Warning: Permanently added '10.128.0.110' (ECDSA) to the list of known hosts. 2020/09/26 06:33:48 fuzzer started 2020/09/26 06:33:48 dialing manager at 10.128.0.26:38993 2020/09/26 06:33:48 syscalls: 3374 2020/09/26 06:33:48 code coverage: enabled 2020/09/26 06:33:48 comparison tracing: enabled 2020/09/26 06:33:48 extra coverage: enabled 2020/09/26 06:33:48 setuid sandbox: enabled 2020/09/26 06:33:48 namespace sandbox: enabled 2020/09/26 06:33:48 Android sandbox: enabled 2020/09/26 06:33:48 fault injection: enabled 2020/09/26 06:33:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/26 06:33:48 net packet injection: enabled 2020/09/26 06:33:48 net device setup: enabled 2020/09/26 06:33:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/26 06:33:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/26 06:33:48 USB emulation: enabled 2020/09/26 06:33:48 hci packet injection: enabled 2020/09/26 06:33:48 wifi device emulation: enabled 06:36:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000140), 0x0}, 0x20) syzkaller login: [ 215.907278][ T26] audit: type=1400 audit(1601102170.132:8): avc: denied { execmem } for pid=6908 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 06:36:10 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 06:36:10 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001000fe80"], 0x48}}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 06:36:10 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0xa, 0x0, @multicast1}}]}, 0x28}}, 0x0) 06:36:10 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xffffa88f) 06:36:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xb, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x48000000, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) [ 217.151124][ T6909] IPVS: ftp: loaded support on port[0] = 21 [ 217.351221][ T6909] chnl_net:caif_netlink_parms(): no params data found [ 217.472482][ T6911] IPVS: ftp: loaded support on port[0] = 21 [ 217.583981][ T6909] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.599007][ T6909] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.606972][ T6909] device bridge_slave_0 entered promiscuous mode [ 217.632089][ T6909] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.637339][ T6913] IPVS: ftp: loaded support on port[0] = 21 [ 217.639334][ T6909] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.640276][ T6909] device bridge_slave_1 entered promiscuous mode [ 217.744799][ T6909] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.804866][ T6915] IPVS: ftp: loaded support on port[0] = 21 [ 217.817637][ T6909] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.050516][ T6909] team0: Port device team_slave_0 added [ 218.082164][ T6909] team0: Port device team_slave_1 added [ 218.116843][ T6917] IPVS: ftp: loaded support on port[0] = 21 [ 218.118303][ T6911] chnl_net:caif_netlink_parms(): no params data found [ 218.192891][ T6909] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.210051][ T6909] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.237776][ T6909] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.277799][ T6909] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.299993][ T6909] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.328513][ T6909] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.375033][ T6919] IPVS: ftp: loaded support on port[0] = 21 [ 218.523682][ T6909] device hsr_slave_0 entered promiscuous mode [ 218.531361][ T6909] device hsr_slave_1 entered promiscuous mode [ 218.538475][ T6913] chnl_net:caif_netlink_parms(): no params data found [ 218.613897][ T6911] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.622151][ T6911] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.631942][ T6911] device bridge_slave_0 entered promiscuous mode [ 218.643776][ T6911] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.651044][ T6911] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.660564][ T6911] device bridge_slave_1 entered promiscuous mode [ 218.728761][ T6911] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.745873][ T6915] chnl_net:caif_netlink_parms(): no params data found [ 218.770452][ T6911] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.907058][ T6911] team0: Port device team_slave_0 added [ 218.913259][ T6913] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.923913][ T6913] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.932029][ T6913] device bridge_slave_0 entered promiscuous mode [ 218.987120][ T6911] team0: Port device team_slave_1 added [ 219.003992][ T6913] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.015379][ T6913] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.024487][ T6913] device bridge_slave_1 entered promiscuous mode [ 219.084257][ T6917] chnl_net:caif_netlink_parms(): no params data found [ 219.103954][ T6913] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.130254][ T6915] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.137335][ T6915] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.148417][ T6915] device bridge_slave_0 entered promiscuous mode [ 219.159722][ T7695] Bluetooth: hci0: command 0x0409 tx timeout [ 219.168557][ T6913] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.186925][ T6911] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.194739][ T6911] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.221986][ T6911] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.238312][ T6911] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.246590][ T6911] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.272823][ T6911] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.284702][ T6915] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.292520][ T6915] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.301942][ T6915] device bridge_slave_1 entered promiscuous mode [ 219.399507][ T2471] Bluetooth: hci1: command 0x0409 tx timeout [ 219.455354][ T6913] team0: Port device team_slave_0 added [ 219.465992][ T6913] team0: Port device team_slave_1 added [ 219.499622][ T6915] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.515222][ T6911] device hsr_slave_0 entered promiscuous mode [ 219.522234][ T6911] device hsr_slave_1 entered promiscuous mode [ 219.528737][ T6911] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.537807][ T6911] Cannot create hsr debugfs directory [ 219.559100][ T2471] Bluetooth: hci2: command 0x0409 tx timeout [ 219.570577][ T6919] chnl_net:caif_netlink_parms(): no params data found [ 219.582291][ T6915] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.610335][ T6913] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.617299][ T6913] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.644173][ T6913] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.691683][ T6913] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.698639][ T6913] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.726856][ T6913] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.798967][ T2471] Bluetooth: hci3: command 0x0409 tx timeout [ 219.808453][ T6913] device hsr_slave_0 entered promiscuous mode [ 219.818702][ T6913] device hsr_slave_1 entered promiscuous mode [ 219.827300][ T6913] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.834995][ T6913] Cannot create hsr debugfs directory [ 219.842624][ T6909] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 219.861409][ T6909] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 219.877272][ T6915] team0: Port device team_slave_0 added [ 219.884415][ T6917] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.896094][ T6917] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.904447][ T6917] device bridge_slave_0 entered promiscuous mode [ 219.933118][ T6909] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 219.944625][ T6915] team0: Port device team_slave_1 added [ 219.960046][ T6917] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.967103][ T6917] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.976648][ T6917] device bridge_slave_1 entered promiscuous mode [ 220.022280][ T6909] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 220.039083][ T47] Bluetooth: hci4: command 0x0409 tx timeout [ 220.093076][ T6917] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.107038][ T6917] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.136446][ T6919] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.144988][ T6919] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.154719][ T6919] device bridge_slave_0 entered promiscuous mode [ 220.164797][ T6919] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.172785][ T6919] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.181247][ T6919] device bridge_slave_1 entered promiscuous mode [ 220.191987][ T6915] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.199089][ T6915] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.209280][ T2652] Bluetooth: hci5: command 0x0409 tx timeout [ 220.233454][ T6915] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.276461][ T6915] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.286740][ T6915] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.314898][ T6915] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.337241][ T6917] team0: Port device team_slave_0 added [ 220.396447][ T6917] team0: Port device team_slave_1 added [ 220.431512][ T6919] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.447812][ T6919] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.470597][ T6915] device hsr_slave_0 entered promiscuous mode [ 220.477461][ T6915] device hsr_slave_1 entered promiscuous mode [ 220.484718][ T6915] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.492586][ T6915] Cannot create hsr debugfs directory [ 220.528389][ T6917] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.548575][ T6917] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.576183][ T6917] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.614741][ T6919] team0: Port device team_slave_0 added [ 220.626464][ T6919] team0: Port device team_slave_1 added [ 220.638981][ T6917] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.646090][ T6917] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.673800][ T6917] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.743990][ T6919] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.751551][ T6919] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.777979][ T6919] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.806114][ T6919] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.816811][ T6919] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.844786][ T6919] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.873840][ T6917] device hsr_slave_0 entered promiscuous mode [ 220.882750][ T6917] device hsr_slave_1 entered promiscuous mode [ 220.896687][ T6917] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.904925][ T6917] Cannot create hsr debugfs directory [ 220.929060][ T6911] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 220.970212][ T6911] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 220.984340][ T6911] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 221.038512][ T6911] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 221.065878][ T6919] device hsr_slave_0 entered promiscuous mode [ 221.072902][ T6919] device hsr_slave_1 entered promiscuous mode [ 221.081450][ T6919] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.090014][ T6919] Cannot create hsr debugfs directory [ 221.106401][ T6909] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.195651][ T6913] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 221.206788][ T6913] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 221.239056][ T47] Bluetooth: hci0: command 0x041b tx timeout [ 221.262625][ T6913] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 221.275235][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.287879][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.330375][ T6913] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 221.364321][ T6909] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.430161][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.442036][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.451041][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.458215][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.481078][ T2652] Bluetooth: hci1: command 0x041b tx timeout [ 221.492319][ T6915] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 221.514108][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.527575][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.546711][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.557210][ T2471] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.564324][ T2471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.572318][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.588274][ T6915] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 221.621810][ T7695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.631833][ T7695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.643677][ T7695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.649020][ T17] Bluetooth: hci2: command 0x041b tx timeout [ 221.653172][ T6915] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 221.669131][ T6915] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 221.695873][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.708977][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.717719][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.787740][ T6909] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 221.804642][ T6909] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.819448][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.828499][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.845493][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.854986][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.877456][ T6911] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.885248][ T47] Bluetooth: hci3: command 0x041b tx timeout [ 221.895751][ T6917] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 221.906280][ T6917] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 221.936180][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.955413][ T6917] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 221.983591][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.992751][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.004882][ T6911] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.030777][ T6919] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 222.041668][ T6917] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 222.075437][ T6919] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 222.105477][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.114308][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.123641][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.132720][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.142341][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.149491][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.157078][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.166228][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.175064][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.182219][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.190749][ T17] Bluetooth: hci4: command 0x041b tx timeout [ 222.202757][ T6909] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.214597][ T6919] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 222.232126][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.240893][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.280412][ T6919] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 222.289448][ T47] Bluetooth: hci5: command 0x041b tx timeout [ 222.325711][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.335064][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.345670][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.405070][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.414945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.425880][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.435218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.449201][ T6915] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.485566][ T6913] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.494308][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.503135][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.512260][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.537596][ T6909] device veth0_vlan entered promiscuous mode [ 222.555612][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.565541][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.597204][ T6911] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.619369][ T6911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.630149][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.637930][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.646586][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.655462][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.664128][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.673100][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.690383][ T6915] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.706480][ T6917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.715545][ T6909] device veth1_vlan entered promiscuous mode [ 222.733410][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.742148][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.757170][ T6913] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.793472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.807810][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.817469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.838111][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.848230][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.855410][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.864438][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.873351][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.882006][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.889163][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.901590][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.934964][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.950790][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.963275][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.970438][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.990332][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.999265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.007612][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.014767][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.022384][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.032208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.063631][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.076795][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.086451][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.099206][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.108197][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.117494][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.126907][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.140748][ T6911] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.154257][ T6909] device veth0_macvtap entered promiscuous mode [ 223.180932][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.192309][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.204696][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.230296][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.239622][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.248140][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.256761][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.273894][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.296184][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.318789][ T7695] Bluetooth: hci0: command 0x040f tx timeout [ 223.319990][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.348305][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.363809][ T6915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.385815][ T6917] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.400037][ T6909] device veth1_macvtap entered promiscuous mode [ 223.420525][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.429636][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.437318][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.446282][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.455616][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.464615][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.474248][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.484114][ T47] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.491253][ T47] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.516391][ T6913] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 223.527107][ T6913] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.554340][ T6919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.559305][ T7695] Bluetooth: hci1: command 0x040f tx timeout [ 223.576026][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.584335][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.596268][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.605646][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.616748][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.625958][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.635338][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.644366][ T8212] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.651520][ T8212] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.659195][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.678928][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.686636][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.696572][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.718784][ T7695] Bluetooth: hci2: command 0x040f tx timeout [ 223.745355][ T6909] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.765216][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.773865][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.783603][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.791806][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.801033][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.831364][ T6909] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.844174][ T6909] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.859372][ T6909] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.868183][ T6909] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.888135][ T6909] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.906617][ T6919] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.913817][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.923146][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.932012][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.940916][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.949827][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.958046][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.958497][ T2471] Bluetooth: hci3: command 0x040f tx timeout [ 223.966788][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.980674][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.989649][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.997075][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.009611][ T6911] device veth0_vlan entered promiscuous mode [ 224.023877][ T6915] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.040133][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.047987][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.057402][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.066328][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.074262][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.082036][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.090925][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.115611][ T6913] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.138599][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.149764][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.158150][ T2471] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.165334][ T2471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.173889][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.185185][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.195512][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.203715][ T2471] Bluetooth: hci4: command 0x040f tx timeout [ 224.228971][ T6917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.250313][ T6911] device veth1_vlan entered promiscuous mode [ 224.266953][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.275420][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.285714][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.295571][ T2652] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.302706][ T2652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.310519][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.319916][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.369101][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.377869][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.378985][ T2471] Bluetooth: hci5: command 0x040f tx timeout [ 224.449421][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.457748][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.486502][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.496017][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.505341][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.514504][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.528767][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.537012][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.545945][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.555118][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.564477][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.574166][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.583167][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.609880][ T6919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.619703][ T6915] device veth0_vlan entered promiscuous mode [ 224.663067][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.692355][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.715896][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.732951][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.744970][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.765854][ T6917] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.833789][ T6915] device veth1_vlan entered promiscuous mode [ 224.849631][ T6913] device veth0_vlan entered promiscuous mode [ 224.867250][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.876426][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.886537][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.895882][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.904959][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.915109][ T6911] device veth0_macvtap entered promiscuous mode [ 224.958670][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.966488][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.975046][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.983174][ T2497] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.005073][ T2497] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.021904][ T6911] device veth1_macvtap entered promiscuous mode [ 225.054348][ T38] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.062234][ T6913] device veth1_vlan entered promiscuous mode [ 225.074641][ T38] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.089458][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 225.097630][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.106292][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.117772][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 225.131305][ T6919] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.156876][ T6911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.179732][ T6911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:36:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000140), 0x0}, 0x20) [ 225.217059][ T6911] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.252273][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.279270][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.316921][ T6913] device veth0_macvtap entered promiscuous mode 06:36:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000140), 0x0}, 0x20) [ 225.357667][ T6911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.388573][ T6911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.400277][ T5] Bluetooth: hci0: command 0x0419 tx timeout 06:36:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000140), 0x0}, 0x20) [ 225.440057][ T6911] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.447439][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.463960][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.489407][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.508487][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.517188][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 06:36:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) [ 225.549647][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.589376][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.606492][ T6911] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.636215][ T6911] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.646496][ T2471] Bluetooth: hci1: command 0x0419 tx timeout [ 225.655890][ T6911] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.665103][ T6911] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.680099][ T6913] device veth1_macvtap entered promiscuous mode [ 225.690865][ T6915] device veth0_macvtap entered promiscuous mode [ 225.703929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.713832][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.723628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.736630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.745650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 06:36:20 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x40084149, 0xffffffffffffffff) [ 225.791459][ T6915] device veth1_macvtap entered promiscuous mode [ 225.802208][ T2471] Bluetooth: hci2: command 0x0419 tx timeout [ 225.816358][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.828819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.843847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.855008][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.875627][ T6913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:36:20 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x40084149, 0xffffffffffffffff) [ 225.897497][ T6913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.907725][ T6913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.929178][ T6913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.948756][ T6913] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.985094][ T6917] device veth0_vlan entered promiscuous mode [ 226.004797][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.019269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.029469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 06:36:20 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x40084149, 0xffffffffffffffff) [ 226.058387][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.098994][ T6913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.110726][ T7695] Bluetooth: hci3: command 0x0419 tx timeout [ 226.128002][ T6913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.145580][ T6913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.156459][ T6913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.187644][ T6913] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.210556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.225063][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.270983][ T6915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.283408][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 226.290294][ T6915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.321862][ T6915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.340144][ T6915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.350088][ T6915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.361019][ T6915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.372971][ T6915] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.392182][ T6913] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.401603][ T6913] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.411324][ T6913] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.420822][ T6913] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.438350][ T8276] Bluetooth: hci5: command 0x0419 tx timeout [ 226.445985][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.459854][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.478297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.486487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.501274][ T6917] device veth1_vlan entered promiscuous mode [ 226.515498][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.534466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.548594][ T6919] device veth0_vlan entered promiscuous mode [ 226.556278][ T6915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.569254][ T6915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.583821][ T6915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.594344][ T6915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.605167][ T6915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.615710][ T6915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.629599][ T6915] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.659187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.670533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.691258][ T38] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.694505][ T6915] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.707862][ T38] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.722245][ T6915] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.740601][ T6915] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.754113][ T6915] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.785339][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 226.823688][ T6919] device veth1_vlan entered promiscuous mode [ 226.903404][ T6917] device veth0_macvtap entered promiscuous mode [ 226.932301][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.955710][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.973435][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.984923][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.999669][ T8227] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.016606][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.017456][ T6917] device veth1_macvtap entered promiscuous mode [ 227.031226][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.068135][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 227.109477][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.145729][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.172969][ T6917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.200394][ T6917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.217833][ T6917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.241185][ T6917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.268829][ T6917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.289984][ T6917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.346670][ T6917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.385003][ T6917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.435729][ T6917] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.456627][ T6919] device veth0_macvtap entered promiscuous mode [ 227.490687][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.503566][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.533914][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.546912][ T6917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.561783][ T6917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.573059][ T6917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.584158][ T6917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.594374][ T6917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.605491][ T6917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.615808][ T6917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.626564][ T6917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.638198][ T6917] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.646139][ T2590] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.655222][ T2590] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.669191][ T6919] device veth1_macvtap entered promiscuous mode [ 227.671072][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.683680][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.694259][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 227.702627][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.711357][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.721418][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.731184][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 227.759352][ T6917] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.774591][ T6917] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.786755][ T6917] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.795887][ T6917] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.837390][ T6919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.857296][ T6919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.869361][ T6919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.880258][ T6919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.890603][ T6919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.901928][ T6919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.913218][ T6919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.924306][ T6919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.934960][ T6919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.982060][ T6919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.001700][ T6919] batman_adv: batadv0: Interface activated: batadv_slave_0 06:36:22 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x40084149, 0xffffffffffffffff) [ 228.027971][ T8276] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.036697][ T8276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.070920][ T6919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.084741][ T6919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.105031][ T6919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.117393][ T6919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.132352][ T6919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.157965][ T6919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.170433][ T6919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.182305][ T6919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.195471][ T6919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.219436][ T6919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.239627][ T6919] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.258854][ T2590] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.266990][ T7695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.286735][ T7695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.304833][ T2590] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.318863][ T7695] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 228.331228][ T6919] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.351402][ T6919] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.365931][ T6919] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.375323][ T6919] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.423198][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.486449][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.506335][ T2497] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.543099][ T2497] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.601456][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 228.639005][ T2641] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 228.675809][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.675838][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.689977][ T38] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.690008][ T38] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.761322][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 228.781931][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 228.849879][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.864263][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:36:23 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001000fe80"], 0x48}}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 06:36:23 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x40084149, 0xffffffffffffffff) [ 228.896148][ T8212] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:36:23 executing program 4: socketpair(0x26, 0x5, 0x0, &(0x7f0000000cc0)={0x0, 0x0}) 06:36:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xb, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x48000000, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 06:36:23 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x40084149, 0xffffffffffffffff) 06:36:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0xa, 0x0, @multicast1}}]}, 0x28}}, 0x0) 06:36:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) 06:36:23 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001000fe80"], 0x48}}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 06:36:23 executing program 4: socketpair(0x26, 0x5, 0x0, &(0x7f0000000cc0)={0x0, 0x0}) 06:36:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0xa, 0x0, @multicast1}}]}, 0x28}}, 0x0) 06:36:23 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x40084149, 0xffffffffffffffff) 06:36:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xb, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x48000000, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 06:36:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) 06:36:23 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001000fe80"], 0x48}}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 06:36:23 executing program 4: socketpair(0x26, 0x5, 0x0, &(0x7f0000000cc0)={0x0, 0x0}) 06:36:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xb, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x48000000, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 06:36:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0xa, 0x0, @multicast1}}]}, 0x28}}, 0x0) 06:36:23 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x9c}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0x9c00}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e10700000035be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8, 0x48000000}, 0x0) 06:36:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) 06:36:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000140)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {r2}}, &(0x7f0000000240)) 06:36:23 executing program 4: socketpair(0x26, 0x5, 0x0, &(0x7f0000000cc0)={0x0, 0x0}) 06:36:23 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffffad640500000000007502faff07cd02020404000001007d60b7030000001000006a0a00fe000000008500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1aa3750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab487c37a7f4182f32333b08c6e497640000000aea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f22d8c19f958e8b34de35949a7a48ce18799ee53de177a81ea67a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d34a4413c098f423b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7caffff0000141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e756598442406333c890923a797e00b75481739952fe87fde27ce01893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8e1b49b0400e4f6f767ee30ea3aad2c6d6b8c97c00198b13eaa00ff9bc46e1cfecbdc0e451ac53e8f76c8b556306b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404a0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66749dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b30873016427aab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b080000000000000016dc3af6e0b67f62a83a256474c9eb0dcca5303eed6689ea91e1c1785f61368dde47e6672e93a314a5f60e7b68c2242bf0caeff11f6090f4fb311afd7f8b48f3f0d8c66449d8687dcf2d0f76668b2b9b77802b518e01ffb985f8054d37959c529e99b7daf34b2d825d192ade90a1162acfe9749d516d014cef5f98126324ea02baea5808c4d69e5749901b09e4902a6f5addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08f483b15f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b775152786118384eebd5fc19928ceb713ff09e179c308fbe9bc54374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471647f8bc03d11811ac6eec9a3ecd9e3c325fcabbab3d129c0cced3ce11dafa387a8077db8a2230d201e82c6dae4a57bc8dd42759147f1d854bae92b2eebd5e1626cab98499328fb024a240199993433c5321e20427a32df7047d63010dfc6a461517ad48ff64042e84c85c899fd1d8fc8e78c1aaa152d567f9c3e2b6772d167fed1b605965a5c2332d094a461a990000000000000000000000000000000000000000000000000000000000000000000000000000000000b385c64402ce3da3dc9e9e546bfa049d025b319abd87fd84482b43db5d6c2cb6a204d45f88dd4140c8edb598a37d6b9aac001beed399c56633b01813fc5cd7d048469a966bbfb300fd772cbadf0cf26899bfd15e7d9408026a92f13f3f00d90a70215ab4897aa1b2dfe4a211d1c9832259b2f97227f8420806c1f387b1b5a2ede34a3bb96253717a177ac0fa7ff31729857f9e6fe9f19e481a3f77ceadd02f4968aac9ea5e29663f42456e080952636515c758f5047b2148944133a492ef20a1778088c42094903d6ece2497b99fc745c4305b60a2a7cf77074a62a2d957ae2e47ff1ea8a059f2d03bf9c3e8d2b16ab409de762522f6008de48bb70b7ac3127fad4bd699acaad78a5f66c7fc7d46e048082a0af6473ed26b032a1c0ea10e985703b292c7336112b1f35c3b065dc4c76d1ee113968beeaf30c64c4600a0bc3d4945d4b918865bbf52f732a500689cbd9a84d07846417796f2a8087a41d27d64b10f8e970469cf495b4ae9f3048351b550c59a634b47981420181ea4da18b9d318a5bd1ce660b28ba8f3c1a8890000000000000000001c18304e3009a4cdf096feec13eaa3088f60eab9461a8f08edd3882d5f3a75e3a661eede5fb15fed69d1b62a103ca84af6178ff95aa9a5340f13b459204fd69205992554d21a30ea2740cc985f55897ee671adce02af4e540441fb7b476d169909ad92e0fbb5cf58da581de243e91259e8985211819ee3dacf979d625f23a75c0d3e75bce6cfddc79c9ec5240dc24d7193f6cd9499d5fe0743cbcfd76de2bf522e1a39e1f43df806b2fac1c5e5876a055e10e4615fb6523c9756b6d7f793ab53789ea5846fd25e384f0b3a48a973276dfa75f16cd256c4e0f030de79"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pselect6(0x40, &(0x7f0000000380)={0x4, 0x0, 0x6}, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000052000100000000000000000002"], 0x20}}, 0x0) write$binfmt_misc(r1, 0x0, 0xfffffecc) dup(0xffffffffffffffff) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x4) 06:36:23 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) 06:36:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000140)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {r2}}, &(0x7f0000000240)) 06:36:24 executing program 4: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)='X', 0x1, 0x52b0}], 0x0, &(0x7f0000000280)) 06:36:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) [ 229.734433][ T8439] mmap: syz-executor.3 (8439) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 229.754687][ C1] hrtimer: interrupt took 68701 ns 06:36:24 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) 06:36:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000140)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {r2}}, &(0x7f0000000240)) 06:36:24 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) [ 229.920550][ T8450] affs: No valid root block on device loop4 [ 230.026628][ T8450] affs: No valid root block on device loop4 06:36:24 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x9c}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0x9c00}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e10700000035be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8, 0x48000000}, 0x0) 06:36:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000140)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {r2}}, &(0x7f0000000240)) 06:36:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0xab99) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0xab99) 06:36:24 executing program 4: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)='X', 0x1, 0x52b0}], 0x0, &(0x7f0000000280)) [ 230.582221][ T8469] affs: No valid root block on device loop4 06:36:24 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pselect6(0x40, &(0x7f0000000380)={0x4, 0x0, 0x6}, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000052000100000000000000000002"], 0x20}}, 0x0) write$binfmt_misc(r1, 0x0, 0xfffffecc) dup(0xffffffffffffffff) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x4) 06:36:24 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) 06:36:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e000000150085ff030000000000002e0a7800e22c000000160001808eb3d81fc77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 06:36:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000002400)="66b82476f2ab0f23c80f21f86635000080000f23f836f40f01cf0f01c30fabf226660f38813a66b97a0b000066b85579000066ba000000000f3066b8ac8f00000f23d80f21f86635400000000f23f80f01c266b9800000c00f326635000800000f30", 0x62}], 0x1, 0x18, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:36:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e000000150085ff030000000000002e0a7800e22c000000160001808eb3d81fc77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 06:36:25 executing program 4: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)='X', 0x1, 0x52b0}], 0x0, &(0x7f0000000280)) 06:36:25 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000200)={'syztnl0\x00', r4, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) [ 230.851329][ T8492] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:36:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e000000150085ff030000000000002e0a7800e22c000000160001808eb3d81fc77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) [ 231.018711][ T8500] affs: No valid root block on device loop4 06:36:25 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x9c}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0x9c00}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e10700000035be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8, 0x48000000}, 0x0) 06:36:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000400)={0x11, 0xc, r1, 0x1, 0x0, 0x6, @random="208ad9019612"}, 0x14) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000400)={0x11, 0xc, r3, 0x1, 0x0, 0x6, @random="208ad9019612"}, 0x14) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x2b, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:36:25 executing program 4: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)='X', 0x1, 0x52b0}], 0x0, &(0x7f0000000280)) 06:36:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e000000150085ff030000000000002e0a7800e22c000000160001808eb3d81fc77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 06:36:25 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pselect6(0x40, &(0x7f0000000380)={0x4, 0x0, 0x6}, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000052000100000000000000000002"], 0x20}}, 0x0) write$binfmt_misc(r1, 0x0, 0xfffffecc) dup(0xffffffffffffffff) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x4) 06:36:25 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000200)={'syztnl0\x00', r4, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 06:36:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000400)={0x11, 0xc, r1, 0x1, 0x0, 0x6, @random="208ad9019612"}, 0x14) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000400)={0x11, 0xc, r3, 0x1, 0x0, 0x6, @random="208ad9019612"}, 0x14) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x2b, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:36:25 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000200)={'syztnl0\x00', r4, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) [ 231.535998][ T8526] affs: No valid root block on device loop4 06:36:26 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000200)={'syztnl0\x00', r4, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 06:36:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000400)={0x11, 0xc, r1, 0x1, 0x0, 0x6, @random="208ad9019612"}, 0x14) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000400)={0x11, 0xc, r3, 0x1, 0x0, 0x6, @random="208ad9019612"}, 0x14) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x2b, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:36:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000002c0)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000), 0x4) 06:36:26 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000200)={'syztnl0\x00', r4, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 06:36:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000400)={0x11, 0xc, r1, 0x1, 0x0, 0x6, @random="208ad9019612"}, 0x14) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000400)={0x11, 0xc, r3, 0x1, 0x0, 0x6, @random="208ad9019612"}, 0x14) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x2b, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:36:26 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x9c}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0x9c00}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e10700000035be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8, 0x48000000}, 0x0) 06:36:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000002c0)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000), 0x4) 06:36:26 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000200)={'syztnl0\x00', r4, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 06:36:26 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000200)={'syztnl0\x00', r4, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 06:36:26 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pselect6(0x40, &(0x7f0000000380)={0x4, 0x0, 0x6}, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000052000100000000000000000002"], 0x20}}, 0x0) write$binfmt_misc(r1, 0x0, 0xfffffecc) dup(0xffffffffffffffff) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x4) 06:36:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000002c0)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000), 0x4) 06:36:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1045) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 06:36:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x8) 06:36:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="0f1f0064650f38f1bd0040670f01c2f08289461603f2afb800008ed80f32ba610066ed0f08", 0x25}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x48, 0x1, 0x9, 0x0, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8}]}, 0x48}}, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000740)=ANY=[@ANYBLOB="020000000000000001"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:36:27 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000002c0)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000), 0x4) 06:36:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1045) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 06:36:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1045) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 06:36:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="0f1f0064650f38f1bd0040670f01c2f08289461603f2afb800008ed80f32ba610066ed0f08", 0x25}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x48, 0x1, 0x9, 0x0, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8}]}, 0x48}}, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000740)=ANY=[@ANYBLOB="020000000000000001"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:36:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1045) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 06:36:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1045) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 06:36:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 06:36:27 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x238, 0x0, 0x238, 0x0, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 06:36:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1045) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 06:36:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x1045) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 06:36:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x8) 06:36:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="0f1f0064650f38f1bd0040670f01c2f08289461603f2afb800008ed80f32ba610066ed0f08", 0x25}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x48, 0x1, 0x9, 0x0, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8}]}, 0x48}}, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000740)=ANY=[@ANYBLOB="020000000000000001"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:36:30 executing program 0: syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x13a, 0x0) 06:36:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x20, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x6}}]}, 0x20}}, 0x0) 06:36:30 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 06:36:30 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x238, 0x0, 0x238, 0x0, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 06:36:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x20, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x6}}]}, 0x20}}, 0x0) 06:36:30 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x238, 0x0, 0x238, 0x0, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 06:36:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x8) 06:36:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="0f1f0064650f38f1bd0040670f01c2f08289461603f2afb800008ed80f32ba610066ed0f08", 0x25}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x48, 0x1, 0x9, 0x0, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8}]}, 0x48}}, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000740)=ANY=[@ANYBLOB="020000000000000001"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:36:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x20, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x6}}]}, 0x20}}, 0x0) 06:36:30 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x238, 0x0, 0x238, 0x0, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 06:36:30 executing program 0: syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x13a, 0x0) [ 236.339982][ T8665] overlayfs: filesystem on './file0' not supported as upperdir 06:36:30 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 06:36:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x20, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x6}}]}, 0x20}}, 0x0) 06:36:30 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 06:36:30 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000000)) [ 236.808241][ T8697] overlayfs: workdir and upperdir must reside under the same mount 06:36:31 executing program 0: syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x13a, 0x0) 06:36:31 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x802) read$eventfd(r0, 0x0, 0x0) 06:36:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000000)) 06:36:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x8) 06:36:33 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 06:36:33 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x802) read$eventfd(r0, 0x0, 0x0) 06:36:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000000)) 06:36:33 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 06:36:33 executing program 0: syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x13a, 0x0) 06:36:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000000)) 06:36:33 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x802) read$eventfd(r0, 0x0, 0x0) [ 239.439113][ T8740] overlayfs: conflicting lowerdir path 06:36:33 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x802) read$eventfd(r0, 0x0, 0x0) 06:36:33 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 06:36:33 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041}, [@call={0x85, 0x0, 0x0, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:36:34 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000300)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00\x00\r', 0x0, 0x2b, 0x0, @remote, @local}}}}, 0x0) [ 239.791281][ T8757] syz-executor.4[8757] is installing a program with bpf_probe_write_user helper that may corrupt user memory! 06:36:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}, @TCA_TBF_BURST={0x8}]}}]}, 0x60}}, 0x0) 06:36:36 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 06:36:36 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041}, [@call={0x85, 0x0, 0x0, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:36:36 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000300)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00\x00\r', 0x0, 0x2b, 0x0, @remote, @local}}}}, 0x0) 06:36:36 executing program 5: clone(0x780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x0, 0x0, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x1, 0x3}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 06:36:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, 0x0) [ 239.804626][ T8758] syz-executor.4[8758] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 242.352474][ T8775] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 242.386418][ T8780] xt_CT: You must specify a L4 protocol and not use inversions on it 06:36:36 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000300)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00\x00\r', 0x0, 0x2b, 0x0, @remote, @local}}}}, 0x0) 06:36:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) [ 242.432651][ T8785] syz-executor.4[8785] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 242.479110][ T8781] sch_tbf: burst 0 is lower than device vlan0 mtu (1514) ! 06:36:36 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041}, [@call={0x85, 0x0, 0x0, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:36:36 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000300)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00\x00\r', 0x0, 0x2b, 0x0, @remote, @local}}}}, 0x0) [ 242.592942][ T8775] sch_tbf: burst 0 is lower than device vlan0 mtu (1514) ! [ 242.632418][ T8781] sch_tbf: burst 0 is lower than device vlan0 mtu (1514) ! 06:36:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}, @TCA_TBF_BURST={0x8}]}}]}, 0x60}}, 0x0) 06:36:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 06:36:37 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041}, [@call={0x85, 0x0, 0x0, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:36:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, 0x0) 06:36:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 06:36:37 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 242.754397][ T8803] syz-executor.4[8803] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 242.899246][ T8814] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:36:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) [ 242.978204][ T8818] syz-executor.4[8818] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 242.983763][ T8819] sch_tbf: burst 0 is lower than device macvlan1 mtu (1514) ! 06:36:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf1, 0xf1, 0x2, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @array, @const, @const, @var, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "15"}, @fwd, @int, @func, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}}, 0x0, 0x10e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:36:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}, @TCA_TBF_BURST={0x8}]}}]}, 0x60}}, 0x0) 06:36:37 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 06:36:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 06:36:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, 0x0) 06:36:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) [ 243.244350][ T8846] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 243.272883][ T8846] sch_tbf: burst 0 is lower than device veth1_macvtap mtu (1514) ! 06:36:37 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 06:36:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}, @TCA_TBF_BURST={0x8}]}}]}, 0x60}}, 0x0) 06:36:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 06:36:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x165, &(0x7f0000000400)="c4c691019919da078a0098d3e0c393b0400500000000000000000022addee07bee0e6333b5cacd893169b618322ff66020bb511253508b5a4496728cc7c448fc2362e0d268240e626171f8a79effea6529628423ab1a642656e3c25562876465c0fa52b8f347300900bc478b019a983189282e992e851a8f0a209c67db5a42213ecdc5adba392ad112395e1f23120da26677430ab4d18f7b492a7e56d291d4b9df55a57abfeb1977acff78fa650d811d4ecd623741df2f7a29227816e115baf27f24719a75506029a1e2ed28e13ea7b18f330c0bf53201de40a256336c636f454be66a36768a356921019f2eb276fa29daa123bce6551e7c8bf7653d63f1c0d7c12e156b58e00b206beda36b5bddeb0c8e52f9700b2021fc2ec25140ff09e9e7889e2285554d8023c8c6ca6e32e27f5da7d65946b4b0077f171cc2a8aff2ce9b9f90acbb476d678c531b2c774eec148a2f8002a3b99510feee644310dc106114d9837e8db6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x3d) 06:36:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, 0x0) [ 243.496593][ T8868] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 243.534628][ T8868] sch_tbf: burst 0 is lower than device macvtap0 mtu (1514) ! 06:36:37 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 06:36:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf1, 0xf1, 0x2, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @array, @const, @const, @var, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "15"}, @fwd, @int, @func, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}}, 0x0, 0x10e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:36:40 executing program 2: syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 06:36:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x165, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x3d) 06:36:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x10120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) 06:36:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001400b59500000000000000000a400000", @ANYRES32=r6, @ANYBLOB="1400020000000000000000000000e5ffac141400140006000000000006"], 0x40}}, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r9}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r10 = socket(0x10, 0x803, 0x0) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r12}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 06:36:40 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) r1 = socket(0x15, 0x5, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000380)="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", 0xfc) dup3(r2, r1, 0x0) [ 246.224539][ T8959] ------------[ cut here ]------------ [ 246.230137][ T8959] WARNING: CPU: 0 PID: 8959 at kernel/entry/common.c:364 irqentry_exit+0x47/0x90 [ 246.230151][ T8959] Kernel panic - not syncing: panic_on_warn set ... [ 246.245859][ T8959] CPU: 0 PID: 8959 Comm: syz-executor.0 Not tainted 5.9.0-rc6-syzkaller #0 [ 246.245867][ T8959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.245872][ T8959] Call Trace: [ 246.245952][ T8959] dump_stack+0x198/0x1fd [ 246.245970][ T8959] panic+0x382/0x7fb [ 246.245986][ T8959] ? __warn_printk+0xf3/0xf3 [ 246.246000][ T8959] ? printk+0xba/0xed [ 246.246011][ T8959] ? log_store.cold+0x16/0x16 [ 246.246023][ T8959] ? no_context+0x120/0x9f0 [ 246.246036][ T8959] ? __warn.cold+0x5/0x4b [ 246.246053][ T8959] ? irqentry_exit+0x47/0x90 [ 246.246066][ T8959] __warn.cold+0x20/0x4b [ 246.246081][ T8959] ? irqentry_exit+0x47/0x90 [ 246.246094][ T8959] report_bug+0x1bd/0x210 [ 246.246110][ T8959] handle_bug+0x38/0x90 [ 246.246124][ T8959] exc_invalid_op+0x14/0x40 [ 246.246163][ T8959] asm_exc_invalid_op+0x12/0x20 [ 246.246178][ T8959] RIP: 0010:irqentry_exit+0x47/0x90 [ 246.246194][ T8959] Code: 27 f6 87 91 00 00 00 02 74 18 40 84 f6 75 3b 65 8b 05 ed b3 db 77 a9 ff ff ff 7f 74 11 e9 51 c9 55 f9 40 84 f6 75 3f c3 eb 89 <0f> 0b eb ca e8 c0 6c 3d f9 65 48 8b 04 25 c0 fe 01 00 48 8b 00 a8 [ 246.246202][ T8959] RSP: 0018:ffffc90004ec6d50 EFLAGS: 00010002 [ 246.246213][ T8959] RAX: 0000000000000001 RBX: 0000000000000000 RCX: ffffc900016e9000 [ 246.246222][ T8959] RDX: 0000000000040000 RSI: 0000000000000000 RDI: ffffc90004ec6d88 [ 246.246229][ T8959] RBP: ffffc90004ec6d88 R08: 0000000000000000 R09: 0000000000000000 [ 246.246237][ T8959] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 246.246245][ T8959] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 246.246267][ T8959] exc_page_fault+0xd9/0x190 [ 246.246279][ T8959] asm_exc_page_fault+0x1e/0x30 [ 246.246292][ T8959] RIP: 0010:__softirqentry_text_end+0x39/0x55 [ 246.246305][ T8959] Code: df 03 e0 ff b8 f2 ff ff ff 31 d2 e9 db f4 c5 ff 41 bf f2 ff ff ff 31 c0 e9 ab 3c a1 f8 41 bf f2 ff ff ff 31 ed e9 c6 3c a1 f8 <41> be f2 ff ff ff 48 31 c0 e9 d3 3f a1 f8 41 be f2 ff ff ff 48 31 [ 246.246312][ T8959] RSP: 0018:ffffc90004ec6e30 EFLAGS: 00010046 [ 246.246323][ T8959] RAX: 0000000000003073 RBX: ffffc90004ec6ef0 RCX: ffffc900016e9000 [ 246.246330][ T8959] RDX: 0000000000040000 RSI: ffffffff81014b30 RDI: 0000000000000006 [ 246.246339][ T8959] RBP: 0000000000000000 R08: 0000000000000000 R09: ffff888094d60507 [ 246.246347][ T8959] R10: 0000000000000000 R11: 0000000000000001 R12: ffffc90004ec6efc [ 246.246355][ T8959] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff888094d60500 [ 246.246373][ T8959] ? perf_callchain_user+0x800/0xba0 [ 246.246394][ T8959] get_perf_callchain+0x324/0x640 [ 246.246408][ T8959] ? put_callchain_entry+0xa0/0xa0 [ 246.246424][ T8959] ? cmp_ex_search+0x87/0xb0 [ 246.246490][ T8959] ? bsearch+0x9b/0xb0 [ 246.246505][ T8959] ? cmp_ex_sort+0xc0/0xc0 [ 246.246523][ T8959] perf_callchain+0x165/0x1c0 [ 246.246540][ T8959] perf_prepare_sample+0x8fd/0x1d40 [ 246.246557][ T8959] ? perf_callchain+0x1c0/0x1c0 [ 246.246577][ T8959] perf_event_output_forward+0xf3/0x270 [ 246.246592][ T8959] ? perf_prepare_sample+0x1d40/0x1d40 [ 246.246607][ T8959] ? lock_is_held_type+0xbb/0xf0 [ 246.246620][ T8959] ? find_held_lock+0x2d/0x110 [ 246.246633][ T8959] ? perf_output_begin_forward+0x7d7/0xba0 [ 246.246651][ T8959] __perf_event_overflow+0x13c/0x370 [ 246.246667][ T8959] perf_swevent_event+0x347/0x550 [ 246.246682][ T8959] ? tracing_generic_entry_update+0x1ed/0x270 [ 246.246696][ T8959] perf_tp_event+0x2e4/0xb60 [ 246.246707][ T8959] ? asm_exc_page_fault+0x1e/0x30 [ 246.246725][ T8959] ? perf_event_mmap_output+0xa30/0xa30 [ 246.246739][ T8959] ? perf_callchain_user+0x96b/0xba0 [ 246.246755][ T8959] ? get_perf_callchain+0x3ed/0x640 [ 246.246769][ T8959] ? put_callchain_entry+0xa0/0xa0 [ 246.246784][ T8959] ? startup_64+0x2/0x30 [ 246.246797][ T8959] ? perf_swevent_event+0x347/0x550 [ 246.246815][ T8959] ? lock_is_held_type+0xbb/0xf0 [ 246.246827][ T8959] ? find_held_lock+0x2d/0x110 [ 246.246842][ T8959] ? perf_event_output_forward+0x16a/0x270 [ 246.246857][ T8959] ? lock_downgrade+0x830/0x830 [ 246.246876][ T8959] ? perf_trace_run_bpf_submit+0x11c/0x210 [ 246.246891][ T8959] ? perf_event_output_forward+0x18c/0x270 [ 246.246905][ T8959] perf_trace_run_bpf_submit+0x11c/0x210 [ 246.246922][ T8959] perf_trace_lock_acquire+0x34c/0x550 [ 246.246940][ T8959] ? SOFTIRQ_verbose+0x10/0x10 [ 246.246953][ T8959] ? __perf_event_overflow+0x1e4/0x370 [ 246.246968][ T8959] ? perf_swevent_event+0x347/0x550 [ 246.246983][ T8959] lock_acquire+0x37c/0xaf0 [ 246.246998][ T8959] ? __bpf_address_lookup+0x290/0x290 [ 246.247013][ T8959] ? lock_release+0x8f0/0x8f0 [ 246.247025][ T8959] ? arch_stack_walk+0x5e/0xf0 [ 246.247041][ T8959] ? unwind_next_frame+0xe3b/0x1f90 [ 246.247054][ T8959] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 246.247071][ T8959] is_bpf_text_address+0x36/0x160 [ 246.247085][ T8959] ? __bpf_address_lookup+0x290/0x290 [ 246.247098][ T8959] kernel_text_address+0xbd/0xf0 [ 246.247111][ T8959] __kernel_text_address+0x9/0x30 [ 246.247125][ T8959] unwind_get_return_address+0x51/0x90 [ 246.247139][ T8959] ? profile_setup.cold+0xc1/0xc1 [ 246.247151][ T8959] arch_stack_walk+0x97/0xf0 [ 246.247172][ T8959] stack_trace_save+0x8c/0xc0 [ 246.247187][ T8959] ? stack_trace_consume_entry+0x160/0x160 [ 246.247202][ T8959] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 246.247217][ T8959] save_trace+0x43/0xba0 [ 246.247230][ T8959] ? lock_repin_lock+0x460/0x460 [ 246.247247][ T8959] mark_lock+0x4a5/0x1660 [ 246.247265][ T8959] __lock_acquire+0x856/0x5780 [ 246.247281][ T8959] ? _raw_spin_unlock_irqrestore+0x6f/0x90 [ 246.247299][ T8959] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 246.247318][ T8959] lock_acquire+0x1f3/0xaf0 [ 246.247380][ T8959] ? kcm_create+0x4a5/0x920 [ 246.247395][ T8959] ? lock_release+0x8f0/0x8f0 [ 246.247408][ T8959] ? lock_acquire+0x1f3/0xaf0 [ 246.247420][ T8959] ? cache_grow_end+0x46/0x170 [ 246.247434][ T8959] ? lock_is_held_type+0xbb/0xf0 [ 246.247452][ T8959] __mutex_lock+0x134/0x10e0 [ 246.247464][ T8959] ? kcm_create+0x4a5/0x920 [ 246.247477][ T8959] ? lock_downgrade+0x830/0x830 [ 246.247494][ T8959] ? kcm_create+0x4a5/0x920 [ 246.247510][ T8959] ? mutex_lock_io_nested+0xf60/0xf60 [ 246.247523][ T8959] ? do_raw_spin_unlock+0x171/0x230 [ 246.247539][ T8959] ? lock_is_held_type+0xbb/0xf0 [ 246.247551][ T8959] ? kcm_create+0x24e/0x920 [ 246.247570][ T8959] ? lockdep_init_map_waits+0x26a/0x8a0 [ 246.247586][ T8959] kcm_create+0x4a5/0x920 [ 246.247647][ T8959] __sock_create+0x3de/0x780 [ 246.247665][ T8959] __sys_socket+0xef/0x200 [ 246.247680][ T8959] ? move_addr_to_kernel+0x70/0x70 [ 246.247693][ T8959] ? lock_is_held_type+0xbb/0xf0 [ 246.247709][ T8959] ? syscall_enter_from_user_mode+0x1d/0x60 [ 246.247723][ T8959] ? check_preemption_disabled+0x50/0x130 [ 246.247739][ T8959] __x64_sys_socket+0x6f/0xb0 [ 246.247753][ T8959] ? syscall_enter_from_user_mode+0x1d/0x60 [ 246.247766][ T8959] do_syscall_64+0x2d/0x70 [ 246.247779][ T8959] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 246.247789][ T8959] RIP: 0033:0x45e179 [ 246.247804][ T8959] Code: 3d b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 0b b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 246.247811][ T8959] RSP: 002b:00007f7aab178c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 246.247824][ T8959] RAX: ffffffffffffffda RBX: 0000000000033700 RCX: 000000000045e179 [ 246.247832][ T8959] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000029 [ 246.247840][ T8959] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 246.247849][ T8959] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 246.247857][ T8959] R13: 00007ffe1b9a79af R14: 00007f7aab1799c0 R15: 000000000118cf4c [ 246.249162][ T8959] Kernel Offset: disabled [ 246.995180][ T8959] Rebooting in 86400 seconds..