[ 28.607990][ T3177] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.626592][ T3177] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 40.265014][ T27] kauditd_printk_skb: 37 callbacks suppressed [ 40.265030][ T27] audit: type=1400 audit(1652000580.720:73): avc: denied { transition } for pid=3388 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 40.307386][ T27] audit: type=1400 audit(1652000580.740:74): avc: denied { write } for pid=3388 comm="sh" path="pipe:[26399]" dev="pipefs" ino=26399 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.1.128' (ECDSA) to the list of known hosts. 2022/05/08 09:03:10 fuzzer started 2022/05/08 09:03:10 dialing manager at 10.128.0.169:44931 [ 50.518499][ T27] audit: type=1400 audit(1652000590.980:75): avc: denied { mounton } for pid=3595 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 50.525029][ T3595] cgroup: Unknown subsys name 'net' [ 50.541545][ T27] audit: type=1400 audit(1652000590.980:76): avc: denied { mount } for pid=3595 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 50.571969][ T27] audit: type=1400 audit(1652000591.040:77): avc: denied { unmount } for pid=3595 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 50.702249][ T3595] cgroup: Unknown subsys name 'rlimit' 2022/05/08 09:03:11 syscalls: 3655 2022/05/08 09:03:11 code coverage: enabled 2022/05/08 09:03:11 comparison tracing: enabled 2022/05/08 09:03:11 extra coverage: enabled 2022/05/08 09:03:11 delay kcov mmap: enabled 2022/05/08 09:03:11 setuid sandbox: enabled 2022/05/08 09:03:11 namespace sandbox: enabled 2022/05/08 09:03:11 Android sandbox: enabled 2022/05/08 09:03:11 fault injection: enabled 2022/05/08 09:03:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/05/08 09:03:11 net packet injection: enabled 2022/05/08 09:03:11 net device setup: enabled 2022/05/08 09:03:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/05/08 09:03:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/05/08 09:03:11 USB emulation: enabled 2022/05/08 09:03:11 hci packet injection: enabled 2022/05/08 09:03:11 wifi device emulation: enabled 2022/05/08 09:03:11 802.15.4 emulation: enabled 2022/05/08 09:03:11 fetching corpus: 0, signal 0/2000 (executing program) [ 50.801091][ T27] audit: type=1400 audit(1652000591.260:78): avc: denied { mounton } for pid=3595 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 50.832309][ T27] audit: type=1400 audit(1652000591.260:79): avc: denied { mount } for pid=3595 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 50.856273][ T27] audit: type=1400 audit(1652000591.260:80): avc: denied { setattr } for pid=3595 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 50.884904][ T27] audit: type=1400 audit(1652000591.260:81): avc: denied { create } for pid=3595 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.905688][ T27] audit: type=1400 audit(1652000591.270:82): avc: denied { write } for pid=3595 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.926929][ T27] audit: type=1400 audit(1652000591.270:83): avc: denied { read } for pid=3595 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/05/08 09:03:11 fetching corpus: 49, signal 45680/47649 (executing program) 2022/05/08 09:03:11 fetching corpus: 97, signal 63462/65231 (executing program) 2022/05/08 09:03:11 fetching corpus: 142, signal 78088/79179 (executing program) 2022/05/08 09:03:11 fetching corpus: 188, signal 86795/87220 (executing program) 2022/05/08 09:03:11 fetching corpus: 195, signal 87706/88096 (executing program) 2022/05/08 09:03:11 fetching corpus: 195, signal 87706/88150 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87706/88213 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87706/88280 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87706/88352 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87706/88415 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87706/88483 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87706/88553 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87706/88630 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87706/88694 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87706/88773 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87706/88825 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87706/88889 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87706/88956 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87706/89020 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87706/89074 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87752/89157 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87752/89224 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87752/89288 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87795/89361 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87795/89428 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87925/89623 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87925/89711 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87925/89788 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87925/89848 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87925/89922 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87925/89997 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87925/90062 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87925/90140 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87925/90195 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87925/90260 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87925/90335 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87925/90387 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87925/90445 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87925/90514 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87925/90581 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87925/90647 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87925/90722 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87925/90784 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87925/90854 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87925/90878 (executing program) 2022/05/08 09:03:12 fetching corpus: 195, signal 87925/90878 (executing program) 2022/05/08 09:03:14 starting 6 fuzzer processes 09:03:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x34}}, 0x0) 09:03:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_ringparam={0x0, 0xf}}) 09:03:14 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) dup2(r0, r1) 09:03:14 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0x9, 0x0, 0x0) 09:03:14 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000340)={r2, 0x0, 0x1, "d3"}, 0x9) 09:03:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000500)={0x3c, r1, 0x1, 0x0, 0x0, {0x24}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) [ 54.197902][ T27] audit: type=1400 audit(1652000594.660:84): avc: denied { execmem } for pid=3599 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 55.595179][ T27] kauditd_printk_skb: 6 callbacks suppressed [ 55.595192][ T27] audit: type=1400 audit(1652000596.050:91): avc: denied { ioctl } for pid=3609 comm="syz-executor.2" path="socket:[27886]" dev="sockfs" ino=27886 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 55.655889][ T3625] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 55.663660][ T3625] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 55.672738][ T3625] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 55.675673][ T3626] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 55.681246][ T3625] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 55.688066][ T3626] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 55.696317][ T3625] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 55.701980][ T3626] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 55.708432][ T3625] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 55.715358][ T3626] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 55.722316][ T3625] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 55.729649][ T3626] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 55.736303][ T3625] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 55.743099][ T3626] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 55.749933][ T3625] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 55.764065][ T3626] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 55.764467][ T3625] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 55.771541][ T3626] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 55.778854][ T3625] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 55.785875][ T3626] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 55.793332][ T3625] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 55.799819][ T3626] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 55.806451][ T3625] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 55.813028][ T3626] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 55.820451][ T3625] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 55.826794][ T3626] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 55.833775][ T3625] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 55.840534][ T3626] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 55.847779][ T3625] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 55.854546][ T3626] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 55.861906][ T3625] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 55.868543][ T3626] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 55.883658][ T3628] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 55.885095][ T27] audit: type=1400 audit(1652000596.340:92): avc: denied { read } for pid=3607 comm="syz-executor.1" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 55.907235][ T3628] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 55.923143][ T3625] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 55.934652][ T3625] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 55.961686][ T27] audit: type=1400 audit(1652000596.360:93): avc: denied { open } for pid=3607 comm="syz-executor.1" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 55.998702][ T27] audit: type=1400 audit(1652000596.360:94): avc: denied { mounton } for pid=3607 comm="syz-executor.1" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 56.267606][ T3605] chnl_net:caif_netlink_parms(): no params data found [ 56.295984][ T3609] chnl_net:caif_netlink_parms(): no params data found [ 56.488986][ T3605] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.497574][ T3605] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.505394][ T3605] device bridge_slave_0 entered promiscuous mode [ 56.524741][ T3610] chnl_net:caif_netlink_parms(): no params data found [ 56.547738][ T3609] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.554797][ T3609] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.563229][ T3609] device bridge_slave_0 entered promiscuous mode [ 56.581917][ T3605] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.589088][ T3605] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.597602][ T3605] device bridge_slave_1 entered promiscuous mode [ 56.623620][ T3609] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.630725][ T3609] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.638602][ T3609] device bridge_slave_1 entered promiscuous mode [ 56.675697][ T3605] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.689561][ T3605] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.730869][ T3608] chnl_net:caif_netlink_parms(): no params data found [ 56.748303][ T3609] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.757664][ T3606] chnl_net:caif_netlink_parms(): no params data found [ 56.771889][ T3607] chnl_net:caif_netlink_parms(): no params data found [ 56.794847][ T3609] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.830252][ T3605] team0: Port device team_slave_0 added [ 56.875033][ T3605] team0: Port device team_slave_1 added [ 56.917041][ T3609] team0: Port device team_slave_0 added [ 56.923018][ T3610] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.930575][ T3610] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.939252][ T3610] device bridge_slave_0 entered promiscuous mode [ 56.950554][ T3610] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.961689][ T3610] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.969593][ T3610] device bridge_slave_1 entered promiscuous mode [ 56.992421][ T3609] team0: Port device team_slave_1 added [ 57.027100][ T3605] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.034040][ T3605] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.060691][ T3605] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.100768][ T3610] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.120008][ T3605] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.127068][ T3605] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.153294][ T3605] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.189269][ T3610] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.208906][ T3607] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.216247][ T3607] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.223888][ T3607] device bridge_slave_0 entered promiscuous mode [ 57.232298][ T3609] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.239564][ T3609] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.265901][ T3609] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.277782][ T3608] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.284841][ T3608] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.292951][ T3608] device bridge_slave_0 entered promiscuous mode [ 57.301911][ T3606] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.309112][ T3606] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.317544][ T3606] device bridge_slave_0 entered promiscuous mode [ 57.342756][ T3607] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.352430][ T3607] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.361000][ T3607] device bridge_slave_1 entered promiscuous mode [ 57.372631][ T3609] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.379838][ T3609] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.406086][ T3609] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.430145][ T3608] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.437716][ T3608] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.445424][ T3608] device bridge_slave_1 entered promiscuous mode [ 57.452603][ T3606] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.459839][ T3606] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.468277][ T3606] device bridge_slave_1 entered promiscuous mode [ 57.485136][ T3610] team0: Port device team_slave_0 added [ 57.531907][ T3610] team0: Port device team_slave_1 added [ 57.547492][ T3609] device hsr_slave_0 entered promiscuous mode [ 57.554429][ T3609] device hsr_slave_1 entered promiscuous mode [ 57.580896][ T3605] device hsr_slave_0 entered promiscuous mode [ 57.588216][ T3605] device hsr_slave_1 entered promiscuous mode [ 57.594731][ T3605] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.602683][ T3605] Cannot create hsr debugfs directory [ 57.630622][ T3607] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.642873][ T3607] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.654403][ T3608] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.665631][ T3606] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.677729][ T3606] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.687324][ T3610] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.694257][ T3610] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.720892][ T3610] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.750683][ T3608] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.776600][ T3610] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.783543][ T3610] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.810209][ T3610] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.878287][ T3607] team0: Port device team_slave_0 added [ 57.902886][ T3606] team0: Port device team_slave_0 added [ 57.906304][ T22] Bluetooth: hci4: command 0x0409 tx timeout [ 57.915073][ T22] Bluetooth: hci0: command 0x0409 tx timeout [ 57.927660][ T3610] device hsr_slave_0 entered promiscuous mode [ 57.934328][ T3610] device hsr_slave_1 entered promiscuous mode [ 57.941189][ T3610] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.948877][ T3610] Cannot create hsr debugfs directory [ 57.955560][ T3607] team0: Port device team_slave_1 added [ 57.965025][ T3608] team0: Port device team_slave_0 added [ 57.982147][ T3606] team0: Port device team_slave_1 added [ 57.987853][ T22] Bluetooth: hci5: command 0x0409 tx timeout [ 57.993929][ T22] Bluetooth: hci3: command 0x0409 tx timeout [ 57.995578][ T14] Bluetooth: hci1: command 0x0409 tx timeout [ 58.000706][ T22] Bluetooth: hci2: command 0x0409 tx timeout [ 58.020862][ T3608] team0: Port device team_slave_1 added [ 58.068348][ T3607] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.075288][ T3607] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.101291][ T3607] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.148259][ T3607] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.155188][ T3607] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.181734][ T3607] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.193173][ T3606] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.200507][ T3606] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.227096][ T3606] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.240219][ T3608] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.247450][ T3608] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.273553][ T3608] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.306479][ T3606] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.313415][ T3606] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.339537][ T3606] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.355844][ T3608] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.364779][ T3608] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.390827][ T3608] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.487639][ T3607] device hsr_slave_0 entered promiscuous mode [ 58.494162][ T3607] device hsr_slave_1 entered promiscuous mode [ 58.501377][ T3607] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.509064][ T3607] Cannot create hsr debugfs directory [ 58.522202][ T3606] device hsr_slave_0 entered promiscuous mode [ 58.529016][ T3606] device hsr_slave_1 entered promiscuous mode [ 58.535442][ T3606] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.543999][ T3606] Cannot create hsr debugfs directory [ 58.584743][ T3608] device hsr_slave_0 entered promiscuous mode [ 58.591454][ T3608] device hsr_slave_1 entered promiscuous mode [ 58.598196][ T3608] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.605800][ T3608] Cannot create hsr debugfs directory [ 58.896496][ T3609] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 58.906484][ T3609] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 58.922118][ T3609] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 58.931375][ T3609] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 58.947586][ T3605] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 58.958645][ T3605] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 58.979008][ T3605] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 58.994366][ T3605] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 59.050628][ T3610] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 59.086207][ T3610] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 59.110072][ T3610] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 59.134953][ T3610] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 59.172321][ T3609] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.231385][ T3608] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 59.242375][ T3608] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 59.253290][ T3608] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 59.264863][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.274947][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.306213][ T3609] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.316054][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.324578][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.333575][ T3656] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.340834][ T3656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.350190][ T3608] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 59.385325][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.393834][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.403006][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.412027][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.419159][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.441471][ T3607] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 59.454619][ T3607] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 59.468825][ T3605] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.486858][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.509975][ T3607] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 59.530826][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.540316][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.550669][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.571955][ T3607] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 59.597950][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 59.606201][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 59.614673][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 59.623219][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 59.631704][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 59.640795][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.648861][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.660147][ T3605] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.687904][ T3609] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.699285][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 59.717197][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 59.725420][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 59.734041][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.742804][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.751428][ T3657] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.758540][ T3657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.766155][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.774603][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.783225][ T3657] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.790348][ T3657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.810038][ T3606] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 59.829934][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.839187][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.861561][ T3606] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 59.888469][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.898169][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 59.905655][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 59.925115][ T3606] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 59.941242][ T3609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.966796][ T3608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.978739][ T3610] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.986387][ T3658] Bluetooth: hci0: command 0x041b tx timeout [ 59.992781][ T3606] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 59.996299][ T3659] Bluetooth: hci4: command 0x041b tx timeout [ 60.018425][ T27] audit: type=1400 audit(1652000600.480:95): avc: denied { module_request } for pid=3609 comm="syz-executor.2" kmod="netdev-xfrm0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 60.063374][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.065680][ T3663] Bluetooth: hci2: command 0x041b tx timeout [ 60.074533][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.077944][ T3663] Bluetooth: hci3: command 0x041b tx timeout [ 60.093674][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.106017][ T3663] Bluetooth: hci5: command 0x041b tx timeout [ 60.107923][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.120141][ T27] audit: type=1400 audit(1652000600.570:96): avc: denied { sys_module } for pid=3609 comm="syz-executor.2" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 60.171547][ T3655] Bluetooth: hci1: command 0x041b tx timeout [ 60.177571][ T3610] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.214108][ T3608] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.235562][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.243239][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.251484][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.259694][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.268331][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.276402][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.284864][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.320358][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.329779][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.348110][ T3663] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.355194][ T3663] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.371591][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.380705][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.390390][ T3663] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.397496][ T3663] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.405055][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.430179][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.439128][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.448170][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.456626][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.465049][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.473852][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.482213][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.492925][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.501198][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.513598][ T3605] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.543485][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.552166][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.561583][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.570496][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.579303][ T3658] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.586441][ T3658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.593964][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.602608][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.611086][ T3658] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.618342][ T3658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.626167][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.644297][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.659929][ T3610] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.696256][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.704536][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.718971][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 60.726989][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 60.734357][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.743808][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.755229][ T3606] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.776409][ T3607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.793174][ T3609] device veth0_vlan entered promiscuous mode [ 60.801278][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.811541][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.820732][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.829700][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.839884][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.848578][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.857535][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.869839][ T3605] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.913577][ T3607] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.939219][ T3609] device veth1_vlan entered promiscuous mode [ 60.947978][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.956738][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.964315][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.973733][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 60.981931][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.990871][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.999619][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.008368][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.017176][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.024809][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.038192][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.045875][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.053244][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.061178][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.088490][ T3606] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.106164][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 61.114288][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.124002][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.133165][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.140295][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.156267][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.164713][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.176642][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.183684][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.192434][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.201408][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.210357][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.219533][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.233886][ T3610] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.241817][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.287836][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.302925][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.313054][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.328270][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.337632][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.346698][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.355171][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.362297][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.370701][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.379235][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.388043][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.395094][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.403620][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.419174][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.447996][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.474194][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.503661][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.512775][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.522195][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.531394][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.540483][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.564757][ T3608] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.584993][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.626560][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.634067][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.657563][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.667265][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.676037][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.684575][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.694621][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.713800][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.725087][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.771523][ T3609] device veth0_macvtap entered promiscuous mode [ 61.796004][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 61.804178][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.826464][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.836533][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.844003][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.878676][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.896342][ T3609] device veth1_macvtap entered promiscuous mode [ 61.916009][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.924750][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.938788][ T3607] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.001285][ T3609] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.037253][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.051623][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.074029][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.094530][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.102881][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.111415][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.122410][ T3605] device veth0_vlan entered promiscuous mode [ 62.123294][ T3658] Bluetooth: hci4: command 0x040f tx timeout [ 62.134840][ T3658] Bluetooth: hci0: command 0x040f tx timeout [ 62.140379][ T3606] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.145858][ T22] Bluetooth: hci5: command 0x040f tx timeout [ 62.153929][ T22] Bluetooth: hci3: command 0x040f tx timeout [ 62.158937][ T3609] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.160462][ T22] Bluetooth: hci2: command 0x040f tx timeout [ 62.176315][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.184180][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.206249][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.214972][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.233330][ T3609] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.242799][ T3658] Bluetooth: hci1: command 0x040f tx timeout [ 62.255557][ T3609] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.264260][ T3609] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.295592][ T3609] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.312796][ T3605] device veth1_vlan entered promiscuous mode [ 62.356481][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.364742][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.374239][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.398625][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.408889][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.519571][ T3608] device veth0_vlan entered promiscuous mode [ 62.529561][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 62.538566][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.549803][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.558676][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.568739][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.580474][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.591693][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.600884][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.609534][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.630867][ T3610] device veth0_vlan entered promiscuous mode [ 62.647462][ T3605] device veth0_macvtap entered promiscuous mode [ 62.659056][ T3605] device veth1_macvtap entered promiscuous mode [ 62.670970][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.681203][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.689780][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.703205][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.711584][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.719871][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.744724][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.761716][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.773392][ T3608] device veth1_vlan entered promiscuous mode [ 62.815174][ T3610] device veth1_vlan entered promiscuous mode [ 62.823209][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.835002][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.846038][ T3605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.856767][ T3605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.869176][ T3605] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.889862][ T3607] device veth0_vlan entered promiscuous mode [ 62.900952][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.910458][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.919560][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.929089][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.939668][ T3605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.957767][ T3605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.968860][ T3605] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.990051][ T3605] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.995235][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.006165][ T3605] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.007590][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.015348][ T3605] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.033742][ T3605] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.062172][ T3607] device veth1_vlan entered promiscuous mode [ 63.069799][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 63.078484][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 63.086772][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.095216][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.173805][ T3610] device veth0_macvtap entered promiscuous mode [ 63.183650][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 63.192557][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.201050][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.209421][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.218279][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.228100][ T3606] device veth0_vlan entered promiscuous mode [ 63.235384][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.243201][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.251432][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.261564][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.290943][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.304522][ T3606] device veth1_vlan entered promiscuous mode [ 63.317685][ T3610] device veth1_macvtap entered promiscuous mode [ 63.324691][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 63.338086][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.350121][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 63.359212][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.370617][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.380467][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.393075][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.412140][ T3608] device veth0_macvtap entered promiscuous mode [ 63.415684][ T27] audit: type=1400 audit(1652000603.870:97): avc: denied { mounton } for pid=3609 comm="syz-executor.2" path="/dev/binderfs" dev="devtmpfs" ino=2313 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 63.446136][ T27] audit: type=1400 audit(1652000603.870:98): avc: denied { mount } for pid=3609 comm="syz-executor.2" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 63.478987][ T3608] device veth1_macvtap entered promiscuous mode [ 63.495342][ T3607] device veth0_macvtap entered promiscuous mode [ 63.545024][ T3607] device veth1_macvtap entered promiscuous mode [ 63.554190][ T27] audit: type=1400 audit(1652000604.010:99): avc: denied { read write } for pid=3609 comm="syz-executor.2" name="loop2" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 63.580939][ T3610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.591362][ T27] audit: type=1400 audit(1652000604.010:100): avc: denied { open } for pid=3609 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 63.591405][ T27] audit: type=1400 audit(1652000604.020:101): avc: denied { ioctl } for pid=3609 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=646 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 63.591444][ T27] audit: type=1400 audit(1652000604.040:102): avc: denied { read } for pid=2948 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 63.609798][ T27] audit: type=1400 audit(1652000604.060:103): avc: denied { setopt } for pid=3717 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 63.620452][ T3610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:03:24 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0x9, 0x0, 0x0) [ 63.668102][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.712472][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:03:24 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0x9, 0x0, 0x0) [ 63.746448][ T3610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.766314][ T3610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.796619][ T3610] batman_adv: batadv0: Interface activated: batadv_slave_0 09:03:24 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0x9, 0x0, 0x0) [ 63.842387][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 63.854822][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 09:03:24 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0x9, 0x0, 0x0) 09:03:24 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0x9, 0x0, 0x0) [ 63.892621][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.904126][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 09:03:24 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0x9, 0x0, 0x0) [ 63.941211][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.949516][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 63.975079][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.984055][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.994237][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.024693][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.045571][ T3610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.069061][ T3610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.079188][ T3610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.089990][ T3610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.101838][ T3610] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.122863][ T3607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.134090][ T3607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.144164][ T3607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.146272][ T3661] Bluetooth: hci0: command 0x0419 tx timeout [ 64.156116][ T3607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.167857][ T3661] Bluetooth: hci4: command 0x0419 tx timeout [ 64.170853][ T3607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.187161][ T3607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.200175][ T3607] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.210366][ T3606] device veth0_macvtap entered promiscuous mode [ 64.218710][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 64.227375][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.236122][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.244958][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.253842][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.263265][ T26] Bluetooth: hci2: command 0x0419 tx timeout [ 64.263334][ T3608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.269376][ T26] Bluetooth: hci3: command 0x0419 tx timeout [ 64.269439][ T26] Bluetooth: hci5: command 0x0419 tx timeout [ 64.287388][ T3608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.303222][ T3608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.314370][ T3661] Bluetooth: hci1: command 0x0419 tx timeout [ 64.320633][ T3608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.330888][ T3608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.345396][ T3608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.355564][ T3608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.366244][ T3608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.377546][ T3608] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.387151][ T3610] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.396285][ T3610] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.405160][ T3610] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.416857][ T3610] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.432485][ T3607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.443065][ T3607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.453241][ T3607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.463760][ T3607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.475690][ T3607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.486164][ T3607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.497149][ T3607] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.506674][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.515389][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.524797][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.533606][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.545138][ T3608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.560715][ T3608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.570604][ T3608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.581181][ T3608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.591555][ T3608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.602005][ T3608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.612362][ T3608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.623096][ T3608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.638514][ T3608] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.647378][ T3606] device veth1_macvtap entered promiscuous mode [ 64.657955][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.660639][ T3607] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.666650][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.683702][ T3607] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.693013][ T3607] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.701857][ T3607] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.717878][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 64.726043][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.734843][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.745924][ T3608] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.754623][ T3608] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.767248][ T3608] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.776146][ T3608] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.847449][ T3606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.879942][ T27] audit: type=1400 audit(1652000605.340:104): avc: denied { create } for pid=3732 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 64.899881][ T3606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.899898][ T3606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.899914][ T3606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.913715][ T27] audit: type=1400 audit(1652000605.380:105): avc: denied { ioctl } for pid=3732 comm="syz-executor.5" path="socket:[31132]" dev="sockfs" ino=31132 ioctlcmd=0x89b0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 64.930067][ T3606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.966608][ T3606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.978145][ T3606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.988717][ T3606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.999076][ T3606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.009781][ T3606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.030852][ T3606] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.076283][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.085004][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.096607][ T3606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.109830][ T3606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.120384][ T3606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.134827][ T3606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.148123][ T3606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.158733][ T3606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.168756][ T3606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.179539][ T3606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.189722][ T3606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.200307][ T3606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.211529][ T3606] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.250159][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.263332][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.273797][ T3606] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.282850][ T3606] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.291992][ T3606] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.300732][ T3606] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.376416][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.379925][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.385818][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.397493][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.414944][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 65.474781][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 65.507766][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.520057][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.534182][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.543382][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 65.552094][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.598902][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 65.658108][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.659278][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.674367][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.696515][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.705932][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.725525][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.752389][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 65.766689][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 65.774676][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 65.884315][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.948794][ T27] audit: type=1400 audit(1652000606.410:106): avc: denied { create } for pid=3738 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 65.961232][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.030859][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:03:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x34}}, 0x0) 09:03:26 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x3ffe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='autofs\x00', 0x0, &(0x7f00000003c0)='batadv0\x00') mknod(&(0x7f0000000480)='./file0\x00', 0x8, 0x4) io_uring_enter(0xffffffffffffffff, 0x0, 0xa28, 0x45b6492bee97717f, &(0x7f0000000240)={[0x100]}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x10}}, 0x20}}, 0x10000004) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U+', 0x100000000}, 0x16, 0x0) 09:03:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_ringparam={0x0, 0xf}}) 09:03:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) dup2(r0, r1) 09:03:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000500)={0x3c, r1, 0x1, 0x0, 0x0, {0x24}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 09:03:26 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000340)={r2, 0x0, 0x1, "d3"}, 0x9) 09:03:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000500)={0x3c, r1, 0x1, 0x0, 0x0, {0x24}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 09:03:26 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000340)={r2, 0x0, 0x1, "d3"}, 0x9) 09:03:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_ringparam={0x0, 0xf}}) 09:03:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) dup2(r0, r1) 09:03:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x34}}, 0x0) [ 66.219879][ T3755] autofs4:pid:3755:autofs_fill_super: called with bogus options 09:03:26 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000340)={r2, 0x0, 0x1, "d3"}, 0x9) 09:03:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) dup2(r0, r1) [ 66.290608][ T3749] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 66.328199][ T3749] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 66.377089][ T3749] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 66.418247][ T3749] batman_adv: batadv0: Removing interface: batadv_slave_1 09:03:27 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x3ffe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='autofs\x00', 0x0, &(0x7f00000003c0)='batadv0\x00') mknod(&(0x7f0000000480)='./file0\x00', 0x8, 0x4) io_uring_enter(0xffffffffffffffff, 0x0, 0xa28, 0x45b6492bee97717f, &(0x7f0000000240)={[0x100]}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x10}}, 0x20}}, 0x10000004) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U+', 0x100000000}, 0x16, 0x0) 09:03:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x34}}, 0x0) 09:03:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000500)={0x3c, r1, 0x1, 0x0, 0x0, {0x24}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 09:03:27 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000340)={r2, 0x0, 0x1, "d3"}, 0x9) 09:03:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000340)={r2, 0x0, 0x1, "d3"}, 0x9) 09:03:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_ringparam={0x0, 0xf}}) 09:03:27 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x3ffe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='autofs\x00', 0x0, &(0x7f00000003c0)='batadv0\x00') mknod(&(0x7f0000000480)='./file0\x00', 0x8, 0x4) io_uring_enter(0xffffffffffffffff, 0x0, 0xa28, 0x45b6492bee97717f, &(0x7f0000000240)={[0x100]}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x10}}, 0x20}}, 0x10000004) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U+', 0x100000000}, 0x16, 0x0) 09:03:27 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x3ffe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='autofs\x00', 0x0, &(0x7f00000003c0)='batadv0\x00') mknod(&(0x7f0000000480)='./file0\x00', 0x8, 0x4) io_uring_enter(0xffffffffffffffff, 0x0, 0xa28, 0x45b6492bee97717f, &(0x7f0000000240)={[0x100]}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x10}}, 0x20}}, 0x10000004) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U+', 0x100000000}, 0x16, 0x0) 09:03:27 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000340)={r2, 0x0, 0x1, "d3"}, 0x9) 09:03:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000340)={r2, 0x0, 0x1, "d3"}, 0x9) 09:03:27 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x3ffe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='autofs\x00', 0x0, &(0x7f00000003c0)='batadv0\x00') mknod(&(0x7f0000000480)='./file0\x00', 0x8, 0x4) io_uring_enter(0xffffffffffffffff, 0x0, 0xa28, 0x45b6492bee97717f, &(0x7f0000000240)={[0x100]}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x10}}, 0x20}}, 0x10000004) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U+', 0x100000000}, 0x16, 0x0) [ 66.807911][ T3782] autofs4:pid:3782:autofs_fill_super: called with bogus options [ 66.854309][ T3786] autofs4:pid:3786:autofs_fill_super: called with bogus options [ 66.888225][ T3785] autofs4:pid:3785:autofs_fill_super: called with bogus options 09:03:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000340)={r2, 0x0, 0x1, "d3"}, 0x9) [ 66.903338][ T3786] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 66.910313][ T3791] autofs4:pid:3791:autofs_fill_super: called with bogus options [ 66.943826][ T3786] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 67.001862][ T3786] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 67.014111][ T3786] batman_adv: batadv0: Removing interface: batadv_slave_1 09:03:27 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x3ffe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='autofs\x00', 0x0, &(0x7f00000003c0)='batadv0\x00') mknod(&(0x7f0000000480)='./file0\x00', 0x8, 0x4) io_uring_enter(0xffffffffffffffff, 0x0, 0xa28, 0x45b6492bee97717f, &(0x7f0000000240)={[0x100]}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x10}}, 0x20}}, 0x10000004) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U+', 0x100000000}, 0x16, 0x0) 09:03:27 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000340)={r2, 0x0, 0x1, "d3"}, 0x9) 09:03:27 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x3ffe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='autofs\x00', 0x0, &(0x7f00000003c0)='batadv0\x00') mknod(&(0x7f0000000480)='./file0\x00', 0x8, 0x4) io_uring_enter(0xffffffffffffffff, 0x0, 0xa28, 0x45b6492bee97717f, &(0x7f0000000240)={[0x100]}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x10}}, 0x20}}, 0x10000004) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U+', 0x100000000}, 0x16, 0x0) [ 67.102679][ T3791] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 67.120541][ T3791] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 67.136170][ T3791] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 67.148639][ T3791] batman_adv: batadv0: Removing interface: batadv_slave_1 09:03:27 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x3ffe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='autofs\x00', 0x0, &(0x7f00000003c0)='batadv0\x00') mknod(&(0x7f0000000480)='./file0\x00', 0x8, 0x4) io_uring_enter(0xffffffffffffffff, 0x0, 0xa28, 0x45b6492bee97717f, &(0x7f0000000240)={[0x100]}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x10}}, 0x20}}, 0x10000004) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U+', 0x100000000}, 0x16, 0x0) [ 67.210916][ T3805] autofs4:pid:3805:autofs_fill_super: called with bogus options [ 67.220062][ T3785] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 67.246184][ T3785] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 67.279507][ T3785] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 67.316538][ T3807] autofs4:pid:3807:autofs_fill_super: called with bogus options 09:03:27 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x3ffe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='autofs\x00', 0x0, &(0x7f00000003c0)='batadv0\x00') mknod(&(0x7f0000000480)='./file0\x00', 0x8, 0x4) io_uring_enter(0xffffffffffffffff, 0x0, 0xa28, 0x45b6492bee97717f, &(0x7f0000000240)={[0x100]}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x10}}, 0x20}}, 0x10000004) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U+', 0x100000000}, 0x16, 0x0) [ 67.317763][ T3785] batman_adv: batadv0: Removing interface: batadv_slave_1 09:03:27 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x3ffe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='autofs\x00', 0x0, &(0x7f00000003c0)='batadv0\x00') mknod(&(0x7f0000000480)='./file0\x00', 0x8, 0x4) io_uring_enter(0xffffffffffffffff, 0x0, 0xa28, 0x45b6492bee97717f, &(0x7f0000000240)={[0x100]}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x10}}, 0x20}}, 0x10000004) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U+', 0x100000000}, 0x16, 0x0) [ 67.368752][ T3810] autofs4:pid:3810:autofs_fill_super: called with bogus options [ 67.428042][ T3813] autofs4:pid:3813:autofs_fill_super: called with bogus options [ 67.475905][ T3805] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 67.493804][ T3805] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 67.526097][ T3805] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 67.540156][ T3819] autofs4:pid:3819:autofs_fill_super: called with bogus options [ 67.548627][ T3805] batman_adv: batadv0: Removing interface: batadv_slave_1 09:03:28 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x3ffe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='autofs\x00', 0x0, &(0x7f00000003c0)='batadv0\x00') mknod(&(0x7f0000000480)='./file0\x00', 0x8, 0x4) io_uring_enter(0xffffffffffffffff, 0x0, 0xa28, 0x45b6492bee97717f, &(0x7f0000000240)={[0x100]}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x10}}, 0x20}}, 0x10000004) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U+', 0x100000000}, 0x16, 0x0) [ 67.620230][ T3810] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 67.632130][ T3810] batman_adv: batadv0: Removing interface: batadv_slave_0 09:03:28 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x3ffe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='autofs\x00', 0x0, &(0x7f00000003c0)='batadv0\x00') mknod(&(0x7f0000000480)='./file0\x00', 0x8, 0x4) io_uring_enter(0xffffffffffffffff, 0x0, 0xa28, 0x45b6492bee97717f, &(0x7f0000000240)={[0x100]}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x10}}, 0x20}}, 0x10000004) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U+', 0x100000000}, 0x16, 0x0) [ 67.671146][ T3810] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 67.700352][ T3810] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 67.738112][ T3829] autofs4:pid:3829:autofs_fill_super: called with bogus options 09:03:28 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x3ffe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='autofs\x00', 0x0, &(0x7f00000003c0)='batadv0\x00') mknod(&(0x7f0000000480)='./file0\x00', 0x8, 0x4) io_uring_enter(0xffffffffffffffff, 0x0, 0xa28, 0x45b6492bee97717f, &(0x7f0000000240)={[0x100]}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x10}}, 0x20}}, 0x10000004) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U+', 0x100000000}, 0x16, 0x0) 09:03:28 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x3ffe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='autofs\x00', 0x0, &(0x7f00000003c0)='batadv0\x00') mknod(&(0x7f0000000480)='./file0\x00', 0x8, 0x4) io_uring_enter(0xffffffffffffffff, 0x0, 0xa28, 0x45b6492bee97717f, &(0x7f0000000240)={[0x100]}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x10}}, 0x20}}, 0x10000004) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U+', 0x100000000}, 0x16, 0x0) 09:03:28 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x3ffe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='autofs\x00', 0x0, &(0x7f00000003c0)='batadv0\x00') mknod(&(0x7f0000000480)='./file0\x00', 0x8, 0x4) io_uring_enter(0xffffffffffffffff, 0x0, 0xa28, 0x45b6492bee97717f, &(0x7f0000000240)={[0x100]}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x10}}, 0x20}}, 0x10000004) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U+', 0x100000000}, 0x16, 0x0) [ 67.877016][ T3833] autofs4:pid:3833:autofs_fill_super: called with bogus options 09:03:28 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x3ffe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='autofs\x00', 0x0, &(0x7f00000003c0)='batadv0\x00') mknod(&(0x7f0000000480)='./file0\x00', 0x8, 0x4) io_uring_enter(0xffffffffffffffff, 0x0, 0xa28, 0x45b6492bee97717f, &(0x7f0000000240)={[0x100]}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x10}}, 0x20}}, 0x10000004) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U+', 0x100000000}, 0x16, 0x0) [ 67.919871][ T3835] autofs4:pid:3835:autofs_fill_super: called with bogus options [ 67.924410][ T3839] autofs4:pid:3839:autofs_fill_super: called with bogus options [ 67.936822][ T3838] autofs4:pid:3838:autofs_fill_super: called with bogus options 09:03:28 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x3ffe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='autofs\x00', 0x0, &(0x7f00000003c0)='batadv0\x00') mknod(&(0x7f0000000480)='./file0\x00', 0x8, 0x4) io_uring_enter(0xffffffffffffffff, 0x0, 0xa28, 0x45b6492bee97717f, &(0x7f0000000240)={[0x100]}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x10}}, 0x20}}, 0x10000004) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U+', 0x100000000}, 0x16, 0x0) 09:03:28 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x3ffe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='autofs\x00', 0x0, &(0x7f00000003c0)='batadv0\x00') mknod(&(0x7f0000000480)='./file0\x00', 0x8, 0x4) io_uring_enter(0xffffffffffffffff, 0x0, 0xa28, 0x45b6492bee97717f, &(0x7f0000000240)={[0x100]}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x10}}, 0x20}}, 0x10000004) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U+', 0x100000000}, 0x16, 0x0) [ 68.149998][ T3852] autofs4:pid:3852:autofs_fill_super: called with bogus options [ 68.200083][ T3856] autofs4:pid:3856:autofs_fill_super: called with bogus options 09:03:28 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x3ffe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='autofs\x00', 0x0, &(0x7f00000003c0)='batadv0\x00') mknod(&(0x7f0000000480)='./file0\x00', 0x8, 0x4) io_uring_enter(0xffffffffffffffff, 0x0, 0xa28, 0x45b6492bee97717f, &(0x7f0000000240)={[0x100]}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x10}}, 0x20}}, 0x10000004) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U+', 0x100000000}, 0x16, 0x0) 09:03:28 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x3ffe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='autofs\x00', 0x0, &(0x7f00000003c0)='batadv0\x00') mknod(&(0x7f0000000480)='./file0\x00', 0x8, 0x4) io_uring_enter(0xffffffffffffffff, 0x0, 0xa28, 0x45b6492bee97717f, &(0x7f0000000240)={[0x100]}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x10}}, 0x20}}, 0x10000004) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U+', 0x100000000}, 0x16, 0x0) 09:03:28 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) dup2(r0, r1) [ 68.298218][ T3858] autofs4:pid:3858:autofs_fill_super: called with bogus options [ 68.338364][ T3864] autofs4:pid:3864:autofs_fill_super: called with bogus options 09:03:28 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) dup2(r0, r1) [ 68.414401][ T3871] autofs4:pid:3871:autofs_fill_super: called with bogus options 09:03:29 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) dup2(r0, r1) 09:03:29 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) dup2(r0, r1) 09:03:29 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x3ffe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='autofs\x00', 0x0, &(0x7f00000003c0)='batadv0\x00') mknod(&(0x7f0000000480)='./file0\x00', 0x8, 0x4) io_uring_enter(0xffffffffffffffff, 0x0, 0xa28, 0x45b6492bee97717f, &(0x7f0000000240)={[0x100]}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x10}}, 0x20}}, 0x10000004) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U+', 0x100000000}, 0x16, 0x0) 09:03:29 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x44, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x0, 0x0, 0x0, 0xffffffff}}]}, @TCA_NETEM_LATENCY64={0xc, 0xa, 0x2}]}}}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="e1f5ec67b4378030c80e00d14ab5", 0xe}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000500)="7a28c89ad456feeccb1aa5723c27", 0xe}], 0x1}}], 0x2, 0x0) 09:03:29 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x3ffe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='autofs\x00', 0x0, &(0x7f00000003c0)='batadv0\x00') mknod(&(0x7f0000000480)='./file0\x00', 0x8, 0x4) io_uring_enter(0xffffffffffffffff, 0x0, 0xa28, 0x45b6492bee97717f, &(0x7f0000000240)={[0x100]}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x10}}, 0x20}}, 0x10000004) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U+', 0x100000000}, 0x16, 0x0) 09:03:29 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:29 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) dup2(r0, r1) 09:03:29 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x3ffe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='autofs\x00', 0x0, &(0x7f00000003c0)='batadv0\x00') mknod(&(0x7f0000000480)='./file0\x00', 0x8, 0x4) io_uring_enter(0xffffffffffffffff, 0x0, 0xa28, 0x45b6492bee97717f, &(0x7f0000000240)={[0x100]}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x10}}, 0x20}}, 0x10000004) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U+', 0x100000000}, 0x16, 0x0) [ 68.726533][ T3887] autofs4:pid:3887:autofs_fill_super: called with bogus options [ 68.734288][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 68.734302][ T27] audit: type=1400 audit(1652000609.190:114): avc: denied { create } for pid=3889 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 68.763695][ T3890] autofs4:pid:3890:autofs_fill_super: called with bogus options [ 68.778009][ T3891] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 09:03:29 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) dup2(r0, r1) 09:03:29 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x44, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x0, 0x0, 0x0, 0xffffffff}}]}, @TCA_NETEM_LATENCY64={0xc, 0xa, 0x2}]}}}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="e1f5ec67b4378030c80e00d14ab5", 0xe}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000500)="7a28c89ad456feeccb1aa5723c27", 0xe}], 0x1}}], 0x2, 0x0) [ 68.829697][ T27] audit: type=1400 audit(1652000609.250:115): avc: denied { prog_load } for pid=3892 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 68.847279][ T3898] autofs4:pid:3898:autofs_fill_super: called with bogus options [ 68.934666][ T27] audit: type=1400 audit(1652000609.250:116): avc: denied { bpf } for pid=3892 comm="syz-executor.4" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 09:03:29 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x44, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x0, 0x0, 0x0, 0xffffffff}}]}, @TCA_NETEM_LATENCY64={0xc, 0xa, 0x2}]}}}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="e1f5ec67b4378030c80e00d14ab5", 0xe}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000500)="7a28c89ad456feeccb1aa5723c27", 0xe}], 0x1}}], 0x2, 0x0) 09:03:29 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x44, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x0, 0x0, 0x0, 0xffffffff}}]}, @TCA_NETEM_LATENCY64={0xc, 0xa, 0x2}]}}}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="e1f5ec67b4378030c80e00d14ab5", 0xe}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000500)="7a28c89ad456feeccb1aa5723c27", 0xe}], 0x1}}], 0x2, 0x0) 09:03:29 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x3ffe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='autofs\x00', 0x0, &(0x7f00000003c0)='batadv0\x00') mknod(&(0x7f0000000480)='./file0\x00', 0x8, 0x4) io_uring_enter(0xffffffffffffffff, 0x0, 0xa28, 0x45b6492bee97717f, &(0x7f0000000240)={[0x100]}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x10}}, 0x20}}, 0x10000004) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U+', 0x100000000}, 0x16, 0x0) [ 69.062489][ T3912] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 69.077719][ T27] audit: type=1400 audit(1652000609.250:117): avc: denied { perfmon } for pid=3892 comm="syz-executor.4" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 09:03:29 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x3ffe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) mount(&(0x7f0000000280)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='autofs\x00', 0x0, &(0x7f00000003c0)='batadv0\x00') mknod(&(0x7f0000000480)='./file0\x00', 0x8, 0x4) io_uring_enter(0xffffffffffffffff, 0x0, 0xa28, 0x45b6492bee97717f, &(0x7f0000000240)={[0x100]}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x10}}, 0x20}}, 0x10000004) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U+', 0x100000000}, 0x16, 0x0) 09:03:29 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x44, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x0, 0x0, 0x0, 0xffffffff}}]}, @TCA_NETEM_LATENCY64={0xc, 0xa, 0x2}]}}}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="e1f5ec67b4378030c80e00d14ab5", 0xe}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000500)="7a28c89ad456feeccb1aa5723c27", 0xe}], 0x1}}], 0x2, 0x0) [ 69.162904][ T3914] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 09:03:29 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d66b7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e314422b854421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff050011bbecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f163d1a13ed38ae89d24e1cebfba2f87925bfacba83109753f541cd027edd68149ee99eebc6f7d6dd4aed4af7588c8e1b44ccb19e810879b70a70000000000000000000000d7900a820b63278f4e9a217b98ef7042ad2a92895614cd50cbe43a1ed25268816b00000000000009d2b2830efee8f3f4b37d753a30a147b24a48435bd8a568669596e9e086795800dd7a0defb6670c3d62ad0a97aec773713a66b223fa8b148871c8d31d2499893ed20fa7a050fbbef9e326e827e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada12f7a1525320e71666f472a97214d0b2874df30ed5eb1affb87ba55b2d72078e9f40b4ae7dc3b2aeb0d11cd22c35d3294000000000000000142f0f91f3ecfec0d2182985687c884404bc6a14a1a954459679f57b7b4b0579d2335130f88d56fa05746d8ab7208bd4561aeafe1d657717c281ae39b504435bd6945dd3e431f87ea1"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) [ 69.197287][ T27] audit: type=1400 audit(1652000609.260:118): avc: denied { prog_run } for pid=3892 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 69.228595][ T3917] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 09:03:29 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x44, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x0, 0x0, 0x0, 0xffffffff}}]}, @TCA_NETEM_LATENCY64={0xc, 0xa, 0x2}]}}}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="e1f5ec67b4378030c80e00d14ab5", 0xe}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000500)="7a28c89ad456feeccb1aa5723c27", 0xe}], 0x1}}], 0x2, 0x0) 09:03:29 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x44, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x0, 0x0, 0x0, 0xffffffff}}]}, @TCA_NETEM_LATENCY64={0xc, 0xa, 0x2}]}}}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="e1f5ec67b4378030c80e00d14ab5", 0xe}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000500)="7a28c89ad456feeccb1aa5723c27", 0xe}], 0x1}}], 0x2, 0x0) [ 69.289784][ T3918] autofs4:pid:3918:autofs_fill_super: called with bogus options [ 69.302949][ T27] audit: type=1400 audit(1652000609.320:119): avc: denied { bind } for pid=3889 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 69.309292][ T3924] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 69.357294][ T3923] autofs4:pid:3923:autofs_fill_super: called with bogus options [ 69.367554][ T27] audit: type=1400 audit(1652000609.320:120): avc: denied { write } for pid=3889 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 69.389626][ T3930] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 69.408601][ T3932] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 69.448154][ T27] audit: type=1400 audit(1652000609.350:121): avc: denied { create } for pid=3892 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 09:03:29 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x44, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x0, 0x0, 0x0, 0xffffffff}}]}, @TCA_NETEM_LATENCY64={0xc, 0xa, 0x2}]}}}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="e1f5ec67b4378030c80e00d14ab5", 0xe}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000500)="7a28c89ad456feeccb1aa5723c27", 0xe}], 0x1}}], 0x2, 0x0) 09:03:30 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x44, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x0, 0x0, 0x0, 0xffffffff}}]}, @TCA_NETEM_LATENCY64={0xc, 0xa, 0x2}]}}}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="e1f5ec67b4378030c80e00d14ab5", 0xe}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000500)="7a28c89ad456feeccb1aa5723c27", 0xe}], 0x1}}], 0x2, 0x0) 09:03:30 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x44, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x0, 0x0, 0x0, 0xffffffff}}]}, @TCA_NETEM_LATENCY64={0xc, 0xa, 0x2}]}}}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="e1f5ec67b4378030c80e00d14ab5", 0xe}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000500)="7a28c89ad456feeccb1aa5723c27", 0xe}], 0x1}}], 0x2, 0x0) 09:03:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) [ 69.591803][ T3938] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 69.654342][ T3943] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 09:03:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d66b7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e314422b854421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff050011bbecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f163d1a13ed38ae89d24e1cebfba2f87925bfacba83109753f541cd027edd68149ee99eebc6f7d6dd4aed4af7588c8e1b44ccb19e810879b70a70000000000000000000000d7900a820b63278f4e9a217b98ef7042ad2a92895614cd50cbe43a1ed25268816b00000000000009d2b2830efee8f3f4b37d753a30a147b24a48435bd8a568669596e9e086795800dd7a0defb6670c3d62ad0a97aec773713a66b223fa8b148871c8d31d2499893ed20fa7a050fbbef9e326e827e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada12f7a1525320e71666f472a97214d0b2874df30ed5eb1affb87ba55b2d72078e9f40b4ae7dc3b2aeb0d11cd22c35d3294000000000000000142f0f91f3ecfec0d2182985687c884404bc6a14a1a954459679f57b7b4b0579d2335130f88d56fa05746d8ab7208bd4561aeafe1d657717c281ae39b504435bd6945dd3e431f87ea1"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) [ 69.705996][ T3942] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 09:03:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:30 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:30 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d66b7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e314422b854421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff050011bbecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f163d1a13ed38ae89d24e1cebfba2f87925bfacba83109753f541cd027edd68149ee99eebc6f7d6dd4aed4af7588c8e1b44ccb19e810879b70a70000000000000000000000d7900a820b63278f4e9a217b98ef7042ad2a92895614cd50cbe43a1ed25268816b00000000000009d2b2830efee8f3f4b37d753a30a147b24a48435bd8a568669596e9e086795800dd7a0defb6670c3d62ad0a97aec773713a66b223fa8b148871c8d31d2499893ed20fa7a050fbbef9e326e827e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada12f7a1525320e71666f472a97214d0b2874df30ed5eb1affb87ba55b2d72078e9f40b4ae7dc3b2aeb0d11cd22c35d3294000000000000000142f0f91f3ecfec0d2182985687c884404bc6a14a1a954459679f57b7b4b0579d2335130f88d56fa05746d8ab7208bd4561aeafe1d657717c281ae39b504435bd6945dd3e431f87ea1"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d66b7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e314422b854421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff050011bbecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f163d1a13ed38ae89d24e1cebfba2f87925bfacba83109753f541cd027edd68149ee99eebc6f7d6dd4aed4af7588c8e1b44ccb19e810879b70a70000000000000000000000d7900a820b63278f4e9a217b98ef7042ad2a92895614cd50cbe43a1ed25268816b00000000000009d2b2830efee8f3f4b37d753a30a147b24a48435bd8a568669596e9e086795800dd7a0defb6670c3d62ad0a97aec773713a66b223fa8b148871c8d31d2499893ed20fa7a050fbbef9e326e827e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada12f7a1525320e71666f472a97214d0b2874df30ed5eb1affb87ba55b2d72078e9f40b4ae7dc3b2aeb0d11cd22c35d3294000000000000000142f0f91f3ecfec0d2182985687c884404bc6a14a1a954459679f57b7b4b0579d2335130f88d56fa05746d8ab7208bd4561aeafe1d657717c281ae39b504435bd6945dd3e431f87ea1"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:30 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d66b7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e314422b854421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff050011bbecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f163d1a13ed38ae89d24e1cebfba2f87925bfacba83109753f541cd027edd68149ee99eebc6f7d6dd4aed4af7588c8e1b44ccb19e810879b70a70000000000000000000000d7900a820b63278f4e9a217b98ef7042ad2a92895614cd50cbe43a1ed25268816b00000000000009d2b2830efee8f3f4b37d753a30a147b24a48435bd8a568669596e9e086795800dd7a0defb6670c3d62ad0a97aec773713a66b223fa8b148871c8d31d2499893ed20fa7a050fbbef9e326e827e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada12f7a1525320e71666f472a97214d0b2874df30ed5eb1affb87ba55b2d72078e9f40b4ae7dc3b2aeb0d11cd22c35d3294000000000000000142f0f91f3ecfec0d2182985687c884404bc6a14a1a954459679f57b7b4b0579d2335130f88d56fa05746d8ab7208bd4561aeafe1d657717c281ae39b504435bd6945dd3e431f87ea1"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d66b7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e314422b854421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff050011bbecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f163d1a13ed38ae89d24e1cebfba2f87925bfacba83109753f541cd027edd68149ee99eebc6f7d6dd4aed4af7588c8e1b44ccb19e810879b70a70000000000000000000000d7900a820b63278f4e9a217b98ef7042ad2a92895614cd50cbe43a1ed25268816b00000000000009d2b2830efee8f3f4b37d753a30a147b24a48435bd8a568669596e9e086795800dd7a0defb6670c3d62ad0a97aec773713a66b223fa8b148871c8d31d2499893ed20fa7a050fbbef9e326e827e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada12f7a1525320e71666f472a97214d0b2874df30ed5eb1affb87ba55b2d72078e9f40b4ae7dc3b2aeb0d11cd22c35d3294000000000000000142f0f91f3ecfec0d2182985687c884404bc6a14a1a954459679f57b7b4b0579d2335130f88d56fa05746d8ab7208bd4561aeafe1d657717c281ae39b504435bd6945dd3e431f87ea1"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:31 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:31 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d66b7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e314422b854421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff050011bbecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f163d1a13ed38ae89d24e1cebfba2f87925bfacba83109753f541cd027edd68149ee99eebc6f7d6dd4aed4af7588c8e1b44ccb19e810879b70a70000000000000000000000d7900a820b63278f4e9a217b98ef7042ad2a92895614cd50cbe43a1ed25268816b00000000000009d2b2830efee8f3f4b37d753a30a147b24a48435bd8a568669596e9e086795800dd7a0defb6670c3d62ad0a97aec773713a66b223fa8b148871c8d31d2499893ed20fa7a050fbbef9e326e827e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada12f7a1525320e71666f472a97214d0b2874df30ed5eb1affb87ba55b2d72078e9f40b4ae7dc3b2aeb0d11cd22c35d3294000000000000000142f0f91f3ecfec0d2182985687c884404bc6a14a1a954459679f57b7b4b0579d2335130f88d56fa05746d8ab7208bd4561aeafe1d657717c281ae39b504435bd6945dd3e431f87ea1"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) [ 71.042358][ T1226] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.048959][ T1226] ieee802154 phy1 wpan1: encryption failed: -22 09:03:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:31 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:31 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x40) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e1d, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 71.326365][ T27] audit: type=1400 audit(1652000611.790:122): avc: denied { create } for pid=4026 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 09:03:31 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x40) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e1d, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 09:03:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:31 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x40) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e1d, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 09:03:31 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) [ 71.425375][ T27] audit: type=1400 audit(1652000611.790:123): avc: denied { bind } for pid=4026 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 09:03:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:32 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x40) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e1d, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 09:03:32 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x40) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e1d, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 09:03:32 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x40) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e1d, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 09:03:32 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:32 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x40) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e1d, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 09:03:32 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x40) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e1d, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 09:03:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r3, 0x0, 0x0, 0x10040015) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffa}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x3, 0x3, 0x3, 0x2b39f9e6}, 0x10) fallocate(r2, 0x100000001, 0x0, 0x2811fdff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x8000}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000240)={0xcffffff, 0x7ffffffa}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000000}) read(r1, &(0x7f0000008100)=""/104, 0x68) 09:03:32 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x40) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e1d, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 09:03:32 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x40) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e1d, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 09:03:32 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x40) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e1d, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 09:03:32 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x40) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e1d, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 09:03:32 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x40) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e1d, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 72.142558][ T3609] syz-executor.2 (3609) used greatest stack depth: 22536 bytes left [ 72.175741][ T977] ------------[ cut here ]------------ [ 72.181386][ T977] refcount_t: addition on 0; use-after-free. 09:03:32 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000100)=[{}], 0x1c) [ 72.207323][ T8] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.219777][ T977] WARNING: CPU: 0 PID: 977 at lib/refcount.c:25 refcount_warn_saturate+0x169/0x1e0 [ 72.248278][ T977] Modules linked in: [ 72.252198][ T977] CPU: 0 PID: 977 Comm: kworker/u4:4 Not tainted 5.18.0-rc5-syzkaller-00178-g30c8e80f7932 #0 09:03:32 executing program 3: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000080)={0x0, 0x0, 0x7, &(0x7f0000000040)={0x21, "af4066046d2939d955005ae255c3da534ed62a7c07f3eacc4b5e8a0e837529abd0"}}) [ 72.330186][ T977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 72.381963][ T8] ------------[ cut here ]------------ [ 72.395492][ T8] refcount_t: saturated; leaking memory. [ 72.401585][ T8] WARNING: CPU: 0 PID: 8 at lib/refcount.c:19 refcount_warn_saturate+0xf4/0x1e0 [ 72.415509][ T977] Workqueue: krdsd rds_connect_worker [ 72.420933][ T977] RIP: 0010:refcount_warn_saturate+0x169/0x1e0 [ 72.443005][ T4067] i2c i2c-0: Invalid block write size 33 [ 72.456380][ T8] Modules linked in: [ 72.460301][ T8] CPU: 0 PID: 8 Comm: kworker/u4:0 Not tainted 5.18.0-rc5-syzkaller-00178-g30c8e80f7932 #0 [ 72.475506][ T977] Code: 09 31 ff 89 de e8 97 44 81 fd 84 db 0f 85 36 ff ff ff e8 aa 40 81 fd 48 c7 c7 80 61 26 8a c6 05 cf 01 ad 09 01 e8 67 f7 30 05 <0f> 0b e9 17 ff ff ff e8 8b 40 81 fd 0f b6 1d b4 01 ad 09 31 ff 89 [ 72.525490][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 72.565587][ T977] RSP: 0018:ffffc90004817b80 EFLAGS: 00010286 [ 72.571689][ T977] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 72.581011][ T8] Workqueue: netns cleanup_net [ 72.591974][ T8] RIP: 0010:refcount_warn_saturate+0xf4/0x1e0 [ 72.621986][ T977] RDX: ffff88801d7b8200 RSI: ffffffff815f4a18 RDI: fffff52000902f62 [ 72.625494][ T8] Code: 1d 66 02 ad 09 31 ff 89 de e8 08 45 81 fd 84 db 75 ab e8 1f 41 81 fd 48 c7 c7 e0 60 26 8a c6 05 46 02 ad 09 01 e8 dc f7 30 05 <0f> 0b eb 8f e8 03 41 81 fd 0f b6 1d 30 02 ad 09 31 ff 89 de e8 d3 [ 72.631164][ T977] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 72.659836][ T977] R10: ffffffff815ef3ee R11: 0000000000000000 R12: ffff88807d8ea080 [ 72.668595][ T977] R13: ffff88801babf000 R14: ffff88807d8ea1cc R15: ffff88807e9d3240 [ 72.675935][ T8] RSP: 0018:ffffc900002ef5d8 EFLAGS: 00010286 [ 72.676958][ T977] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 72.682639][ T8] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 72.682658][ T8] RDX: ffff888011e50200 RSI: ffffffff815f4a18 RDI: fffff5200005dead [ 72.682678][ T8] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 72.716849][ T977] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 72.723785][ T977] CR2: 00007f20b73691b8 CR3: 00000000264d8000 CR4: 00000000003506e0 [ 72.733820][ T977] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 72.742103][ T977] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 72.750542][ T977] Call Trace: [ 72.753835][ T977] [ 72.757144][ T977] rds_tcp_tune+0x5a0/0x5f0 [ 72.761864][ T977] rds_tcp_conn_path_connect+0x489/0x880 [ 72.765508][ T8] R10: ffffffff815ef3ee R11: 0000000000000000 R12: ffff88807d8ea1cc [ 72.769343][ T977] ? rds_tcp_state_change+0x240/0x240 [ 72.781390][ T977] ? lock_release+0x720/0x720 [ 72.785507][ T8] R13: ffff88807d8ea080 R14: 00000000c0000000 R15: 00000000c0000000 [ 72.786576][ T977] ? lock_downgrade+0x6e0/0x6e0 [ 72.794035][ T8] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 72.794062][ T8] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 72.799445][ T977] ? lockdep_hardirqs_on+0x79/0x100 [ 72.824338][ T977] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 72.825487][ T8] CR2: 00007fa7ff56c058 CR3: 000000001b911000 CR4: 00000000003506f0 [ 72.838975][ T977] rds_connect_worker+0x1a5/0x2c0 [ 72.844021][ T977] process_one_work+0x996/0x1610 [ 72.849564][ T977] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 72.854952][ T977] ? rwlock_bug.part.0+0x90/0x90 [ 72.855486][ T8] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 72.860469][ T977] ? _raw_spin_lock_irq+0x41/0x50 [ 72.873344][ T977] worker_thread+0x665/0x1080 [ 72.879911][ T977] ? process_one_work+0x1610/0x1610 [ 72.885318][ T977] kthread+0x2e9/0x3a0 [ 72.885506][ T8] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 72.891562][ T977] ? kthread_complete_and_exit+0x40/0x40 [ 72.903341][ T977] ret_from_fork+0x1f/0x30 [ 72.906215][ T8] Call Trace: [ 72.910328][ T977] [ 72.911034][ T8] [ 72.914193][ T977] Kernel panic - not syncing: panic_on_warn set ... [ 72.914205][ T977] CPU: 1 PID: 977 Comm: kworker/u4:4 Not tainted 5.18.0-rc5-syzkaller-00178-g30c8e80f7932 #0 [ 72.914228][ T977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 72.914242][ T977] Workqueue: krdsd rds_connect_worker [ 72.914269][ T977] Call Trace: [ 72.914274][ T977] [ 72.914281][ T977] dump_stack_lvl+0xcd/0x134 [ 72.914309][ T977] panic+0x2d7/0x636 [ 72.914333][ T977] ? panic_print_sys_info.part.0+0x10b/0x10b [ 72.914361][ T977] ? __warn.cold+0x1d1/0x2c5 [ 72.914386][ T977] ? refcount_warn_saturate+0x169/0x1e0 [ 72.914409][ T977] __warn.cold+0x1e2/0x2c5 [ 72.914432][ T977] ? wake_up_klogd.part.0+0x8e/0xd0 [ 72.914458][ T977] ? refcount_warn_saturate+0x169/0x1e0 [ 72.914479][ T977] report_bug+0x1bd/0x210 [ 72.914499][ T977] handle_bug+0x3c/0x60 [ 72.914518][ T977] exc_invalid_op+0x14/0x40 [ 72.914537][ T977] asm_exc_invalid_op+0x12/0x20 [ 72.914562][ T977] RIP: 0010:refcount_warn_saturate+0x169/0x1e0 [ 72.914586][ T977] Code: 09 31 ff 89 de e8 97 44 81 fd 84 db 0f 85 36 ff ff ff e8 aa 40 81 fd 48 c7 c7 80 61 26 8a c6 05 cf 01 ad 09 01 e8 67 f7 30 05 <0f> 0b e9 17 ff ff ff e8 8b 40 81 fd 0f b6 1d b4 01 ad 09 31 ff 89 [ 72.914606][ T977] RSP: 0018:ffffc90004817b80 EFLAGS: 00010286 [ 72.914623][ T977] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 72.914636][ T977] RDX: ffff88801d7b8200 RSI: ffffffff815f4a18 RDI: fffff52000902f62 [ 72.914652][ T977] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 72.914665][ T977] R10: ffffffff815ef3ee R11: 0000000000000000 R12: ffff88807d8ea080 [ 72.914679][ T977] R13: ffff88801babf000 R14: ffff88807d8ea1cc R15: ffff88807e9d3240 [ 72.914695][ T977] ? wake_up_klogd.part.0+0x8e/0xd0 [ 72.914720][ T977] ? vprintk+0x88/0x90 [ 72.914745][ T977] rds_tcp_tune+0x5a0/0x5f0 [ 72.914766][ T977] rds_tcp_conn_path_connect+0x489/0x880 [ 72.914801][ T977] ? rds_tcp_state_change+0x240/0x240 [ 72.914831][ T977] ? lock_release+0x720/0x720 [ 72.914855][ T977] ? lock_downgrade+0x6e0/0x6e0 [ 72.914878][ T977] ? lockdep_hardirqs_on+0x79/0x100 [ 72.914900][ T977] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 72.914927][ T977] rds_connect_worker+0x1a5/0x2c0 [ 72.914951][ T977] process_one_work+0x996/0x1610 [ 72.914973][ T977] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 72.914994][ T977] ? rwlock_bug.part.0+0x90/0x90 [ 72.915019][ T977] ? _raw_spin_lock_irq+0x41/0x50 [ 72.915042][ T977] worker_thread+0x665/0x1080 [ 72.915064][ T977] ? process_one_work+0x1610/0x1610 [ 72.915086][ T977] kthread+0x2e9/0x3a0 [ 72.915110][ T977] ? kthread_complete_and_exit+0x40/0x40 [ 72.915137][ T977] ret_from_fork+0x1f/0x30 [ 72.915162][ T977] [ 72.917136][ T977] Kernel Offset: disabled [ 73.185218][ T977] Rebooting in 86400 seconds..