518144][ T8722] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.526934][ T8722] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.538969][ T8724] device veth1_macvtap entered promiscuous mode [ 49.552994][ T8728] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.563507][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.572187][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.580214][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.589148][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.602462][ T3962] Bluetooth: hci4: command 0x041b tx timeout [ 49.616856][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.625364][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.643331][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 49.653365][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.675372][ T8724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.688286][ T8724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.698309][ T8724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.708925][ T8724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.719614][ T8724] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.727562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.736405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.744526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.753764][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.762806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.766398][ T17] Bluetooth: hci5: command 0x041b tx timeout [ 49.788689][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.802529][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.819418][ T8724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.832672][ T8724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.843558][ T8724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.854791][ T8724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.865608][ T8724] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.886860][ T8726] device veth0_vlan entered promiscuous mode [ 49.899723][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.906497][ T1144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.909698][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.915481][ T1144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.925321][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.939589][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.948108][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.956615][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.964860][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.972678][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.980476][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.990952][ T8730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 50.006804][ T8726] device veth1_vlan entered promiscuous mode [ 50.028411][ T1144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.030743][ T8724] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.047777][ T8724] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.057965][ T1144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.064314][ T8724] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.077151][ T8724] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.095141][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 50.104391][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.113735][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.122778][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 50.132446][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 50.154914][ T1144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.173474][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.181813][ T1144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.182030][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.199597][ T8728] device veth0_vlan entered promiscuous mode [ 50.208342][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.214434][ T8728] device veth1_vlan entered promiscuous mode [ 50.222712][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.243469][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.252223][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.260096][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.267964][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 50.276144][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 50.283555][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 50.291002][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.302876][ T8730] 8021q: adding VLAN 0 to HW filter on device batadv0 06:15:06 executing program 1: ioperm(0x0, 0x3fd, 0xfffffffffffffe5b) futex(0x0, 0xa, 0x0, 0x0, 0x0, 0x0) [ 50.359606][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 50.369804][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.391726][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 06:15:06 executing program 1: ioperm(0x0, 0x3fd, 0xfffffffffffffe5b) futex(0x0, 0xa, 0x0, 0x0, 0x0, 0x0) [ 50.411318][ T8726] device veth0_macvtap entered promiscuous mode [ 50.434238][ T8728] device veth0_macvtap entered promiscuous mode 06:15:06 executing program 1: ioperm(0x0, 0x3fd, 0xfffffffffffffe5b) futex(0x0, 0xa, 0x0, 0x0, 0x0, 0x0) 06:15:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r6, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r7], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x60000000, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r7}, @RTA_GATEWAY={0x14, 0x5, @local={0xfc, 0x0}}]}, 0x38}}, 0x0) [ 50.466744][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.474550][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.505377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 50.520477][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.546599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.554822][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 50.566375][ T8726] device veth1_macvtap entered promiscuous mode [ 50.582049][ T8728] device veth1_macvtap entered promiscuous mode [ 50.598069][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.608817][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 50.617184][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.628721][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.629504][T10109] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 50.641125][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.643720][T10109] IPv6: NLM_F_CREATE should be set when creating new route [ 50.658649][ T8726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.675517][ T8726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.693141][ T8726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.716305][ T8726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.740457][ T8726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.751236][ T8726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.762395][ T8726] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.775751][T10125] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 50.788166][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.796197][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.804579][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.819334][ T8728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.830034][ T8728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.839861][ T8728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.850413][ T8728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.860260][ T8728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.870716][ T8728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.880886][ T8728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:15:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r6, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r7], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x60000000, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r7}, @RTA_GATEWAY={0x14, 0x5, @local={0xfc, 0x0}}]}, 0x38}}, 0x0) [ 50.891516][ T8728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.903531][ T8728] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.918160][ T8726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 06:15:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x3}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) [ 50.937356][ T8726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.952803][ T8726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.963656][ T8726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.982555][ T8726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.006015][ T8726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.031340][ T8726] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.038864][ T9104] Bluetooth: hci0: command 0x040f tx timeout 06:15:07 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @local}, @mcast1}}) 06:15:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x3}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) [ 51.065969][ T9923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.074559][ T9923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.085599][ T9923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 06:15:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x3}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) [ 51.111351][ T9923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.125098][ T9923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 51.136748][ T9923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.153522][ T8728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.191962][ T8728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.208082][ T8728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.219008][ T8728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.229199][ T8728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.239874][ T8728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.256769][ T8728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.268533][ T8728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.278564][ T12] Bluetooth: hci1: command 0x040f tx timeout [ 51.287852][ T8728] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.299422][ T8726] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.312667][ T8726] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.322086][ T8726] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.331081][ T8726] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.344470][T10148] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 51.351696][T10148] IPv6: NLM_F_CREATE should be set when creating new route [ 51.359584][ T12] Bluetooth: hci2: command 0x040f tx timeout [ 51.366299][ T9923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.374758][ T9923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.383746][ T9923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 51.406250][ T9923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.422525][ T8728] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.431969][ T8728] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.448459][ T8728] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.459737][ T8728] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.473761][ T8730] device veth0_vlan entered promiscuous mode [ 51.487093][ T9923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.496358][ T9923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 51.515860][ T4787] Bluetooth: hci3: command 0x040f tx timeout [ 51.534979][ T8730] device veth1_vlan entered promiscuous mode [ 51.601694][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.615732][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.623567][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.644519][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.644547][ T9979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.655796][T10085] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.666246][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.678461][ T9923] Bluetooth: hci4: command 0x040f tx timeout [ 51.678806][ T9979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.695565][ T8730] device veth0_macvtap entered promiscuous mode [ 51.701869][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.707553][ T8730] device veth1_macvtap entered promiscuous mode [ 51.718425][T10085] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.738550][ T9979] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 51.746533][ T9979] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 51.754360][ T9979] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 51.768853][ T9979] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 51.777514][ T9979] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 51.785261][ T9979] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 51.802639][ T8730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.835870][ T12] Bluetooth: hci5: command 0x040f tx timeout [ 51.841974][ T8730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.851820][ T8730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.863333][ T8730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.876021][ T8730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.886831][ T8730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:15:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000), &(0x7f00000000c0)=0xc) [ 51.896675][ T8730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.907255][ T8730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.917877][ T8730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.928472][ T8730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.942130][ T8730] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.960703][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.979174][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.991796][ T8730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.005195][ T8730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.015941][ T8730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.026878][ T8730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.037876][ T8730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.062600][ T8730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.073141][ T8730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.084202][ T8730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.094451][ T8730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.105473][ T8730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.118367][ T8730] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.128166][T10211] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 52.165936][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.174756][ T4787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.185569][ T8730] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.197173][ T8730] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 06:15:08 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 52.208466][ T8730] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.219506][ T8730] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.283136][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.291693][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.300940][T10235] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 52.368410][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 52.393745][T10085] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 52.403580][T10085] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 52.411565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:15:08 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 06:15:08 executing program 2: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @local}, @mcast1}}) 06:15:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r6, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r7], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x60000000, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r7}, @RTA_GATEWAY={0x14, 0x5, @local={0xfc, 0x0}}]}, 0x38}}, 0x0) 06:15:08 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @local}, @mcast1}}) 06:15:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 06:15:08 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 06:15:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r6, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r7], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x60000000, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r7}, @RTA_GATEWAY={0x14, 0x5, @local={0xfc, 0x0}}]}, 0x38}}, 0x0) [ 52.501148][T10264] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 52.526474][T10268] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:15:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 06:15:08 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 06:15:08 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 06:15:08 executing program 2: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @local}, @mcast1}}) 06:15:08 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @local}, @mcast1}}) [ 52.663181][T10282] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 52.670414][T10282] IPv6: NLM_F_CREATE should be set when creating new route 06:15:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000), &(0x7f00000000c0)=0xc) [ 52.721382][T10289] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 52.757534][T10296] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:15:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 06:15:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 06:15:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 06:15:09 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 06:15:09 executing program 2: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @local}, @mcast1}}) 06:15:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000), &(0x7f00000000c0)=0xc) [ 52.987934][T10329] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 53.116034][ T9979] Bluetooth: hci0: command 0x0419 tx timeout [ 53.356208][ T9979] Bluetooth: hci1: command 0x0419 tx timeout 06:15:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r6, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r7], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x60000000, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r7}, @RTA_GATEWAY={0x14, 0x5, @local={0xfc, 0x0}}]}, 0x38}}, 0x0) 06:15:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r6, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r7], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x60000000, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r7}, @RTA_GATEWAY={0x14, 0x5, @local={0xfc, 0x0}}]}, 0x38}}, 0x0) 06:15:09 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x6}, 0x10) [ 53.436210][ T9923] Bluetooth: hci2: command 0x0419 tx timeout 06:15:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r6, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r7], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x60000000, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r7}, @RTA_GATEWAY={0x14, 0x5, @local={0xfc, 0x0}}]}, 0x38}}, 0x0) 06:15:09 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x6}, 0x10) [ 53.497385][T10355] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 53.504615][T10355] IPv6: NLM_F_CREATE should be set when creating new route [ 53.518079][T10354] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 53.525283][T10354] IPv6: NLM_F_CREATE should be set when creating new route 06:15:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r6, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r7], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x60000000, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r7}, @RTA_GATEWAY={0x14, 0x5, @local={0xfc, 0x0}}]}, 0x38}}, 0x0) 06:15:09 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x6}, 0x10) [ 53.595543][ T9923] Bluetooth: hci3: command 0x0419 tx timeout 06:15:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 06:15:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 06:15:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r6, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r7], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x60000000, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r7}, @RTA_GATEWAY={0x14, 0x5, @local={0xfc, 0x0}}]}, 0x38}}, 0x0) 06:15:10 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x6}, 0x10) [ 53.756333][ T9923] Bluetooth: hci4: command 0x0419 tx timeout [ 53.801986][T10376] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 53.809230][T10376] IPv6: NLM_F_CREATE should be set when creating new route 06:15:10 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000240)=0x79, 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 06:15:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r6, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r7], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x60000000, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r7}, @RTA_GATEWAY={0x14, 0x5, @local={0xfc, 0x0}}]}, 0x38}}, 0x0) 06:15:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:15:10 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x6}) 06:15:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 06:15:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 06:15:10 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000240)=0x79, 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) [ 53.899781][T10386] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 53.907018][T10386] IPv6: NLM_F_CREATE should be set when creating new route [ 53.929737][ T9104] Bluetooth: hci5: command 0x0419 tx timeout 06:15:10 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000240)=0x79, 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 06:15:10 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x6}) [ 53.994035][T10391] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:15:10 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000240)=0x79, 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) [ 54.066220][T10391] Unknown ioctl 35090 06:15:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:15:10 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000240)=0x79, 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 06:15:10 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x6}) 06:15:10 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000240)=0x79, 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 06:15:10 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x6}) [ 54.192522][T10419] kvm [10417]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000009 [ 54.205100][T10419] kvm [10417]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000039 06:15:10 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000240)=0x79, 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) [ 54.251386][T10419] kvm [10417]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006c [ 54.271558][T10419] kvm [10417]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000042 [ 54.280594][T10419] kvm [10417]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000052 [ 54.290699][T10419] kvm [10417]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000088 06:15:11 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x2, 0x0, 0x400000) 06:15:11 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000180)={0x0, 0x1e}) 06:15:11 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000240)=0x79, 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 06:15:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:15:11 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) clone(0x278e8400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:15:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000400)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, @in={0x2, 0x0, @multicast2}], 0x58) 06:15:11 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x2, 0x0, 0x400000) 06:15:11 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000180)={0x0, 0x1e}) 06:15:11 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000240)=0x79, 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) [ 54.864650][T10449] kvm [10444]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000009 [ 54.889693][T10449] kvm [10444]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000039 06:15:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000400)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, @in={0x2, 0x0, @multicast2}], 0x58) 06:15:11 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) clone(0x278e8400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 54.954028][T10449] kvm [10444]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006c 06:15:11 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x2, 0x0, 0x400000) 06:15:11 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000180)={0x0, 0x1e}) [ 55.009972][T10449] kvm [10444]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000042 06:15:11 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000240)=0x79, 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 06:15:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000400)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, @in={0x2, 0x0, @multicast2}], 0x58) 06:15:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:15:11 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x2, 0x0, 0x400000) 06:15:11 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) clone(0x278e8400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:15:11 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000180)={0x0, 0x1e}) 06:15:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000400)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, @in={0x2, 0x0, @multicast2}], 0x58) 06:15:11 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) clone(0x278e8400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:15:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = getpid() sendmmsg$unix(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, r1}}}], 0x20}], 0x1, 0x0) 06:15:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 06:15:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 06:15:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 06:15:11 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ff9) write$binfmt_misc(r0, &(0x7f00000004c0)={'syz0'}, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40080ff06) 06:15:11 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) clone(0x278e8400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:15:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = getpid() sendmmsg$unix(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, r1}}}], 0x20}], 0x1, 0x0) 06:15:11 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) clone(0x278e8400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:15:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 06:15:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 06:15:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = getpid() sendmmsg$unix(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, r1}}}], 0x20}], 0x1, 0x0) [ 55.595837][ C1] hrtimer: interrupt took 25069 ns 06:15:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 06:15:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 06:15:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = getpid() sendmmsg$unix(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, r1}}}], 0x20}], 0x1, 0x0) 06:15:12 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) clone(0x278e8400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:15:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = getpid() sendmmsg$unix(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, r1}}}], 0x20}], 0x1, 0x0) [ 55.847823][ T28] audit: type=1800 audit(1600841712.106:2): pid=10515 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15789 res=0 errno=0 06:15:12 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ff9) write$binfmt_misc(r0, &(0x7f00000004c0)={'syz0'}, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40080ff06) 06:15:12 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 06:15:12 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x400008a031, 0xffffffffffffffff, 0x0) 06:15:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000004280)=[{{&(0x7f0000000800)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000840)="7a1b", 0x2}], 0x1}}, {{&(0x7f00000009c0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x2, 0x0) 06:15:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = getpid() sendmmsg$unix(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, r1}}}], 0x20}], 0x1, 0x0) 06:15:12 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ff9) write$binfmt_misc(r0, &(0x7f00000004c0)={'syz0'}, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40080ff06) 06:15:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000004280)=[{{&(0x7f0000000800)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000840)="7a1b", 0x2}], 0x1}}, {{&(0x7f00000009c0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x2, 0x0) 06:15:12 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x400008a031, 0xffffffffffffffff, 0x0) 06:15:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = getpid() sendmmsg$unix(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, r1}}}], 0x20}], 0x1, 0x0) [ 55.965236][T10545] sctp: [Deprecated]: syz-executor.5 (pid 10545) Use of int in maxseg socket option. [ 55.965236][T10545] Use struct sctp_assoc_value instead 06:15:12 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) [ 56.040239][T10545] sctp: [Deprecated]: syz-executor.5 (pid 10545) Use of int in maxseg socket option. [ 56.040239][T10545] Use struct sctp_assoc_value instead 06:15:12 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x400008a031, 0xffffffffffffffff, 0x0) 06:15:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000004280)=[{{&(0x7f0000000800)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000840)="7a1b", 0x2}], 0x1}}, {{&(0x7f00000009c0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x2, 0x0) 06:15:12 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ff9) write$binfmt_misc(r0, &(0x7f00000004c0)={'syz0'}, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40080ff06) 06:15:12 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) [ 56.210241][T10566] sctp: [Deprecated]: syz-executor.5 (pid 10566) Use of int in maxseg socket option. [ 56.210241][T10566] Use struct sctp_assoc_value instead 06:15:12 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) [ 56.317408][T10573] sctp: [Deprecated]: syz-executor.2 (pid 10573) Use of int in maxseg socket option. [ 56.317408][T10573] Use struct sctp_assoc_value instead 06:15:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000004280)=[{{&(0x7f0000000800)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000840)="7a1b", 0x2}], 0x1}}, {{&(0x7f00000009c0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x2, 0x0) 06:15:12 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x400008a031, 0xffffffffffffffff, 0x0) [ 56.363032][T10577] sctp: [Deprecated]: syz-executor.5 (pid 10577) Use of int in maxseg socket option. [ 56.363032][T10577] Use struct sctp_assoc_value instead 06:15:12 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ff9) write$binfmt_misc(r0, &(0x7f00000004c0)={'syz0'}, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40080ff06) 06:15:12 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 06:15:12 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 06:15:12 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) [ 56.515949][T10589] sctp: [Deprecated]: syz-executor.5 (pid 10589) Use of int in maxseg socket option. [ 56.515949][T10589] Use struct sctp_assoc_value instead 06:15:12 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 06:15:12 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) [ 56.569028][T10592] sctp: [Deprecated]: syz-executor.2 (pid 10592) Use of int in maxseg socket option. [ 56.569028][T10592] Use struct sctp_assoc_value instead [ 56.580490][T10594] sctp: [Deprecated]: syz-executor.4 (pid 10594) Use of int in maxseg socket option. [ 56.580490][T10594] Use struct sctp_assoc_value instead 06:15:12 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 06:15:12 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ff9) write$binfmt_misc(r0, &(0x7f00000004c0)={'syz0'}, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40080ff06) 06:15:13 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) [ 56.699583][T10599] sctp: [Deprecated]: syz-executor.1 (pid 10599) Use of int in maxseg socket option. [ 56.699583][T10599] Use struct sctp_assoc_value instead [ 56.723473][T10602] sctp: [Deprecated]: syz-executor.2 (pid 10602) Use of int in maxseg socket option. [ 56.723473][T10602] Use struct sctp_assoc_value instead 06:15:13 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 06:15:13 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 06:15:13 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 06:15:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ff9) write$binfmt_misc(r0, &(0x7f00000004c0)={'syz0'}, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40080ff06) 06:15:13 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 06:15:13 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 06:15:13 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 06:15:13 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 06:15:13 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x400008a031, 0xffffffffffffffff, 0x0) 06:15:13 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 06:15:13 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x400008a031, 0xffffffffffffffff, 0x0) 06:15:13 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ff9) write$binfmt_misc(r0, &(0x7f00000004c0)={'syz0'}, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40080ff06) 06:15:13 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ff9) write$binfmt_misc(r0, &(0x7f00000004c0)={'syz0'}, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40080ff06) 06:15:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ff9) write$binfmt_misc(r0, &(0x7f00000004c0)={'syz0'}, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40080ff06) 06:15:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, 0x0) 06:15:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, 0x0) 06:15:13 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x400008a031, 0xffffffffffffffff, 0x0) 06:15:13 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/current\x00') read$FUSE(r0, &(0x7f0000002340)={0x2020}, 0x2020) write$FUSE_STATFS(r0, 0x0, 0x0) 06:15:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, 0x0) 06:15:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x75, &(0x7f00000006c0)={r2, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000780)=0x98) 06:15:14 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ff9) write$binfmt_misc(r0, &(0x7f00000004c0)={'syz0'}, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40080ff06) 06:15:14 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/current\x00') read$FUSE(r0, &(0x7f0000002340)={0x2020}, 0x2020) write$FUSE_STATFS(r0, 0x0, 0x0) 06:15:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ff9) write$binfmt_misc(r0, &(0x7f00000004c0)={'syz0'}, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40080ff06) 06:15:14 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ff9) write$binfmt_misc(r0, &(0x7f00000004c0)={'syz0'}, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40080ff06) 06:15:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, 0x0) 06:15:14 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/current\x00') read$FUSE(r0, &(0x7f0000002340)={0x2020}, 0x2020) write$FUSE_STATFS(r0, 0x0, 0x0) 06:15:14 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/current\x00') read$FUSE(r0, &(0x7f0000002340)={0x2020}, 0x2020) write$FUSE_STATFS(r0, 0x0, 0x0) 06:15:14 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/current\x00') read$FUSE(r0, &(0x7f0000002340)={0x2020}, 0x2020) write$FUSE_STATFS(r0, 0x0, 0x0) 06:15:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ff9) write$binfmt_misc(r0, &(0x7f00000004c0)={'syz0'}, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40080ff06) 06:15:14 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/current\x00') read$FUSE(r0, &(0x7f0000002340)={0x2020}, 0x2020) write$FUSE_STATFS(r0, 0x0, 0x0) 06:15:14 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/current\x00') read$FUSE(r0, &(0x7f0000002340)={0x2020}, 0x2020) write$FUSE_STATFS(r0, 0x0, 0x0) 06:15:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x75, &(0x7f00000006c0)={r2, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000780)=0x98) 06:15:14 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ff9) write$binfmt_misc(r0, &(0x7f00000004c0)={'syz0'}, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40080ff06) 06:15:14 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ff9) write$binfmt_misc(r0, &(0x7f00000004c0)={'syz0'}, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40080ff06) 06:15:14 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/current\x00') read$FUSE(r0, &(0x7f0000002340)={0x2020}, 0x2020) write$FUSE_STATFS(r0, 0x0, 0x0) 06:15:14 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/current\x00') read$FUSE(r0, &(0x7f0000002340)={0x2020}, 0x2020) write$FUSE_STATFS(r0, 0x0, 0x0) 06:15:14 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)={0x34, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_DATA_SEQ={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x40004) unshare(0x40000000) [ 58.660364][T10729] IPVS: ftp: loaded support on port[0] = 21 06:15:14 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/current\x00') read$FUSE(r0, &(0x7f0000002340)={0x2020}, 0x2020) write$FUSE_STATFS(r0, 0x0, 0x0) 06:15:15 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000010100)="000000090000000000000000c20d000000000000000000b8017737c54836ecaaf8ffff00f0ff", 0x26, 0x1e0}, {&(0x7f0000000040)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000c1e770325132510000e770325103", 0x5b, 0x600}, {&(0x7f0000010500)="2e202020202020202020201000c1e770325132510000e7703251f1ff000000002e2e20202020202020282010", 0x2c, 0x10e00}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'cp1251'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x0) 06:15:15 executing program 3: unshare(0x600) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 06:15:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0x7fffffff) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) 06:15:15 executing program 3: unshare(0x600) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 06:15:15 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000010100)="000000090000000000000000c20d000000000000000000b8017737c54836ecaaf8ffff00f0ff", 0x26, 0x1e0}, {&(0x7f0000000040)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000c1e770325132510000e770325103", 0x5b, 0x600}, {&(0x7f0000010500)="2e202020202020202020201000c1e770325132510000e7703251f1ff000000002e2e20202020202020282010", 0x2c, 0x10e00}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'cp1251'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x0) [ 58.963478][T10729] IPVS: ftp: loaded support on port[0] = 21 [ 59.209419][ T3318] tipc: TX() has been purged, node left! [ 59.296125][T10779] ================================================================== [ 59.304232][T10779] BUG: KCSAN: data-race in generic_file_buffered_read / generic_write_end [ 59.312705][T10779] [ 59.315024][T10779] write to 0xffff8880bb20c780 of 8 bytes by task 10772 on cpu 1: [ 59.322734][T10779] generic_write_end+0x99/0x250 [ 59.327572][T10779] ext4_da_write_end+0x57e/0x760 [ 59.332497][T10779] generic_perform_write+0x23b/0x390 [ 59.337765][T10779] ext4_buffered_write_iter+0x2cc/0x3b0 [ 59.343297][T10779] ext4_file_write_iter+0x768/0x1060 [ 59.348567][T10779] vfs_write+0x665/0x6f0 [ 59.352794][T10779] ksys_write+0xce/0x180 [ 59.357020][T10779] __x64_sys_write+0x3e/0x50 [ 59.361594][T10779] do_syscall_64+0x39/0x80 [ 59.366000][T10779] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 59.371868][T10779] [ 59.374184][T10779] read to 0xffff8880bb20c780 of 8 bytes by task 10779 on cpu 0: [ 59.381798][T10779] generic_file_buffered_read+0x126d/0x1f60 [ 59.387676][T10779] generic_file_read_iter+0x7d/0x3e0 [ 59.392949][T10779] ext4_file_read_iter+0x2d8/0x420 [ 59.398045][T10779] generic_file_splice_read+0x22b/0x310 [ 59.403585][T10779] splice_direct_to_actor+0x2a8/0x660 [ 59.408942][T10779] do_splice_direct+0xf2/0x170 [ 59.413690][T10779] do_sendfile+0x56a/0xba0 [ 59.418092][T10779] __x64_sys_sendfile64+0xf2/0x130 [ 59.423192][T10779] do_syscall_64+0x39/0x80 [ 59.427599][T10779] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 59.433468][T10779] [ 59.435779][T10779] Reported by Kernel Concurrency Sanitizer on: [ 59.441916][T10779] CPU: 0 PID: 10779 Comm: syz-executor.5 Not tainted 5.9.0-rc6-syzkaller #0 [ 59.450565][T10779] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 59.460600][T10779] ================================================================== [ 59.468642][T10779] Kernel panic - not syncing: panic_on_warn set ... [ 59.475219][T10779] CPU: 0 PID: 10779 Comm: syz-executor.5 Not tainted 5.9.0-rc6-syzkaller #0 [ 59.483868][T10779] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 59.493902][T10779] Call Trace: [ 59.497178][T10779] dump_stack+0x10f/0x19d [ 59.501491][T10779] panic+0x207/0x64a [ 59.505373][T10779] ? vprintk_emit+0x44a/0x4f0 [ 59.510038][T10779] kcsan_report+0x684/0x690 [ 59.514555][T10779] ? kcsan_setup_watchpoint+0x41e/0x4a0 [ 59.520093][T10779] ? generic_file_buffered_read+0x126d/0x1f60 [ 59.526149][T10779] ? generic_file_read_iter+0x7d/0x3e0 [ 59.531596][T10779] ? ext4_file_read_iter+0x2d8/0x420 [ 59.536867][T10779] ? generic_file_splice_read+0x22b/0x310 [ 59.542573][T10779] ? splice_direct_to_actor+0x2a8/0x660 [ 59.548104][T10779] ? do_splice_direct+0xf2/0x170 [ 59.553031][T10779] ? do_sendfile+0x56a/0xba0 [ 59.557615][T10779] ? __x64_sys_sendfile64+0xf2/0x130 [ 59.562903][T10779] ? do_syscall_64+0x39/0x80 [ 59.567482][T10779] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 59.573543][T10779] ? xas_load+0x2d0/0x2f0 [ 59.577863][T10779] kcsan_setup_watchpoint+0x41e/0x4a0 [ 59.583228][T10779] generic_file_buffered_read+0x126d/0x1f60 [ 59.589113][T10779] generic_file_read_iter+0x7d/0x3e0 [ 59.594386][T10779] ext4_file_read_iter+0x2d8/0x420 [ 59.599488][T10779] generic_file_splice_read+0x22b/0x310 [ 59.605023][T10779] ? splice_shrink_spd+0x60/0x60 [ 59.609953][T10779] splice_direct_to_actor+0x2a8/0x660 [ 59.615317][T10779] ? do_splice_direct+0x170/0x170 [ 59.620335][T10779] do_splice_direct+0xf2/0x170 [ 59.625089][T10779] do_sendfile+0x56a/0xba0 [ 59.629494][T10779] __x64_sys_sendfile64+0xf2/0x130 [ 59.634594][T10779] do_syscall_64+0x39/0x80 [ 59.639020][T10779] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 59.644901][T10779] RIP: 0033:0x45e179 [ 59.648784][T10779] Code: 3d b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 0b b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 59.668376][T10779] RSP: 002b:00007fdae73bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 59.676774][T10779] RAX: ffffffffffffffda RBX: 0000000000027a40 RCX: 000000000045e179 [ 59.684732][T10779] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000005 [ 59.692688][T10779] RBP: 000000000118d030 R08: 0000000000000000 R09: 0000000000000000 [ 59.700649][T10779] R10: 000000007fffffff R11: 0000000000000246 R12: 000000000118cff4 [ 59.708605][T10779] R13: 00007ffc596160ef R14: 00007fdae73bd9c0 R15: 000000000118cff4 [ 59.717650][T10779] Kernel Offset: disabled [ 59.721954][T10779] Rebooting in 86400 seconds..