[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.200' (ECDSA) to the list of known hosts. 2020/11/22 02:40:00 fuzzer started 2020/11/22 02:40:00 dialing manager at 10.128.0.105:33021 2020/11/22 02:40:00 syscalls: 3448 2020/11/22 02:40:00 code coverage: enabled 2020/11/22 02:40:00 comparison tracing: enabled 2020/11/22 02:40:00 extra coverage: enabled 2020/11/22 02:40:00 setuid sandbox: enabled 2020/11/22 02:40:00 namespace sandbox: enabled 2020/11/22 02:40:00 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/22 02:40:00 fault injection: enabled 2020/11/22 02:40:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/22 02:40:00 net packet injection: enabled 2020/11/22 02:40:00 net device setup: enabled 2020/11/22 02:40:00 concurrency sanitizer: enabled 2020/11/22 02:40:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/22 02:40:00 USB emulation: enabled 2020/11/22 02:40:00 hci packet injection: enabled 2020/11/22 02:40:00 wifi device emulation: enabled 2020/11/22 02:40:04 suppressing KCSAN reports in functions: 'pcpu_alloc' 'blk_mq_dispatch_rq_list' 'wbt_done' '__add_to_page_cache_locked' 'kauditd_thread' 'n_tty_receive_buf_common' 'do_select' '__ext4_new_inode' 'blk_mq_sched_dispatch_requests' 'futex_wait_queue_me' '__delayacct_blkio_end' 'xas_find_marked' 'ext4_free_inodes_count' 'exit_mm' 'step_into' '__xa_clear_mark' 'blk_mq_rq_ctx_init' '__io_cqring_fill_event' 'snd_rawmidi_poll' 'wb_timer_fn' 'ext4_mb_regular_allocator' 'find_get_pages_range_tag' 'ext4_mark_iloc_dirty' '__delete_from_page_cache' 'alloc_pid' '__mark_inode_dirty' '__process_echoes' 'ext4_free_inode' 'ext4_writepages' 'ext4_mb_good_group' 'audit_log_start' 'dd_has_work' 'wbt_wait' '__filemap_fdatawrite_range' 'do_sys_poll' 'expire_timers' '__find_get_block' 'generic_write_end' '__writeback_single_inode' 'snd_rawmidi_kernel_write1' 'do_nanosleep' '__mod_timer' '_prb_read_valid' 02:41:21 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000240012800b000100627269646765000014000280050019000000000005002d"], 0x44}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 02:41:22 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="6bce"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 02:41:22 executing program 2: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="fe", 0x1}], 0x1, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000002c0)="17e156fcec5da49732622eeb52a7b686105a384f8841a71323a38cafd5fbfcb026c4555ce67ee3d69ce849c987fe92b3e70dece05045b698e05e58a458674121062e079d32aa1fa490244cfbb9ac10f986bfe82930a30788d326019631d8eab5380a", 0x62}], 0x1) 02:41:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_SET_SECCOMP(0x39, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)) 02:41:22 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000340)='U', 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000200)="ab", 0x1}], 0x1, 0x0, 0x0, 0x4}, 0x0) 02:41:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xc, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x29}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syzkaller login: [ 111.537521][ T8455] IPVS: ftp: loaded support on port[0] = 21 [ 111.628141][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 111.659636][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.666714][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.674118][ T8455] device bridge_slave_0 entered promiscuous mode [ 111.681887][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.694937][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.708913][ T8455] device bridge_slave_1 entered promiscuous mode [ 111.729878][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 111.735785][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.737116][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.777764][ T8455] team0: Port device team_slave_0 added [ 111.785318][ T8455] team0: Port device team_slave_1 added [ 111.813583][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.823393][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.824498][ T8459] IPVS: ftp: loaded support on port[0] = 21 [ 111.849336][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.888714][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.895650][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.921576][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.951173][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 111.988684][ T8461] IPVS: ftp: loaded support on port[0] = 21 [ 111.990070][ T8455] device hsr_slave_0 entered promiscuous mode [ 112.003603][ T8455] device hsr_slave_1 entered promiscuous mode [ 112.072050][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.079125][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.092416][ T8457] device bridge_slave_0 entered promiscuous mode [ 112.141850][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 112.153327][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.160717][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.168159][ T8457] device bridge_slave_1 entered promiscuous mode [ 112.180732][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 112.210014][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.227724][ T8455] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 112.251583][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 112.268521][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.287724][ T8455] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 112.304403][ T8465] IPVS: ftp: loaded support on port[0] = 21 [ 112.315020][ T8457] team0: Port device team_slave_0 added [ 112.323000][ T8455] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 112.331500][ T8457] team0: Port device team_slave_1 added [ 112.344201][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.351617][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.359195][ T8459] device bridge_slave_0 entered promiscuous mode [ 112.369163][ T8455] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 112.388903][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.395915][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.403373][ T8459] device bridge_slave_1 entered promiscuous mode [ 112.429233][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.436283][ T8455] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.443520][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.450985][ T8455] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.463794][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.471061][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.497267][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.509459][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.532792][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.544157][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.570180][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.581593][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.601471][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 112.613695][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.620826][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.628541][ T8461] device bridge_slave_0 entered promiscuous mode [ 112.636711][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.643717][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.651460][ T8461] device bridge_slave_1 entered promiscuous mode [ 112.670524][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.678106][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.697611][ T8459] team0: Port device team_slave_0 added [ 112.705576][ T8457] device hsr_slave_0 entered promiscuous mode [ 112.711968][ T8457] device hsr_slave_1 entered promiscuous mode [ 112.718347][ T8457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.725873][ T8457] Cannot create hsr debugfs directory [ 112.743823][ T8459] team0: Port device team_slave_1 added [ 112.769078][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.780347][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.787392][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.813524][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.824672][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 112.837965][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.855535][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.862513][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.888609][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.913408][ T8461] team0: Port device team_slave_0 added [ 112.920201][ T8461] team0: Port device team_slave_1 added [ 112.931911][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.939570][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.947518][ T8463] device bridge_slave_0 entered promiscuous mode [ 112.971563][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.978722][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.986592][ T8463] device bridge_slave_1 entered promiscuous mode [ 112.998682][ T8459] device hsr_slave_0 entered promiscuous mode [ 113.005006][ T8459] device hsr_slave_1 entered promiscuous mode [ 113.011548][ T8459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.019157][ T8459] Cannot create hsr debugfs directory [ 113.024931][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.032432][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.039902][ T8465] device bridge_slave_0 entered promiscuous mode [ 113.050663][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.057605][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.083535][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.102807][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.112240][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.119304][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.126818][ T8465] device bridge_slave_1 entered promiscuous mode [ 113.136417][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.143344][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.169906][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.181479][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.211931][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.226506][ T8463] team0: Port device team_slave_0 added [ 113.233187][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.242588][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.252812][ T8463] team0: Port device team_slave_1 added [ 113.273338][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.290598][ T8461] device hsr_slave_0 entered promiscuous mode [ 113.297041][ T8461] device hsr_slave_1 entered promiscuous mode [ 113.303291][ T8461] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.311216][ T8461] Cannot create hsr debugfs directory [ 113.318333][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.325739][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.342956][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.355194][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.363602][ T3740] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.370688][ T3740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.385878][ T8465] team0: Port device team_slave_0 added [ 113.392579][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.400195][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.426171][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.438702][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.445624][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.471703][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.487181][ T8459] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 113.499381][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.507799][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.515977][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.522989][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.531656][ T8465] team0: Port device team_slave_1 added [ 113.548454][ T8459] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 113.569503][ T8463] device hsr_slave_0 entered promiscuous mode [ 113.576096][ T8463] device hsr_slave_1 entered promiscuous mode [ 113.582345][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.590155][ T8463] Cannot create hsr debugfs directory [ 113.600515][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.607665][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.633815][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.644469][ T3813] Bluetooth: hci0: command 0x0409 tx timeout [ 113.650833][ T8457] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 113.663471][ T8459] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 113.687322][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.695891][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.702966][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.729095][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.741312][ T8457] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 113.750781][ T8459] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 113.776022][ T3740] Bluetooth: hci1: command 0x0409 tx timeout [ 113.783475][ T8465] device hsr_slave_0 entered promiscuous mode [ 113.789913][ T8465] device hsr_slave_1 entered promiscuous mode [ 113.796596][ T8465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.804122][ T8465] Cannot create hsr debugfs directory [ 113.809764][ T8457] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 113.822361][ T8455] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 113.833862][ T8455] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.845951][ T9133] Bluetooth: hci2: command 0x0409 tx timeout [ 113.847920][ T8461] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 113.861499][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.870263][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.878763][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.887361][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.895659][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.904467][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.912798][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.921343][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.929557][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.937716][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.945520][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.953976][ T8457] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 113.971800][ T8461] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 113.988344][ T8461] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 114.006088][ T3629] Bluetooth: hci3: command 0x0409 tx timeout [ 114.022785][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.035443][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.046134][ T8461] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 114.080492][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.094435][ T8463] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 114.107687][ T8463] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 114.126216][ T8465] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 114.136435][ T8463] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 114.147540][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.156389][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.171036][ T8465] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 114.176071][ T3629] Bluetooth: hci4: command 0x0409 tx timeout [ 114.185117][ T8465] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 114.194743][ T8463] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 114.214868][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.225032][ T8465] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 114.242568][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.252182][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.260774][ T3629] Bluetooth: hci5: command 0x0409 tx timeout [ 114.270837][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.281517][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.291599][ T8455] device veth0_vlan entered promiscuous mode [ 114.302931][ T8455] device veth1_vlan entered promiscuous mode [ 114.309567][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.317158][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.324558][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 114.332739][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.340255][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.347712][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.356106][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.364363][ T3629] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.371377][ T3629] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.379160][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.387578][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.395752][ T3629] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.402810][ T3629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.410591][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.418227][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.426506][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.438444][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.447215][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.477457][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 114.485066][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.494484][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.502882][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.511511][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.520164][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.528575][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.536892][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.544980][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.553222][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.561340][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.569733][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.578089][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.586428][ T3740] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.593434][ T3740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.601468][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.609801][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.618053][ T3740] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.625055][ T3740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.632716][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.641382][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.649983][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.657764][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.667361][ T8455] device veth0_macvtap entered promiscuous mode [ 114.681831][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.690448][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.699563][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.707521][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.717402][ T8459] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 114.728576][ T8455] device veth1_macvtap entered promiscuous mode [ 114.747510][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.755689][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.764285][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.773424][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.781868][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.788887][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.796547][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.804754][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.813271][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.821659][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.829888][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.838022][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.846590][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.854202][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.872106][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.882522][ T8457] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 114.893250][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.905373][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.913875][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.922213][ T3740] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.929268][ T3740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.937154][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.945566][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.953723][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.969972][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.984616][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.994206][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.002666][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.011149][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.019716][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.028236][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.035618][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.043320][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.051078][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.062264][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.073364][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.081979][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.091210][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.098723][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.106900][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.114328][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.122274][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.130623][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.139046][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.147679][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.162524][ T8461] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 115.173395][ T8461] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.195011][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.204879][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.213646][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.222358][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.229380][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.237325][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.245486][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.253840][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.262363][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.271048][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.278134][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.285856][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.293932][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.302026][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.310578][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.319186][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.327650][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.335283][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.354873][ T8457] device veth0_vlan entered promiscuous mode [ 115.365899][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.373039][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.383339][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.392374][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.402408][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.410400][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.418893][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.426589][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.445546][ T8465] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 115.456322][ T8465] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.474460][ T8459] device veth0_vlan entered promiscuous mode [ 115.485954][ T8457] device veth1_vlan entered promiscuous mode [ 115.493572][ T8455] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.503288][ T8455] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.512168][ T8455] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.520938][ T8455] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.531734][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.538912][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.546871][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.554299][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.562360][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.570810][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.579352][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.587784][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.596380][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.604520][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.613032][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.620589][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.628131][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.636291][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.644302][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.652382][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.660871][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.669244][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.677507][ T3813] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.684512][ T3813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.692404][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.696010][ T3629] Bluetooth: hci0: command 0x041b tx timeout [ 115.700936][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.714670][ T3813] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.721691][ T3813] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.742024][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.753499][ T8459] device veth1_vlan entered promiscuous mode [ 115.766292][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 115.774069][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.783361][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.792102][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.799789][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.807464][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.815145][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.823038][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.830590][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.838124][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.847174][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.856205][ T3813] Bluetooth: hci1: command 0x041b tx timeout [ 115.872203][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.880486][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.893518][ T8457] device veth0_macvtap entered promiscuous mode [ 115.907399][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.915069][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.924836][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.925848][ T9133] Bluetooth: hci2: command 0x041b tx timeout [ 115.933473][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.947229][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.955586][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.963710][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.971828][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.985260][ T8463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.996408][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.015405][ T8459] device veth0_macvtap entered promiscuous mode [ 116.030940][ T8457] device veth1_macvtap entered promiscuous mode [ 116.047115][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.055076][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.065075][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.073583][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.083403][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.091741][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.100440][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.108959][ T3629] Bluetooth: hci3: command 0x041b tx timeout [ 116.115685][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.128991][ T8459] device veth1_macvtap entered promiscuous mode [ 116.143958][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.156645][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.164292][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.172981][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.182918][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.191215][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.203456][ T8461] device veth0_vlan entered promiscuous mode [ 116.211406][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.223010][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.233702][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.246151][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 116.247098][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.262979][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.273036][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.283587][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.294343][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.302196][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.311355][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.319920][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.328895][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.335852][ T3629] Bluetooth: hci5: command 0x041b tx timeout [ 116.336830][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.350581][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.359076][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.367550][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.381138][ T8461] device veth1_vlan entered promiscuous mode [ 116.390463][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.395762][ T449] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.401862][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.415819][ T449] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.419601][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.434757][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.445175][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.455139][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.465557][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.476103][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.486265][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.496380][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.504075][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.514718][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.522668][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 116.530513][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.539152][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.548342][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.556819][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.565219][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.573796][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.582878][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.590641][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.599328][ T8457] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.608363][ T8457] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.617137][ T8457] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.625844][ T8457] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.636649][ T8459] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.645359][ T8459] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.663852][ T8459] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.677562][ T8459] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.692350][ T8465] device veth0_vlan entered promiscuous mode [ 116.740821][ T8461] device veth0_macvtap entered promiscuous mode [ 116.758069][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.766224][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.774412][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.818745][ T8465] device veth1_vlan entered promiscuous mode [ 116.826384][ T8461] device veth1_macvtap entered promiscuous mode [ 116.848489][ T9284] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.860121][ T9284] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.868019][ T9284] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.877535][ T9284] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.908252][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.922769][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.941287][ T449] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.950768][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.958683][ T449] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.967186][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.985366][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.000800][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.011052][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.021668][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.032475][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.043237][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.054420][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.064358][ T8465] device veth0_macvtap entered promiscuous mode [ 117.087509][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.094979][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.103171][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.112122][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.120817][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 117.129098][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.139406][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.149940][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.159920][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.170687][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.180599][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.191187][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.202390][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.212097][ T8465] device veth1_macvtap entered promiscuous mode [ 117.220635][ T8463] device veth0_vlan entered promiscuous mode [ 117.227838][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.235614][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.243385][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.252809][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.261402][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.271348][ T449] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.282575][ T8461] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.283080][ T449] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.291637][ T8461] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.307480][ T8461] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.316177][ T8461] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.334083][ T8463] device veth1_vlan entered promiscuous mode [ 117.341653][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.351115][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.358656][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 117.366815][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 117.374651][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.382647][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.406755][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.419819][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.430314][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.440875][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:41:28 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000240012800b000100627269646765000014000280050019000000000005002d"], 0x44}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) [ 117.451416][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.461828][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.471653][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.482072][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.503680][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.516605][ T8463] device veth0_macvtap entered promiscuous mode [ 117.528187][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.542257][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.560137][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.569065][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.578594][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.589600][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.599938][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.611958][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.622114][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.633030][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.643366][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.653948][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.665693][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.676407][ T8465] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.685116][ T8465] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.694610][ T8465] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.703498][ T8465] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 02:41:29 executing program 1: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x145, 0x40000017, r0, 0x0) read(r1, &(0x7f0000000140)=""/237, 0xed) [ 117.719900][ T449] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.733950][ T449] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.767156][ T3629] Bluetooth: hci0: command 0x040f tx timeout [ 117.777007][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.784950][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.796178][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.804849][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:41:29 executing program 1: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x145, 0x40000017, r0, 0x0) read(r1, &(0x7f0000000140)=""/237, 0xed) [ 117.814356][ T8463] device veth1_macvtap entered promiscuous mode [ 117.855791][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.882867][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:41:29 executing program 1: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x145, 0x40000017, r0, 0x0) read(r1, &(0x7f0000000140)=""/237, 0xed) [ 117.907497][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.925844][ T3740] Bluetooth: hci1: command 0x040f tx timeout [ 117.934014][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.945316][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:41:29 executing program 1: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x145, 0x40000017, r0, 0x0) read(r1, &(0x7f0000000140)=""/237, 0xed) [ 117.956128][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.967105][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.977821][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.988807][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:41:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc84, 0x0, 0x0, 0xffffffffffffff9b) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x12, 0x7, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000180), &(0x7f0000000280)=@tcp6=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000240)={r1, &(0x7f00000001c0), 0x0}, 0x20) [ 118.001828][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.013474][ T3740] Bluetooth: hci2: command 0x040f tx timeout [ 118.020735][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.042661][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 02:41:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f0000000100)={0x4, 0x0, 0x0, 0x0, 0x0}) [ 118.083295][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.092304][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.111692][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 02:41:29 executing program 1: unshare(0xa020400) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map=r0, r1, 0x7}, 0x10) [ 118.137546][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.158669][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.175714][ T3629] Bluetooth: hci3: command 0x040f tx timeout [ 118.196952][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.211714][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.222508][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.233798][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.246981][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.257031][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.267774][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.278789][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.296121][ T449] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.308980][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.321222][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 118.330070][ T449] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.352813][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 118.362473][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 118.373781][ T8463] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.384241][ T8463] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.398872][ T8463] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.407931][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 118.413984][ T8463] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.435866][ T449] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.443756][ T449] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.470559][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.479157][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.495331][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.496240][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.516601][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 118.524572][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 118.532382][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 118.580858][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.597327][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.614690][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 118.642825][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.666879][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.674450][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:41:30 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000040)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000300)="87", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[{0x10, 0x84, 0x6}], 0x10}}], 0x2, 0x48045) 02:41:30 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) setreuid(0x0, 0x0) 02:41:31 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000340)='U', 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000200)="ab", 0x1}], 0x1, 0x0, 0x0, 0x4}, 0x0) 02:41:31 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000240012800b000100627269646765000014000280050019000000000005002d"], 0x44}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 02:41:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xc, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x29}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:41:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="97ba38dfe0100000000000000000000000000086a96c42508f41192414387460f30100008b61c4bb01a73cb627cb01d90beef2aa3d40432e6a1dac04ac77e1", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x4) 02:41:31 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) setreuid(0x0, 0x0) 02:41:31 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000040)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000300)="87", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[{0x10, 0x84, 0x6}], 0x10}}], 0x2, 0x48045) 02:41:31 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000040)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000300)="87", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[{0x10, 0x84, 0x6}], 0x10}}], 0x2, 0x48045) 02:41:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xc, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x29}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:41:31 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) setreuid(0x0, 0x0) 02:41:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xc, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x29}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:41:31 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000040)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000300)="87", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[{0x10, 0x84, 0x6}], 0x10}}], 0x2, 0x48045) 02:41:31 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) setreuid(0x0, 0x0) [ 119.846696][ T3740] Bluetooth: hci0: command 0x0419 tx timeout [ 120.005987][ T3740] Bluetooth: hci1: command 0x0419 tx timeout [ 120.085972][ T3740] Bluetooth: hci2: command 0x0419 tx timeout [ 120.255526][ T3740] Bluetooth: hci3: command 0x0419 tx timeout 02:41:31 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000340)='U', 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000200)="ab", 0x1}], 0x1, 0x0, 0x0, 0x4}, 0x0) 02:41:31 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000240012800b000100627269646765000014000280050019000000000005002d"], 0x44}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 02:41:31 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mq_open(0x0, 0x0, 0x0, 0x0) [ 120.413310][ T3740] Bluetooth: hci4: command 0x0419 tx timeout [ 120.423640][ T34] audit: type=1326 audit(1606012891.906:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10019 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x7ffc0000 [ 120.463484][ T34] audit: type=1326 audit(1606012891.906:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10019 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45deb9 code=0x7ffc0000 [ 120.486308][ T3740] Bluetooth: hci5: command 0x0419 tx timeout [ 120.492495][ T34] audit: type=1326 audit(1606012891.906:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10019 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x7ffc0000 [ 120.513674][ T34] audit: type=1326 audit(1606012891.906:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10019 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=240 compat=0 ip=0x45deb9 code=0x7ffc0000 [ 120.539397][ T34] audit: type=1326 audit(1606012891.906:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10019 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x7ffc0000 [ 120.562040][ T34] audit: type=1326 audit(1606012891.906:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10019 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45deb9 code=0x7ffc0000 [ 120.586315][ T34] audit: type=1326 audit(1606012891.906:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10019 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x7ffc0000 [ 120.610371][ T34] audit: type=1326 audit(1606012891.906:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10019 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=157 compat=0 ip=0x45deb9 code=0x7ffc0000 [ 120.631751][ T34] audit: type=1326 audit(1606012891.936:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10019 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x7ffc0000 [ 120.652844][ T34] audit: type=1326 audit(1606012891.936:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10019 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45deb9 code=0x7ffc0000 02:41:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="97ba38dfe0100000000000000000000000000086a96c42508f41192414387460f30100008b61c4bb01a73cb627cb01d90beef2aa3d40432e6a1dac04ac77e1", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x4) 02:41:34 executing program 5: execveat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0, 0xfffffffffffffffd, 0x0) 02:41:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@gettaction={0x14, 0x32, 0x321}, 0x14}}, 0x0) 02:41:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mq_open(0x0, 0x0, 0x0, 0x0) 02:41:34 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000340)='U', 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000200)="ab", 0x1}], 0x1, 0x0, 0x0, 0x4}, 0x0) 02:41:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000180)="b9800000c03500400000665c0f5d0202f50bf39afff39aff35c5e17de74b064000c42e660f3881b7c700000000f30fbcf726660f388077694f4f0f5c19db3af5f342d8868680000066b82001c4220d2d4f5d2e66420fc73326650fae15fbffffffed", 0x62}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x80}, "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", "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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:41:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mq_open(0x0, 0x0, 0x0, 0x0) 02:41:34 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001c001a8018000a8014000700fe"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 122.617907][T10050] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 122.618086][T10051] tc_dump_action: action bad kind 02:41:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mq_open(0x0, 0x0, 0x0, 0x0) 02:41:34 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() socket$netlink(0x10, 0x3, 0x0) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 02:41:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 02:41:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000000d80)=[{{&(0x7f0000003240)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "80998c9bfafc1c3d0eec8c5b97108bc79a75252d0326836458fd26e4848cbcb0664ee56be363e3075e7ed6022c6ae1bc15d219f2dd47d6b1fede5516fa2f43"}, 0x80, &(0x7f0000003a40)=[{&(0x7f0000000080)="147077edd3fe6c900e00000226f6", 0xe}], 0x1}}, {{&(0x7f0000000100)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, 0x0}}], 0x2, 0x0) [ 122.895312][ C1] hrtimer: interrupt took 31030 ns 02:41:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="97ba38dfe0100000000000000000000000000086a96c42508f41192414387460f30100008b61c4bb01a73cb627cb01d90beef2aa3d40432e6a1dac04ac77e1", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x4) 02:41:37 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) r1 = dup(r0) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f00000002c0)=[{r1}, {r1}], 0x2, 0x0) 02:41:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201eeffffff02000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 02:41:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d41000", 0x10, 0x84, 0x0, @remote={0xfe, 0x80, [0x3]}, @local, {[], "cade25a21cd01a5ec00aa11b0bfda12e"}}}}}, 0x0) 02:41:37 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() socket$netlink(0x10, 0x3, 0x0) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 02:41:37 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() socket$netlink(0x10, 0x3, 0x0) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 02:41:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="97ba38dfe0100000000000000000000000000086a96c42508f41192414387460f30100008b61c4bb01a73cb627cb01d90beef2aa3d40432e6a1dac04ac77e1", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x4) 02:41:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d41000", 0x10, 0x84, 0x0, @remote={0xfe, 0x80, [0x3]}, @local, {[], "cade25a21cd01a5ec00aa11b0bfda12e"}}}}}, 0x0) 02:41:37 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x3e, 0x0, &(0x7f0000002400)) [ 125.685517][T10103] Dev loop5: unable to read RDB block 1 [ 125.691253][T10103] loop5: unable to read partition table [ 125.703567][T10103] loop5: partition table beyond EOD, truncated [ 125.717415][T10103] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 02:41:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201eeffffff02000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 02:41:37 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000240)="80ad453195447449558cdb20058d9401000000533c14", 0x16, 0x483}], 0x0, &(0x7f0000000040)) 02:41:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d41000", 0x10, 0x84, 0x0, @remote={0xfe, 0x80, [0x3]}, @local, {[], "cade25a21cd01a5ec00aa11b0bfda12e"}}}}}, 0x0) 02:41:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d41000", 0x10, 0x84, 0x0, @remote={0xfe, 0x80, [0x3]}, @local, {[], "cade25a21cd01a5ec00aa11b0bfda12e"}}}}}, 0x0) [ 125.956537][T10132] Dev loop5: unable to read RDB block 1 [ 125.966738][T10132] loop5: unable to read partition table [ 125.972552][T10133] erofs: (device loop2): mounted with root inode @ nid 36. [ 125.981608][T10133] erofs: (device loop2): init_inode_xattrs: bogus xattr ibody @ nid 36 [ 125.985210][T10132] loop5: partition table beyond EOD, truncated 02:41:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201eeffffff02000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 02:41:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x82, 0x0, &(0x7f00000000c0)) 02:41:37 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000700000001004700e000020004", 0x1d}], 0x0, &(0x7f0000000400)=ANY=[]) [ 126.005858][T10132] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 126.185210][T10147] Dev loop5: unable to read RDB block 1 [ 126.191116][T10147] loop5: unable to read partition table [ 126.197579][T10147] loop5: partition table beyond EOD, truncated [ 126.203758][T10147] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 02:41:37 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() socket$netlink(0x10, 0x3, 0x0) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 02:41:37 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() socket$netlink(0x10, 0x3, 0x0) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 02:41:40 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() socket$netlink(0x10, 0x3, 0x0) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 02:41:40 executing program 0: syz_io_uring_setup(0x39b0, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb) 02:41:40 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201eeffffff02000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 02:41:40 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000700000001004700e000020004", 0x1d}], 0x0, &(0x7f0000000400)=ANY=[]) 02:41:40 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() socket$netlink(0x10, 0x3, 0x0) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 02:41:40 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x84) 02:41:40 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000700000001004700e000020004", 0x1d}], 0x0, &(0x7f0000000400)=ANY=[]) 02:41:40 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x57, 0x57, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "fd"}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "1d"}, @volatile, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "1f"}]}}, 0x0, 0x72, 0x0, 0x3}, 0x20) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 128.896577][T10187] Dev loop5: unable to read RDB block 1 [ 128.909468][T10187] loop5: unable to read partition table [ 128.949243][T10187] loop5: partition table beyond EOD, truncated 02:41:40 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000700000001004700e000020004", 0x1d}], 0x0, &(0x7f0000000400)=ANY=[]) 02:41:40 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x57, 0x57, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "fd"}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "1d"}, @volatile, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "1f"}]}}, 0x0, 0x72, 0x0, 0x3}, 0x20) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:41:40 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x84) [ 128.999411][T10187] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 02:41:40 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x84) 02:41:41 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x84) 02:41:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@typedef={0x4, 0x0, 0x0, 0x3}, @int={0x0, 0x0, 0x0, 0x1, 0x5}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000340)=""/142, 0x39, 0x8e, 0x8}, 0x20) 02:41:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x9, 0x101}, 0x14}}, 0x0) 02:41:41 executing program 4: r0 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{}, 0x1000000}}, 0x10) [ 129.567081][T10243] BPF:[1] ARRAY [ 129.572394][T10243] BPF:type_id=0 index_type_id=16777216 nr_elems=5 [ 129.573762][T10247] BPF:[1] ARRAY [ 129.595413][T10243] BPF: [ 129.597886][T10247] BPF:type_id=0 index_type_id=16777216 nr_elems=5 [ 129.612356][T10243] BPF:Invalid name 02:41:41 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[0.]]:'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 02:41:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_FLAGS={0x6}]}}}]}, 0x40}}, 0x0) 02:41:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x9c) 02:41:41 executing program 2: unshare(0x40600) r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000100), 0x18) [ 129.613900][T10247] BPF: [ 129.621315][T10247] BPF:Invalid name [ 129.631481][T10243] BPF: [ 129.631481][T10243] [ 129.639121][T10247] BPF: [ 129.639121][T10247] 02:41:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@gettaction={0x28, 0x32, 0x503, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}]}, 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 129.714523][T10258] libceph: resolve '0.' (ret=-3): failed [ 129.729871][T10265] libceph: resolve '0.' (ret=-3): failed [ 129.737911][T10258] libceph: Failed to parse monitor IPs: -3 [ 129.749317][T10265] libceph: Failed to parse monitor IPs: -3 02:41:43 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x57, 0x57, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "fd"}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "1d"}, @volatile, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "1f"}]}}, 0x0, 0x72, 0x0, 0x3}, 0x20) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:41:43 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000004c0)={r0, &(0x7f0000000980)}, 0x20) 02:41:43 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b4a, &(0x7f0000000000)) 02:41:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd586a5dedfa22443bf4f9516609b1000005eb3014203853bc337600020000000000b4f0c401d7c85f58369b95c8e6015404b20f2bf3ad574a5511863cc1", 0x44}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:41:43 executing program 1: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 02:41:43 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x43, 0x0, &(0x7f0000013000)=0xfffffffffffffdf1) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 02:41:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ftruncate(r1, 0xcf01) truncate(&(0x7f0000000140)='./bus\x00', 0x1) 02:41:43 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @remote}}}) 02:41:43 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = gettid() sendmsg$netlink(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@cred={{0x1c, 0x1, 0x2, {r6, r4, r5}}}], 0x20}, 0x0) 02:41:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d4000000190019"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:41:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7e}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 02:41:43 executing program 5: r0 = syz_io_uring_setup(0x844, &(0x7f0000000000)={0x0, 0xf5a5}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000140), 0x1) 02:41:46 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x57, 0x57, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "fd"}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "1d"}, @volatile, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "1f"}]}}, 0x0, 0x72, 0x0, 0x3}, 0x20) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:41:46 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000040)) 02:41:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@can_delroute={0x3c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "6cc03f5b81a2e427"}, 0x1}}, @CGW_MOD_UID={0x8, 0xe, 0xee00}, @CGW_CS_XOR={0x8, 0x5, {0x0, 0xfffffffffffffffa}}]}, 0x3c}}, 0x0) 02:41:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0xa00000000000000, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x3) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c542) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000140)) 02:41:46 executing program 2: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000300)={'ip6gre0\x00', 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0), 0x0) 02:41:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd586a5dedfa22443bf4f9516609b1000005eb3014203853bc337600020000000000b4f0c401d7c85f58369b95c8e6015404b20f2bf3ad574a5511863cc1", 0x44}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:41:46 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000540)={{0x80}, 'port0\x00', 0x23, 0x1c07}) readv(r0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/215, 0x27}], 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001340)='/dev/sequencer\x00', 0x0, 0x0) [ 135.124500][T10368] ptrace attach of "/root/syz-executor.1"[10365] was attempted by "/root/syz-executor.1"[10368] 02:41:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364602812c66538d75000000000000000000bb9fb045f2d1eaa302ab6c2fef23631e3ea1315b9532f3af2f5e153eb78020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac1adf5ce37ff15e457920611a4210db259a7a63f09bf0945a8e47e4dcfd6d49061492187ca54b888b8cba803db8e99a6ff2b67279214ef6168bf6a4b6d28e4bb588c2cc22aa223418a41d5fcab3cd7c8ea0b08f9dc4087da8ea261471f1d3adf58b585baee2bb43b396f2e6da6cfc7d656fcf5489212ad4edce3377c106430ace7ad1a", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 02:41:46 executing program 2: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f00000015c0)={[{@commit={'commit', 0x2c}}]}) [ 135.175209][ T34] kauditd_printk_skb: 20 callbacks suppressed [ 135.175220][ T34] audit: type=1804 audit(1606012906.657:32): pid=10368 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir778923911/syzkaller.FztX2O/19/file0" dev="sda1" ino=15857 res=1 errno=0 02:41:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0xa00000000000000, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x3) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c542) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000140)) [ 135.245701][T10385] gfs2: Bad value for 'commit' 02:41:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) [ 135.282668][T10385] gfs2: Bad value for 'commit' 02:41:46 executing program 2: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f00000015c0)={[{@commit={'commit', 0x2c}}]}) [ 135.357088][ T34] audit: type=1804 audit(1606012906.847:33): pid=10404 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir778923911/syzkaller.FztX2O/20/file0" dev="sda1" ino=15859 res=1 errno=0 [ 135.413526][T10408] gfs2: Bad value for 'commit' 02:41:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd586a5dedfa22443bf4f9516609b1000005eb3014203853bc337600020000000000b4f0c401d7c85f58369b95c8e6015404b20f2bf3ad574a5511863cc1", 0x44}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:41:49 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000540)={{0x80}, 'port0\x00', 0x23, 0x1c07}) readv(r0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/215, 0x27}], 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001340)='/dev/sequencer\x00', 0x0, 0x0) 02:41:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5ea8de1fd6321452d791cc0576c8624862bd395fea6a640434269e5cc27d7b0ca5e61ca9762e563c2e3523a0000e3be874cf2646c739d187be7fede2e70abc9944edf09947102", 0x67}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:41:49 executing program 2: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f00000015c0)={[{@commit={'commit', 0x2c}}]}) 02:41:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000a5d0300bfa300000000000014020000de1ad5017a03f0fffcffffff79a4f0ff00000000b7060000ffffff212e640500000000007502faff0700000a0404000001007d60b7030000001000006a0a00fe000000008500000026000000b70000000000004095000000000000001da5ad3548ebb63d18db6a1c7272faa9b1ce9f821c34767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c1dc908350000005ec1956bd8660bf36628dff1a15750ab7e780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8eb040c50287c37a7f4182dc2333b08c6e497687e10a4daea5dac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6fed786b781ab1faa35d391516e43c42a5e23ea6253d5df768d0cb30a5bb8c13d5b47975b4b13b9f35e4f41a62df9b4c03e53466dfc6b76c12aadd308fc0b0212c8d944f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75bb32935f542127a8a8438feecbb1c757f7169f006f3f5c9512e3254de4b3625962905ef911785c8cc0c4a11cb136d8a6084d676d8ef8aa6ecc2d32e3f4ee367e0a769c0a606636c9f4a4413c0f098f4fcc9661cc7f97e2ef5987b6e09a6a7cab79bffda311f65e7d9ebe3be70c4364333af9a9d91c3e41a8e2b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100000000743026004626fc253cd5676c848ee37c6fa986be97057a7a6f8abf225386000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0xa00000000000000, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x3) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c542) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000140)) 02:41:49 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r1, 0xc04064aa, 0x0) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) [ 138.150238][T10428] gfs2: Bad value for 'commit' [ 138.168102][T10439] ptrace attach of "/root/syz-executor.1"[10435] was attempted by "/root/syz-executor.1"[10439] 02:41:49 executing program 2: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f00000015c0)={[{@commit={'commit', 0x2c}}]}) [ 138.220635][ T34] audit: type=1804 audit(1606012909.707:34): pid=10439 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir778923911/syzkaller.FztX2O/21/file0" dev="sda1" ino=15886 res=1 errno=0 02:41:49 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000540)={{0x80}, 'port0\x00', 0x23, 0x1c07}) readv(r0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/215, 0x27}], 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001340)='/dev/sequencer\x00', 0x0, 0x0) 02:41:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0xa00000000000000, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x3) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c542) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000140)) [ 138.358622][T10450] gfs2: Bad value for 'commit' 02:41:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x18e, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x3d) 02:41:49 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r1, 0xc04064aa, 0x0) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 02:41:49 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000540)={{0x80}, 'port0\x00', 0x23, 0x1c07}) readv(r0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/215, 0x27}], 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001340)='/dev/sequencer\x00', 0x0, 0x0) [ 138.404803][T10456] ptrace attach of "/root/syz-executor.1"[10455] was attempted by "/root/syz-executor.1"[10456] [ 138.418564][ T34] audit: type=1804 audit(1606012909.907:35): pid=10456 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir778923911/syzkaller.FztX2O/22/file0" dev="sda1" ino=15866 res=1 errno=0 02:41:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd586a5dedfa22443bf4f9516609b1000005eb3014203853bc337600020000000000b4f0c401d7c85f58369b95c8e6015404b20f2bf3ad574a5511863cc1", 0x44}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:41:52 executing program 1: unshare(0x400) r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 02:41:52 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x40}}, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001d000729d50014750000000007070000", @ANYRES32=r1, @ANYBLOB="9ecd66000a0002"], 0x42e}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 02:41:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:41:52 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r1, 0xc04064aa, 0x0) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 02:41:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5ea8de1fd6321452d791cc0576c8624862bd395fea6a640434269e5cc27d7b0ca5e61ca9762e563c2e3523a0000e3be874cf2646c739d187be7fede2e70abc9944edf09947102", 0x67}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:41:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0"}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:41:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x21, &(0x7f0000000000)={@broadcast, @dev, @loopback}, 0xc) 02:41:52 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0x2d1ee40) unlink(&(0x7f0000000080)='./file0\x00') clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) quotactl(0x80000200, &(0x7f00000000c0)='./file2\x00', 0x0, 0x0) 02:41:52 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r1, 0xc04064aa, 0x0) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 02:41:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) close(r1) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x9ffff0c0}], 0x1}, 0x3f00) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) 02:41:52 executing program 1: r0 = socket(0x28, 0x1, 0x0) sendto$packet(r0, 0x0, 0x0, 0xc1, 0x0, 0x0) 02:41:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x3, 0xd0060020}]}}}]}, 0x3c}}, 0x0) 02:41:55 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x16, 0x0, 0x0, 0x0, 0x6}, 0x20) 02:41:55 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x56, 0xad, 0x65, 0x40, 0xbfd, 0x16, 0x3963, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x89, 0xae, 0x5d, 0x0, [], [{{0x9, 0x5, 0x9}}, {{0x9, 0x5, 0xa}}]}}]}}]}}, 0x0) 02:41:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) close(r1) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x9ffff0c0}], 0x1}, 0x3f00) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) 02:41:55 executing program 4: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) 02:41:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5ea8de1fd6321452d791cc0576c8624862bd395fea6a640434269e5cc27d7b0ca5e61ca9762e563c2e3523a0000e3be874cf2646c739d187be7fede2e70abc9944edf09947102", 0x67}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:41:55 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x16, 0x0, 0x0, 0x0, 0x6}, 0x20) 02:41:55 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x180c821, &(0x7f0000000040)={[{@lazytime='lazytime'}], [], 0x22}) [ 144.219865][T10544] bond0: option miimon: invalid value (18446744072904638496) [ 144.237416][T10544] bond0: option miimon: allowed values 0 - 2147483647 02:41:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r6, 0x0, &(0x7f0000000180)=""/95, 0x5f}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:41:55 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x16, 0x0, 0x0, 0x0, 0x6}, 0x20) 02:41:55 executing program 4: r0 = epoll_create(0x10000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000340)) r2 = epoll_create(0x10000) ppoll(&(0x7f0000000740)=[{r2}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x40002005}) 02:41:55 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x16, 0x0, 0x0, 0x0, 0x6}, 0x20) 02:41:55 executing program 1: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x94, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24100, 0x8}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x54, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x2}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_TTL={0x5, 0x8, 0x4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x1}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0xfffe}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0xc5}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x94}}, 0x0) [ 144.495591][ T17] usb 3-1: new high-speed USB device number 2 using dummy_hcd 02:41:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) rt_sigaction(0x1c, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)="c441b1d44878673665980f1966772e656565f3a4c4817b2d9bc5000000c4c27d582d0000008144d9a044d100008fe850a2bdfeefffff0bf042fe8f060000008fa9d897f0"}, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)="c4012962c3c4e1f9db651d2636642e366636660fc4d5006545ad26f009b0e1000000c4e3c17da10000008032643e0f6fcb66660faef366420f1c81000000009d"}, 0x8, &(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) [ 144.914219][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 144.923963][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 145.104248][ T17] usb 3-1: New USB device found, idVendor=0bfd, idProduct=0016, bcdDevice=39.63 [ 145.113434][ T17] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.121431][ T17] usb 3-1: Product: syz [ 145.125737][ T17] usb 3-1: Manufacturer: syz [ 145.130313][ T17] usb 3-1: SerialNumber: syz [ 145.136588][ T17] usb 3-1: config 0 descriptor?? [ 145.174481][ T17] kvaser_usb 3-1:0.0: Cannot get usb endpoint(s) [ 145.376829][ T7] usb 3-1: USB disconnect, device number 2 [ 146.144201][ T9772] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 146.514381][ T9772] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 146.524053][ T9772] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 146.695471][ T9772] usb 3-1: New USB device found, idVendor=0bfd, idProduct=0016, bcdDevice=39.63 [ 146.704564][ T9772] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.712518][ T9772] usb 3-1: Product: syz [ 146.716828][ T9772] usb 3-1: Manufacturer: syz [ 146.721405][ T9772] usb 3-1: SerialNumber: syz [ 146.727662][ T9772] usb 3-1: config 0 descriptor?? [ 146.764376][ T9772] kvaser_usb 3-1:0.0: Cannot get usb endpoint(s) 02:41:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000480)=0x4, 0x4) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'veth0_to_hsr\x00', @ifru_ivalue}) 02:41:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000900)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000000), 0xb, 0x0) 02:41:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000000140)='\xbb\x02\xb1\xed\x97\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x9e\x15\x9e\xc9\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) [ 146.974139][ T7] usb 3-1: USB disconnect, device number 3 [ 147.015474][T10647] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 147.037833][T10650] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:41:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5ea8de1fd6321452d791cc0576c8624862bd395fea6a640434269e5cc27d7b0ca5e61ca9762e563c2e3523a0000e3be874cf2646c739d187be7fede2e70abc9944edf09947102", 0x67}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:41:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) close(r1) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x9ffff0c0}], 0x1}, 0x3f00) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) 02:41:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000ddd335902838a41060", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x7}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x38, 0x2, [@TCA_RSVP_ACT={0x34, 0x5, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}]}, 0x70}}, 0x0) 02:41:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000480)=0x4, 0x4) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'veth0_to_hsr\x00', @ifru_ivalue}) 02:41:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000000140)='\xbb\x02\xb1\xed\x97\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x9e\x15\x9e\xc9\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 02:41:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = getpid() sendmmsg$unix(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, r1}}}], 0x20}], 0x1, 0x0) 02:41:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000000140)='\xbb\x02\xb1\xed\x97\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x9e\x15\x9e\xc9\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 02:41:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$zonefs(&(0x7f0000000440)='zonefs\x00', 0x0, 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f00000007c0)) [ 147.267091][T10666] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 02:41:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000480)=0x4, 0x4) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'veth0_to_hsr\x00', @ifru_ivalue}) [ 147.387310][T10677] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 02:41:58 executing program 4: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000002000)=ANY=[@ANYBLOB="e00000027f0000010100000002"], 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) close(r1) 02:41:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000480)=0x4, 0x4) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'veth0_to_hsr\x00', @ifru_ivalue}) 02:41:58 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=ANY=[@ANYBLOB="6800000030003b05000000000000000000000000540001003c0001000b00010073696d706c65000028000280080002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 147.538869][T10695] device lo entered promiscuous mode [ 147.561196][T10695] device lo left promiscuous mode [ 147.601063][T10698] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 147.621611][T10698] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 147.633204][T10700] device lo entered promiscuous mode [ 147.641556][T10695] device lo left promiscuous mode 02:42:01 executing program 0: unshare(0x20400) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080), 0x3a) 02:42:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000000140)='\xbb\x02\xb1\xed\x97\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x9e\x15\x9e\xc9\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 02:42:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) 02:42:01 executing program 4: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socket$unix(0x1, 0x2, 0x0) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}], 0x2, 0xd) r3 = socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) r5 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r5) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r7 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0x6612, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff}, {0x801}]}) ioctl$FS_IOC_GETFSMAP(r7, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000008000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000eeff00000000000000000000000000000000000000000000ff01000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000c4a2d2750002000000000000001000"/180]) dup(r6) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x24, 0x0, 0x20, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0xfffffff9}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000045}, 0x8001) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 02:42:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) close(r1) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x9ffff0c0}], 0x1}, 0x3f00) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) 02:42:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f000000a940)=[{{&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000000c0)='S', 0x1}], 0x1}}, {{&(0x7f0000000340)={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000001740)=[{&(0x7f0000000380)='h', 0x33800}], 0x1}}, {{&(0x7f0000001800)={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000001a80)=[{&(0x7f0000001840)="88", 0x1}], 0x1}}, {{&(0x7f0000001b40)={0x2, 0x0, @remote}, 0x10, &(0x7f0000004e00)=[{&(0x7f0000001b80)="f4", 0x1}], 0x1}}], 0x4, 0x0) 02:42:01 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000240)={0x0, 0x0, 0x7ff, 0x0, 0x0, "307a3918319901ba6f227acb405a5060856c2f"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "336919faba2acde0"}) 02:42:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x50}}, 0x0) 02:42:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x608) 02:42:01 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="33000000180081ae08060c04000f000480207f03fe0400058701546f170007005a00000000006596bc014e18bbdfede6efb408", 0x33}], 0x1, 0x0, 0x0, 0xf00}, 0x0) 02:42:01 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000240)={0x0, 0x0, 0x7ff, 0x0, 0x0, "307a3918319901ba6f227acb405a5060856c2f"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "336919faba2acde0"}) 02:42:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x50}}, 0x0) 02:42:02 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) r1 = open(&(0x7f00000003c0)='./file1\x00', 0x0, 0x0) close(r1) 02:42:02 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000100)={@random="13955ae998ae", @dev, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x4, "85083b", 0x28, 0x6, 0x0, @ipv4={[], [], @dev}, @private1, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 02:42:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x50}}, 0x0) 02:42:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffff8001}) 02:42:02 executing program 3: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socket$unix(0x1, 0x2, 0x0) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}], 0x2, 0xd) r3 = socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) r5 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r5) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r7 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0x6612, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff}, {0x801}]}) ioctl$FS_IOC_GETFSMAP(r7, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000008000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000eeff00000000000000000000000000000000000000000000ff01000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000c4a2d2750002000000000000001000"/180]) dup(r6) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x24, 0x0, 0x20, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0xfffffff9}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000045}, 0x8001) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 02:42:02 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000240)={0x0, 0x0, 0x7ff, 0x0, 0x0, "307a3918319901ba6f227acb405a5060856c2f"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "336919faba2acde0"}) 02:42:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x50}}, 0x0) 02:42:02 executing program 4: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socket$unix(0x1, 0x2, 0x0) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}], 0x2, 0xd) r3 = socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) r5 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r5) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r7 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0x6612, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff}, {0x801}]}) ioctl$FS_IOC_GETFSMAP(r7, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000008000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000eeff00000000000000000000000000000000000000000000ff01000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000c4a2d2750002000000000000001000"/180]) dup(r6) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x24, 0x0, 0x20, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0xfffffff9}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000045}, 0x8001) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 02:42:02 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) r1 = open(&(0x7f00000003c0)='./file1\x00', 0x0, 0x0) close(r1) 02:42:02 executing program 5: sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_read_part_table(0x0, 0x4, &(0x7f0000000480)=[{&(0x7f0000000200)="9ff394dde443cc7e4ebe033f07b0cdf6dfa9b81b74596adab3dfefd4bfc3507dedd8311fbcc4ee80384c7961b36e66a767911af32e373f0e48d019531be681445194cb2a40316b69360c78186fe91626f0452fa6e7b7e2ba5474a92caf5e900e5a8a13270949a67dae5f922fa2b8e9ab8ca37e37db38d3931cbb228f0c7ac3a16d8b1d378b75cc661ead39be589f79d12e50f75fe86de1ee6be69ed5aa71dd1cdeb43efa64de7a3c8736f0bdddc1aa1fdaa49d9d21cb1dfb4535d5", 0xbb, 0x80}, {&(0x7f00000002c0)="03aaa8ea71610b2130468d74da4b74e7dec49c4d90521c0e9e6f6b9314e21ce19fac858faa847c0118db028c99dd7f1425dc53442141da669f49229a586277fec2a6e169f385d85a17c37d2d60221f835085e5680c3a3ec2ab80766b2fbbcdf433ea3ff5663a6c4cb12ff8a770c82731203b9189bbc234adbf9e8dc07e92025b3d50ba546ce84c79c23fca54b7cc504d6eaf5e4dd80d827111de513b32f7b788edd2c532f5c65257806af7752894c3319067615f92765900911d2e0b409b987ff895e43b60f19fae9dfb76c499edc2bda413c458cf", 0xd5, 0xf3d1}, {&(0x7f0000000140)="54eb1e3ee7666850f6fe75404e67211b9bca477c45cf7c4164665a8ff096d95b0fe9914c1155329975bde738d36f5ea7c2ff5d3ec178d7201df459777909dcd622163c9c9bd435c5248496627899eb7e7087e35cb3c6994846fe3f3a422d9901d83e8d381dd9c1cc65a51eb2", 0x6c, 0xd657}, {&(0x7f00000003c0)="a39cc9b6cd8b70bbe00828b36a4b0ce84744ebc9bc3b3a9ec5747064723d9c9f677a1a5540e7463efad8da2856abd8d084496a4f56c3e544cef82b1dcd8f2917315a1ffa6a484ba934903b2eac0bdc4c8921ded431e4ea122ce157ac7912e49b111bd1e7e44e5ab47ff67fe79aac0cd70d6ff7c5969d5a8ec7b738a42c0b7a44bb941f40c759641703ee0f7cfb6548d03a3071f30e2ad0a1892337a672b3909317ae860dcf", 0xa5, 0x1}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 02:42:02 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000240)={0x0, 0x0, 0x7ff, 0x0, 0x0, "307a3918319901ba6f227acb405a5060856c2f"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "336919faba2acde0"}) 02:42:02 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) r1 = open(&(0x7f00000003c0)='./file1\x00', 0x0, 0x0) close(r1) 02:42:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x7, 0x29, 0x0, "0000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000db3d381200"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x44, 0x0, "aab48952f680badf61076dc6556ae1ec7e3731f3c6550a54d9a618135bb70495202fb29ad7f347ac48272d5118e4471317263c05c10f21792b4a34a0fcbb3cc00800b500744e5f28b4d100"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x7, 0x2b, 0x0, "0000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000db3d381200"}, 0xd8) 02:42:02 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) r1 = open(&(0x7f00000003c0)='./file1\x00', 0x0, 0x0) close(r1) 02:42:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x7, 0x29, 0x0, "0000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000db3d381200"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x44, 0x0, "aab48952f680badf61076dc6556ae1ec7e3731f3c6550a54d9a618135bb70495202fb29ad7f347ac48272d5118e4471317263c05c10f21792b4a34a0fcbb3cc00800b500744e5f28b4d100"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x7, 0x2b, 0x0, "0000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000db3d381200"}, 0xd8) 02:42:02 executing program 1: ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000040)={0x1, 0x80000000, 0x14}) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0xf0}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200), 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0xac141424, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r1}}, 0x48) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000009300)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000440)={{0x5e, @loopback, 0x4e24, 0x2, 'sh\x00', 0x60, 0x15a, 0x5e}, {@loopback, 0x4e20, 0x0, 0x10000, 0xef, 0x96ce}}, 0x44) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}, {0x0}, {&(0x7f00000004c0)="88", 0x1}, {&(0x7f0000000980)='\x00', 0x1}], 0x4, 0x0) ioctl$RTC_PLL_SET(r5, 0x40207012, &(0x7f0000000300)={0x0, 0x1, 0x1, 0x6, 0x20, 0x6, 0xffff}) prctl$PR_GET_TIMERSLACK(0x1e) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x3c100, 0x0) ioctl$IMADDTIMER(r6, 0x80044940, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x321}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x10) [ 151.325909][T10782] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 151.344412][T10782] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 151.388321][T10802] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 151.412148][T10800] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 151.428180][T10800] device dummy0 entered promiscuous mode [ 151.470187][T10800] device macsec1 entered promiscuous mode [ 151.535057][T10800] team0: Device macsec1 is up. Set it down before adding it as a team port [ 151.549648][T10800] device dummy0 left promiscuous mode 02:42:03 executing program 3: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socket$unix(0x1, 0x2, 0x0) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}], 0x2, 0xd) r3 = socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) r5 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r5) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r7 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0x6612, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff}, {0x801}]}) ioctl$FS_IOC_GETFSMAP(r7, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000008000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000eeff00000000000000000000000000000000000000000000ff01000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000c4a2d2750002000000000000001000"/180]) dup(r6) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x24, 0x0, 0x20, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0xfffffff9}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000045}, 0x8001) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 02:42:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x7, 0x29, 0x0, "0000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000db3d381200"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x44, 0x0, "aab48952f680badf61076dc6556ae1ec7e3731f3c6550a54d9a618135bb70495202fb29ad7f347ac48272d5118e4471317263c05c10f21792b4a34a0fcbb3cc00800b500744e5f28b4d100"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x7, 0x2b, 0x0, "0000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000db3d381200"}, 0xd8) 02:42:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@dev}, {@in=@local, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}, 0x0, 0x8}}]}, 0x1a0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 02:42:03 executing program 5: sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_read_part_table(0x0, 0x4, &(0x7f0000000480)=[{&(0x7f0000000200)="9ff394dde443cc7e4ebe033f07b0cdf6dfa9b81b74596adab3dfefd4bfc3507dedd8311fbcc4ee80384c7961b36e66a767911af32e373f0e48d019531be681445194cb2a40316b69360c78186fe91626f0452fa6e7b7e2ba5474a92caf5e900e5a8a13270949a67dae5f922fa2b8e9ab8ca37e37db38d3931cbb228f0c7ac3a16d8b1d378b75cc661ead39be589f79d12e50f75fe86de1ee6be69ed5aa71dd1cdeb43efa64de7a3c8736f0bdddc1aa1fdaa49d9d21cb1dfb4535d5", 0xbb, 0x80}, {&(0x7f00000002c0)="03aaa8ea71610b2130468d74da4b74e7dec49c4d90521c0e9e6f6b9314e21ce19fac858faa847c0118db028c99dd7f1425dc53442141da669f49229a586277fec2a6e169f385d85a17c37d2d60221f835085e5680c3a3ec2ab80766b2fbbcdf433ea3ff5663a6c4cb12ff8a770c82731203b9189bbc234adbf9e8dc07e92025b3d50ba546ce84c79c23fca54b7cc504d6eaf5e4dd80d827111de513b32f7b788edd2c532f5c65257806af7752894c3319067615f92765900911d2e0b409b987ff895e43b60f19fae9dfb76c499edc2bda413c458cf", 0xd5, 0xf3d1}, {&(0x7f0000000140)="54eb1e3ee7666850f6fe75404e67211b9bca477c45cf7c4164665a8ff096d95b0fe9914c1155329975bde738d36f5ea7c2ff5d3ec178d7201df459777909dcd622163c9c9bd435c5248496627899eb7e7087e35cb3c6994846fe3f3a422d9901d83e8d381dd9c1cc65a51eb2", 0x6c, 0xd657}, {&(0x7f00000003c0)="a39cc9b6cd8b70bbe00828b36a4b0ce84744ebc9bc3b3a9ec5747064723d9c9f677a1a5540e7463efad8da2856abd8d084496a4f56c3e544cef82b1dcd8f2917315a1ffa6a484ba934903b2eac0bdc4c8921ded431e4ea122ce157ac7912e49b111bd1e7e44e5ab47ff67fe79aac0cd70d6ff7c5969d5a8ec7b738a42c0b7a44bb941f40c759641703ee0f7cfb6548d03a3071f30e2ad0a1892337a672b3909317ae860dcf", 0xa5, 0x1}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 02:42:03 executing program 4: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socket$unix(0x1, 0x2, 0x0) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}], 0x2, 0xd) r3 = socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) r5 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r5) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r7 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0x6612, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff}, {0x801}]}) ioctl$FS_IOC_GETFSMAP(r7, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000008000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000eeff00000000000000000000000000000000000000000000ff01000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000c4a2d2750002000000000000001000"/180]) dup(r6) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x24, 0x0, 0x20, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0xfffffff9}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000045}, 0x8001) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 02:42:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x7, 0x29, 0x0, "0000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000db3d381200"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x44, 0x0, "aab48952f680badf61076dc6556ae1ec7e3731f3c6550a54d9a618135bb70495202fb29ad7f347ac48272d5118e4471317263c05c10f21792b4a34a0fcbb3cc00800b500744e5f28b4d100"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x7, 0x2b, 0x0, "0000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000db3d381200"}, 0xd8) 02:42:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@dev}, {@in=@local, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}, 0x0, 0x8}}]}, 0x1a0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 02:42:03 executing program 5: sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_read_part_table(0x0, 0x4, &(0x7f0000000480)=[{&(0x7f0000000200)="9ff394dde443cc7e4ebe033f07b0cdf6dfa9b81b74596adab3dfefd4bfc3507dedd8311fbcc4ee80384c7961b36e66a767911af32e373f0e48d019531be681445194cb2a40316b69360c78186fe91626f0452fa6e7b7e2ba5474a92caf5e900e5a8a13270949a67dae5f922fa2b8e9ab8ca37e37db38d3931cbb228f0c7ac3a16d8b1d378b75cc661ead39be589f79d12e50f75fe86de1ee6be69ed5aa71dd1cdeb43efa64de7a3c8736f0bdddc1aa1fdaa49d9d21cb1dfb4535d5", 0xbb, 0x80}, {&(0x7f00000002c0)="03aaa8ea71610b2130468d74da4b74e7dec49c4d90521c0e9e6f6b9314e21ce19fac858faa847c0118db028c99dd7f1425dc53442141da669f49229a586277fec2a6e169f385d85a17c37d2d60221f835085e5680c3a3ec2ab80766b2fbbcdf433ea3ff5663a6c4cb12ff8a770c82731203b9189bbc234adbf9e8dc07e92025b3d50ba546ce84c79c23fca54b7cc504d6eaf5e4dd80d827111de513b32f7b788edd2c532f5c65257806af7752894c3319067615f92765900911d2e0b409b987ff895e43b60f19fae9dfb76c499edc2bda413c458cf", 0xd5, 0xf3d1}, {&(0x7f0000000140)="54eb1e3ee7666850f6fe75404e67211b9bca477c45cf7c4164665a8ff096d95b0fe9914c1155329975bde738d36f5ea7c2ff5d3ec178d7201df459777909dcd622163c9c9bd435c5248496627899eb7e7087e35cb3c6994846fe3f3a422d9901d83e8d381dd9c1cc65a51eb2", 0x6c, 0xd657}, {&(0x7f00000003c0)="a39cc9b6cd8b70bbe00828b36a4b0ce84744ebc9bc3b3a9ec5747064723d9c9f677a1a5540e7463efad8da2856abd8d084496a4f56c3e544cef82b1dcd8f2917315a1ffa6a484ba934903b2eac0bdc4c8921ded431e4ea122ce157ac7912e49b111bd1e7e44e5ab47ff67fe79aac0cd70d6ff7c5969d5a8ec7b738a42c0b7a44bb941f40c759641703ee0f7cfb6548d03a3071f30e2ad0a1892337a672b3909317ae860dcf", 0xa5, 0x1}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 02:42:03 executing program 1: ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000040)={0x1, 0x80000000, 0x14}) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000a80)=ANY=[@ANYBLOB="f000000000020102000000000000000000000001900001800c000280050001003a0000000c00028005000100060000000c00028005000100210070dd14000180080c0100e0000001080002000000000006000340000000000c000280050001003a0000002c00018014000300fc000000000000000000000000000001140004002001000000000000000000000000000214000180080001006401010008000200e00000014c0003801400018008000100ffffffff08000200ac1e010106000340000200002c00018014000300fc00000000000000000000000000000114000400fc010000000000000000000000000001af91d8602d3f766876697b1042eafbd0ca648f60e51752066685170c77ba88ef8fc1bb7be431647c6066f48f2bcf525269c3e732e109a0440dabd1c4116af9850f481b1b390000000000000000000000c6580316ab9986589429edebed5ad72aa4f7451a230e7283ba7dace4a8019bc9a3fc80d921ebeebc7336f14fa6b63ebe226348c8f4a2eb3db235c1f8e6e605354dfa23c6d6b6afbfed2febb9f4b4aa037277edc376bfbec512abec3f60ca2420c3c7cefa881925d755be9492329c740c38ed735f13a4e36b196dbfc995afb6be55afd17d14e02127b10efaf5a3b81a44d9102de002a7730fb1c018ba332c3dc2104e9fa8e26268504921a88fe476b1e8077d35863d5176f6ff527071126272a392e35a7f14d457666e6955f7646a38400a0c6e1c41e89be238b30946d2648fe5d0f025165e7ab1ebe06bcd8a36198b92a57762350a91f6162954b3a820e554ae6884448ab4168a0f4263ea4c13d11024aaefb4fed37b4cd6b94e0de45859317038ff479204fe55aa85d49d32abe4939f89ebeaddda6701c1ff094d1f7f8e35de696b984c1f330a92a02a"], 0xf0}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200), 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0xac141424, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r1}}, 0x48) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000009300)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000440)={{0x5e, @loopback, 0x4e24, 0x2, 'sh\x00', 0x60, 0x15a, 0x5e}, {@loopback, 0x4e20, 0x0, 0x10000, 0xef, 0x96ce}}, 0x44) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}, {0x0}, {&(0x7f00000004c0)="88", 0x1}, {&(0x7f0000000980)='\x00', 0x1}], 0x4, 0x0) ioctl$RTC_PLL_SET(r5, 0x40207012, &(0x7f0000000300)={0x0, 0x1, 0x1, 0x6, 0x20, 0x6, 0xffff}) prctl$PR_GET_TIMERSLACK(0x1e) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x3c100, 0x0) ioctl$IMADDTIMER(r6, 0x80044940, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x321}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x10) 02:42:03 executing program 0: sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_read_part_table(0x0, 0x4, &(0x7f0000000480)=[{&(0x7f0000000200)="9ff394dde443cc7e4ebe033f07b0cdf6dfa9b81b74596adab3dfefd4bfc3507dedd8311fbcc4ee80384c7961b36e66a767911af32e373f0e48d019531be681445194cb2a40316b69360c78186fe91626f0452fa6e7b7e2ba5474a92caf5e900e5a8a13270949a67dae5f922fa2b8e9ab8ca37e37db38d3931cbb228f0c7ac3a16d8b1d378b75cc661ead39be589f79d12e50f75fe86de1ee6be69ed5aa71dd1cdeb43efa64de7a3c8736f0bdddc1aa1fdaa49d9d21cb1dfb4535d5", 0xbb, 0x80}, {&(0x7f00000002c0)="03aaa8ea71610b2130468d74da4b74e7dec49c4d90521c0e9e6f6b9314e21ce19fac858faa847c0118db028c99dd7f1425dc53442141da669f49229a586277fec2a6e169f385d85a17c37d2d60221f835085e5680c3a3ec2ab80766b2fbbcdf433ea3ff5663a6c4cb12ff8a770c82731203b9189bbc234adbf9e8dc07e92025b3d50ba546ce84c79c23fca54b7cc504d6eaf5e4dd80d827111de513b32f7b788edd2c532f5c65257806af7752894c3319067615f92765900911d2e0b409b987ff895e43b60f19fae9dfb76c499edc2bda413c458cf", 0xd5, 0xf3d1}, {&(0x7f0000000140)="54eb1e3ee7666850f6fe75404e67211b9bca477c45cf7c4164665a8ff096d95b0fe9914c1155329975bde738d36f5ea7c2ff5d3ec178d7201df459777909dcd622163c9c9bd435c5248496627899eb7e7087e35cb3c6994846fe3f3a422d9901d83e8d381dd9c1cc65a51eb2", 0x6c, 0xd657}, {&(0x7f00000003c0)="a39cc9b6cd8b70bbe00828b36a4b0ce84744ebc9bc3b3a9ec5747064723d9c9f677a1a5540e7463efad8da2856abd8d084496a4f56c3e544cef82b1dcd8f2917315a1ffa6a484ba934903b2eac0bdc4c8921ded431e4ea122ce157ac7912e49b111bd1e7e44e5ab47ff67fe79aac0cd70d6ff7c5969d5a8ec7b738a42c0b7a44bb941f40c759641703ee0f7cfb6548d03a3071f30e2ad0a1892337a672b3909317ae860dcf", 0xa5, 0x1}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 02:42:03 executing program 5: sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_read_part_table(0x0, 0x4, &(0x7f0000000480)=[{&(0x7f0000000200)="9ff394dde443cc7e4ebe033f07b0cdf6dfa9b81b74596adab3dfefd4bfc3507dedd8311fbcc4ee80384c7961b36e66a767911af32e373f0e48d019531be681445194cb2a40316b69360c78186fe91626f0452fa6e7b7e2ba5474a92caf5e900e5a8a13270949a67dae5f922fa2b8e9ab8ca37e37db38d3931cbb228f0c7ac3a16d8b1d378b75cc661ead39be589f79d12e50f75fe86de1ee6be69ed5aa71dd1cdeb43efa64de7a3c8736f0bdddc1aa1fdaa49d9d21cb1dfb4535d5", 0xbb, 0x80}, {&(0x7f00000002c0)="03aaa8ea71610b2130468d74da4b74e7dec49c4d90521c0e9e6f6b9314e21ce19fac858faa847c0118db028c99dd7f1425dc53442141da669f49229a586277fec2a6e169f385d85a17c37d2d60221f835085e5680c3a3ec2ab80766b2fbbcdf433ea3ff5663a6c4cb12ff8a770c82731203b9189bbc234adbf9e8dc07e92025b3d50ba546ce84c79c23fca54b7cc504d6eaf5e4dd80d827111de513b32f7b788edd2c532f5c65257806af7752894c3319067615f92765900911d2e0b409b987ff895e43b60f19fae9dfb76c499edc2bda413c458cf", 0xd5, 0xf3d1}, {&(0x7f0000000140)="54eb1e3ee7666850f6fe75404e67211b9bca477c45cf7c4164665a8ff096d95b0fe9914c1155329975bde738d36f5ea7c2ff5d3ec178d7201df459777909dcd622163c9c9bd435c5248496627899eb7e7087e35cb3c6994846fe3f3a422d9901d83e8d381dd9c1cc65a51eb2", 0x6c, 0xd657}, {&(0x7f00000003c0)="a39cc9b6cd8b70bbe00828b36a4b0ce84744ebc9bc3b3a9ec5747064723d9c9f677a1a5540e7463efad8da2856abd8d084496a4f56c3e544cef82b1dcd8f2917315a1ffa6a484ba934903b2eac0bdc4c8921ded431e4ea122ce157ac7912e49b111bd1e7e44e5ab47ff67fe79aac0cd70d6ff7c5969d5a8ec7b738a42c0b7a44bb941f40c759641703ee0f7cfb6548d03a3071f30e2ad0a1892337a672b3909317ae860dcf", 0xa5, 0x1}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 02:42:03 executing program 4: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socket$unix(0x1, 0x2, 0x0) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}], 0x2, 0xd) r3 = socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) r5 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r5) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r7 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0x6612, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff}, {0x801}]}) ioctl$FS_IOC_GETFSMAP(r7, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000008000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000eeff00000000000000000000000000000000000000000000ff01000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000c4a2d2750002000000000000001000"/180]) dup(r6) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x24, 0x0, 0x20, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0xfffffff9}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000045}, 0x8001) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 151.849743][ T21] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.883503][T10849] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 151.928729][T10849] device dummy0 entered promiscuous mode [ 151.936983][T10849] device macsec1 entered promiscuous mode [ 151.944334][T10849] team0: Device macsec1 is up. Set it down before adding it as a team port [ 151.953220][T10849] device dummy0 left promiscuous mode 02:42:03 executing program 3: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socket$unix(0x1, 0x2, 0x0) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000480)="680294a336a1d0e5f15b469ddeb7895a63bc8b48ae6b2fbd1d7c3d878a09a030de999bf44b17efb60450958485aa56389e910bb9f1d99a0fd1061aa6dffda7988e8786aff180842ece11ead980ef52b15a8ac6966c963f4b266a7288c4c9ac4d7f980fecdfedc6372b3cd78cb3e4ad0012cb0d5777ec049785be6df29402589f68264b7547a18c80dfcc52a947361002303bc7fbaa95332bc4f4d12988e620895ba7bc183d5f05fdf63e00f4f479be985244e01d71d0848ca8ed02d74b6ad3e2e19108163c016b6bbb7b2b2c9543719942612f9ffe609c9ffc94bc56acd2c91ef0d998d6e292e4433595c5ee10117d6d6853272812fc2f2abe513f138b", 0xfd}, {&(0x7f0000000100)}], 0x2, 0xd) r3 = socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) r5 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r5) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r7 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0x6612, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff}, {0x801}]}) ioctl$FS_IOC_GETFSMAP(r7, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000008000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000eeff00000000000000000000000000000000000000000000ff01000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000c4a2d2750002000000000000001000"/180]) dup(r6) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x24, 0x0, 0x20, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0xfffffff9}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000045}, 0x8001) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 02:42:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@dev}, {@in=@local, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}, 0x0, 0x8}}]}, 0x1a0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 02:42:03 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) [ 152.124945][ T21] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.157876][T10860] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 152.189641][T10877] ebt_among: dst integrity fail: 300 [ 152.209532][T10860] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 02:42:03 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000100)) dup2(r1, r0) 02:42:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@dev}, {@in=@local, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}, 0x0, 0x8}}]}, 0x1a0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 02:42:03 executing program 1: ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000040)={0x1, 0x80000000, 0x14}) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0xf0}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200), 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0xac141424, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r1}}, 0x48) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000009300)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000440)={{0x5e, @loopback, 0x4e24, 0x2, 'sh\x00', 0x60, 0x15a, 0x5e}, {@loopback, 0x4e20, 0x0, 0x10000, 0xef, 0x96ce}}, 0x44) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}, {0x0}, {&(0x7f00000004c0)="88", 0x1}, {&(0x7f0000000980)='\x00', 0x1}], 0x4, 0x0) ioctl$RTC_PLL_SET(r5, 0x40207012, &(0x7f0000000300)={0x0, 0x1, 0x1, 0x6, 0x20, 0x6, 0xffff}) prctl$PR_GET_TIMERSLACK(0x1e) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x3c100, 0x0) ioctl$IMADDTIMER(r6, 0x80044940, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x321}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x10) 02:42:03 executing program 0: sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_read_part_table(0x0, 0x4, &(0x7f0000000480)=[{&(0x7f0000000200)="9ff394dde443cc7e4ebe033f07b0cdf6dfa9b81b74596adab3dfefd4bfc3507dedd8311fbcc4ee80384c7961b36e66a767911af32e373f0e48d019531be681445194cb2a40316b69360c78186fe91626f0452fa6e7b7e2ba5474a92caf5e900e5a8a13270949a67dae5f922fa2b8e9ab8ca37e37db38d3931cbb228f0c7ac3a16d8b1d378b75cc661ead39be589f79d12e50f75fe86de1ee6be69ed5aa71dd1cdeb43efa64de7a3c8736f0bdddc1aa1fdaa49d9d21cb1dfb4535d5", 0xbb, 0x80}, {&(0x7f00000002c0)="03aaa8ea71610b2130468d74da4b74e7dec49c4d90521c0e9e6f6b9314e21ce19fac858faa847c0118db028c99dd7f1425dc53442141da669f49229a586277fec2a6e169f385d85a17c37d2d60221f835085e5680c3a3ec2ab80766b2fbbcdf433ea3ff5663a6c4cb12ff8a770c82731203b9189bbc234adbf9e8dc07e92025b3d50ba546ce84c79c23fca54b7cc504d6eaf5e4dd80d827111de513b32f7b788edd2c532f5c65257806af7752894c3319067615f92765900911d2e0b409b987ff895e43b60f19fae9dfb76c499edc2bda413c458cf", 0xd5, 0xf3d1}, {&(0x7f0000000140)="54eb1e3ee7666850f6fe75404e67211b9bca477c45cf7c4164665a8ff096d95b0fe9914c1155329975bde738d36f5ea7c2ff5d3ec178d7201df459777909dcd622163c9c9bd435c5248496627899eb7e7087e35cb3c6994846fe3f3a422d9901d83e8d381dd9c1cc65a51eb2", 0x6c, 0xd657}, {&(0x7f00000003c0)="a39cc9b6cd8b70bbe00828b36a4b0ce84744ebc9bc3b3a9ec5747064723d9c9f677a1a5540e7463efad8da2856abd8d084496a4f56c3e544cef82b1dcd8f2917315a1ffa6a484ba934903b2eac0bdc4c8921ded431e4ea122ce157ac7912e49b111bd1e7e44e5ab47ff67fe79aac0cd70d6ff7c5969d5a8ec7b738a42c0b7a44bb941f40c759641703ee0f7cfb6548d03a3071f30e2ad0a1892337a672b3909317ae860dcf", 0xa5, 0x1}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) [ 152.368036][T10880] ALSA: seq fatal error: cannot create timer (-22) [ 152.390688][ T21] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 02:42:03 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) dup2(r3, r2) dup2(r1, r0) 02:42:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x71, 0x11, 0x35}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 152.557275][T10890] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 152.579557][T10890] device dummy0 entered promiscuous mode [ 152.601638][T10890] device macsec1 entered promiscuous mode [ 152.613301][T10890] team0: Device macsec1 is up. Set it down before adding it as a team port [ 152.623240][T10890] device dummy0 left promiscuous mode [ 152.714916][ T21] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 02:42:04 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) dup2(r3, r2) dup2(r1, r0) [ 153.778376][ T21] device hsr_slave_0 left promiscuous mode [ 153.788434][ T21] device hsr_slave_1 left promiscuous mode [ 153.798986][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 153.808377][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 153.817369][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 153.826889][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 153.834957][ T21] device bridge_slave_1 left promiscuous mode [ 153.841054][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.851675][ T21] device bridge_slave_0 left promiscuous mode [ 153.858193][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.869478][ T21] device veth1_macvtap left promiscuous mode [ 153.876895][ T21] device veth0_macvtap left promiscuous mode [ 153.882867][ T21] device veth1_vlan left promiscuous mode [ 153.890597][ T21] device veth0_vlan left promiscuous mode [ 154.567350][ T21] team0 (unregistering): Port device team_slave_1 removed [ 154.576601][ T21] team0 (unregistering): Port device team_slave_0 removed [ 154.586730][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 154.597615][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 154.622201][ T21] bond0 (unregistering): Released all slaves [ 155.098358][ T21] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.189780][ T21] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.235944][ T21] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.288163][ T21] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.196855][ T21] device hsr_slave_0 left promiscuous mode [ 156.203332][ T21] device hsr_slave_1 left promiscuous mode [ 156.210049][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 156.217705][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 156.225424][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 156.232775][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 156.240861][ T21] device bridge_slave_1 left promiscuous mode [ 156.247495][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.256443][ T21] device bridge_slave_0 left promiscuous mode [ 156.262576][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.283955][ T21] device veth1_macvtap left promiscuous mode [ 156.295435][ T21] device veth0_macvtap left promiscuous mode [ 156.301576][ T21] device veth1_vlan left promiscuous mode [ 156.307437][ T21] device veth0_vlan left promiscuous mode [ 156.921481][ T21] team0 (unregistering): Port device team_slave_1 removed [ 156.930612][ T21] team0 (unregistering): Port device team_slave_0 removed [ 156.939696][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 156.950291][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 156.976288][ T21] bond0 (unregistering): Released all slaves [ 157.019649][T10954] IPVS: ftp: loaded support on port[0] = 21 [ 157.063842][T10954] chnl_net:caif_netlink_parms(): no params data found [ 157.093487][T10954] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.100587][T10954] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.108113][T10954] device bridge_slave_0 entered promiscuous mode [ 157.116216][T10954] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.123351][T10954] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.130844][T10954] device bridge_slave_1 entered promiscuous mode [ 157.145318][T10954] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.156624][T10954] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.172874][T10954] team0: Port device team_slave_0 added [ 157.180313][T10954] team0: Port device team_slave_1 added [ 157.193335][T10954] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.200604][T10954] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.227297][T10954] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.240070][T10954] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.247046][T10954] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.273050][T10954] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.297370][T10954] device hsr_slave_0 entered promiscuous mode [ 157.305406][T10954] device hsr_slave_1 entered promiscuous mode [ 157.363118][T10954] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.370268][T10954] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.377569][T10954] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.384681][T10954] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.432040][T10954] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.449334][ T9284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.459315][ T9284] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.467556][ T9284] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.480815][T10954] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.492244][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.500723][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.507767][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.524019][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.532451][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.539491][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.554458][ T9284] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.569512][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.577424][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.592355][T10954] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 157.602942][T10954] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.615036][ T9284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.623234][ T9284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.631626][ T9284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.648543][ T9284] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.656684][ T9284] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.668845][T10954] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.704766][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.723983][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.732209][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.740367][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.749985][T10954] device veth0_vlan entered promiscuous mode [ 157.762238][T10954] device veth1_vlan entered promiscuous mode [ 157.783214][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.791522][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.801155][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.811788][T10954] device veth0_macvtap entered promiscuous mode [ 157.821458][T10954] device veth1_macvtap entered promiscuous mode [ 157.837499][T10954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.848234][T10954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.858256][T10954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.868732][T10954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.878554][T10954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.889296][T10954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.899429][T10954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.909846][T10954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.920814][T10954] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.930039][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.939038][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.948778][T10954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.959636][T10954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.969545][T10954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.980135][T10954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.990080][T10954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.000672][T10954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.010648][T10954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.021077][T10954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.031930][T10954] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.039787][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.080322][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.089401][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.097081][ T9284] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.114409][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.122288][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.131071][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:42:09 executing program 0: sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_read_part_table(0x0, 0x4, &(0x7f0000000480)=[{&(0x7f0000000200)="9ff394dde443cc7e4ebe033f07b0cdf6dfa9b81b74596adab3dfefd4bfc3507dedd8311fbcc4ee80384c7961b36e66a767911af32e373f0e48d019531be681445194cb2a40316b69360c78186fe91626f0452fa6e7b7e2ba5474a92caf5e900e5a8a13270949a67dae5f922fa2b8e9ab8ca37e37db38d3931cbb228f0c7ac3a16d8b1d378b75cc661ead39be589f79d12e50f75fe86de1ee6be69ed5aa71dd1cdeb43efa64de7a3c8736f0bdddc1aa1fdaa49d9d21cb1dfb4535d5", 0xbb, 0x80}, {&(0x7f00000002c0)="03aaa8ea71610b2130468d74da4b74e7dec49c4d90521c0e9e6f6b9314e21ce19fac858faa847c0118db028c99dd7f1425dc53442141da669f49229a586277fec2a6e169f385d85a17c37d2d60221f835085e5680c3a3ec2ab80766b2fbbcdf433ea3ff5663a6c4cb12ff8a770c82731203b9189bbc234adbf9e8dc07e92025b3d50ba546ce84c79c23fca54b7cc504d6eaf5e4dd80d827111de513b32f7b788edd2c532f5c65257806af7752894c3319067615f92765900911d2e0b409b987ff895e43b60f19fae9dfb76c499edc2bda413c458cf", 0xd5, 0xf3d1}, {&(0x7f0000000140)="54eb1e3ee7666850f6fe75404e67211b9bca477c45cf7c4164665a8ff096d95b0fe9914c1155329975bde738d36f5ea7c2ff5d3ec178d7201df459777909dcd622163c9c9bd435c5248496627899eb7e7087e35cb3c6994846fe3f3a422d9901d83e8d381dd9c1cc65a51eb2", 0x6c, 0xd657}, {&(0x7f00000003c0)="a39cc9b6cd8b70bbe00828b36a4b0ce84744ebc9bc3b3a9ec5747064723d9c9f677a1a5540e7463efad8da2856abd8d084496a4f56c3e544cef82b1dcd8f2917315a1ffa6a484ba934903b2eac0bdc4c8921ded431e4ea122ce157ac7912e49b111bd1e7e44e5ab47ff67fe79aac0cd70d6ff7c5969d5a8ec7b738a42c0b7a44bb941f40c759641703ee0f7cfb6548d03a3071f30e2ad0a1892337a672b3909317ae860dcf", 0xa5, 0x1}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) [ 158.190926][T11225] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 158.224503][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 02:42:09 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) dup2(r3, r2) dup2(r1, r0) 02:42:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f0000000340)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 02:42:09 executing program 1: ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000040)={0x1, 0x80000000, 0x14}) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0xf0}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200), 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0xac141424, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r1}}, 0x48) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000009300)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000440)={{0x5e, @loopback, 0x4e24, 0x2, 'sh\x00', 0x60, 0x15a, 0x5e}, {@loopback, 0x4e20, 0x0, 0x10000, 0xef, 0x96ce}}, 0x44) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}, {0x0}, {&(0x7f00000004c0)="88", 0x1}, {&(0x7f0000000980)='\x00', 0x1}], 0x4, 0x0) ioctl$RTC_PLL_SET(r5, 0x40207012, &(0x7f0000000300)={0x0, 0x1, 0x1, 0x6, 0x20, 0x6, 0xffff}) prctl$PR_GET_TIMERSLACK(0x1e) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x3c100, 0x0) ioctl$IMADDTIMER(r6, 0x80044940, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x321}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x10) 02:42:09 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) dup2(r3, r2) dup2(r1, r0) 02:42:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000240)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400fc63a2985001000000c19e0e1879d632911f7c", 0x39}], 0x1) close(r1) [ 158.313331][T11238] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 158.339699][T11238] device dummy0 entered promiscuous mode 02:42:09 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/2376]}, 0x9c0) 02:42:09 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) dup2(r3, r2) dup2(r1, r0) 02:42:09 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) dup2(r3, r2) dup2(r1, r0) [ 158.365116][T11238] device macsec1 entered promiscuous mode [ 158.401450][T11238] team0: Device macsec1 is up. Set it down before adding it as a team port 02:42:09 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000480)="83", 0x1}], 0x1}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000600)={r0, &(0x7f0000000480), &(0x7f0000000500)=""/241}, 0x20) [ 158.435260][T11255] ebt_among: src integrity fail: 111 [ 158.454077][T11238] device dummy0 left promiscuous mode 02:42:10 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x101}, 0x20) 02:42:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) sendmmsg(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x48, 0x0, 0x0, "2ea870d0d85fc153b834726a7cc4d36174ee553d3ec69f45af5a6da287f2cb282be4a7cac02ef02c82a40d709ae88bda2ebf"}], 0x48}}], 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000180)={r2, &(0x7f0000000480), &(0x7f000089b000)}, 0x20) [ 159.597926][ T8] device hsr_slave_0 left promiscuous mode [ 159.604400][ T8] device hsr_slave_1 left promiscuous mode [ 159.610490][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 159.617884][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 159.625564][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 159.632933][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 159.641276][ T8] device bridge_slave_1 left promiscuous mode [ 159.647801][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.655384][ T8] device bridge_slave_0 left promiscuous mode [ 159.661503][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.670630][ T8] device veth1_macvtap left promiscuous mode [ 159.677069][ T8] device veth0_macvtap left promiscuous mode [ 159.683150][ T8] device veth1_vlan left promiscuous mode [ 159.688939][ T8] device veth0_vlan left promiscuous mode [ 160.302622][ T8] team0 (unregistering): Port device team_slave_1 removed [ 160.311866][ T8] team0 (unregistering): Port device team_slave_0 removed [ 160.321166][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 160.331860][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 160.356446][ T8] bond0 (unregistering): Released all slaves [ 161.540362][T11296] IPVS: ftp: loaded support on port[0] = 21 [ 161.596014][T11296] chnl_net:caif_netlink_parms(): no params data found [ 161.626124][T11296] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.633232][T11296] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.640728][T11296] device bridge_slave_0 entered promiscuous mode [ 161.648941][T11296] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.656031][T11296] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.663354][T11296] device bridge_slave_1 entered promiscuous mode [ 161.678424][T11296] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.690829][T11296] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.707384][T11296] team0: Port device team_slave_0 added [ 161.714910][T11296] team0: Port device team_slave_1 added [ 161.727717][T11296] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.734908][T11296] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.761765][T11296] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.774428][T11296] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.781355][T11296] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.807420][T11296] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.828389][T11296] device hsr_slave_0 entered promiscuous mode [ 161.835229][T11296] device hsr_slave_1 entered promiscuous mode [ 161.883389][T11296] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.890443][T11296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.897673][T11296] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.904694][T11296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.944370][T11296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.957108][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.964867][ T3629] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.972388][ T3629] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.981298][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 161.992346][T11296] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.003429][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.011956][ T9772] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.019104][ T9772] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.029659][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.038095][ T3740] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.045119][ T3740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.062600][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.071622][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.082382][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.094953][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.108648][T11296] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.119574][T11296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.129200][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.150917][T11296] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.158148][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.166612][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.204879][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.217759][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.226506][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.234529][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.244641][T11296] device veth0_vlan entered promiscuous mode [ 162.256958][T11296] device veth1_vlan entered promiscuous mode [ 162.278424][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.286281][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.294605][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.305010][T11296] device veth0_macvtap entered promiscuous mode [ 162.314405][T11296] device veth1_macvtap entered promiscuous mode [ 162.330895][T11296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.341306][T11296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.351304][T11296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.361889][T11296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.371714][T11296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.382411][T11296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.392260][T11296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.402670][T11296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.414148][T11296] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.421391][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.430604][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.441065][T11296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.451648][T11296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.461491][T11296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.472158][T11296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.481962][T11296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.492592][T11296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.502438][T11296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.512922][T11296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.524442][T11296] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.532158][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.575646][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.583475][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.591721][ T3076] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.602019][ T3076] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.610140][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.620002][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:42:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)) io_setup(0x6, &(0x7f0000000140)=0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 02:42:14 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) dup2(r3, r2) dup2(r1, r0) 02:42:14 executing program 3: r0 = socket(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 02:42:14 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000240)="6873717307000000911d675f001000000100000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063c540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}, {0x0, 0x0, 0x8c3}], 0x0, &(0x7f00000000c0)) 02:42:14 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000633377", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 162.690107][T11531] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 162.709951][T11531] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 02:42:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000a472e2c52158a4833fb96f884dbf9a7a01e31780e9e3cd7f89d8f00f5f1a7d62d3ec2a10ef9eeb7c62ec777cf39558a1338994055225581be4cd5f238e99b360d8d950c320ec266ebe9bd8650a1573be0aba07c78ae66c9c3cd583207cf16f034ba31fce894387bf66c29883eab67b8ea7714707d8f2ff371915bc195eab207e88c29e775f01c5bc778c89b0e35447a442f38e47663c84c6a37ea3dd54062e1c476cdeec6f5974faad1a67eeb35b68f3cfed52c2da64cae8dbf6f3e6ab02bd697818e5058554305d882c2e0d069e00c5ac7fb88a38a342385b2a8c31d942e962e6d384749098ea29"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x3}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) [ 162.834084][T11547] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:42:14 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) unshare(0x20600) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ba}, 0x0, 0x0) 02:42:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x140, &(0x7f0000002300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 02:42:14 executing program 0: r0 = openat$vmci(0xffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a4, 0x0) 02:42:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)) io_setup(0x6, &(0x7f0000000140)=0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 02:42:14 executing program 2: set_mempolicy(0x1, &(0x7f0000000a80)=0xfffffffffffffff9, 0x6d2) r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000440)='R', 0x1}}, 0x0) 02:42:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xce024b8b) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2800009, 0x11, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 02:42:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)) io_setup(0x6, &(0x7f0000000140)=0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) [ 163.271894][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 163.294718][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 163.305772][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 163.315357][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 163.326233][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 163.338579][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 163.349465][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 163.357573][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 163.368441][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 163.378144][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 163.389101][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 163.400620][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 163.411496][ C1] Buffer I/O error on dev loop0, logical block 0, async page read 02:42:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xce024b8b) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2800009, 0x11, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) [ 163.419332][ C1] blk_update_request: I/O error, dev loop0, sector 3584 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 163.432110][ C1] blk_update_request: I/O error, dev loop0, sector 3584 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 163.443283][ C1] Buffer I/O error on dev loop0, logical block 448, async page read 02:42:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)) io_setup(0x6, &(0x7f0000000140)=0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) [ 163.560813][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 163.579612][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 163.587458][ C1] Buffer I/O error on dev loop0, logical block 1, async page read [ 163.595388][ C1] Buffer I/O error on dev loop0, logical block 2, async page read 02:42:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x3}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) [ 164.106857][ T3076] device hsr_slave_0 left promiscuous mode [ 164.119493][ T3076] device hsr_slave_1 left promiscuous mode [ 164.134667][ T3076] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 164.142046][ T3076] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 164.150171][ T3076] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 164.158846][ T3076] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 164.167059][ T3076] device bridge_slave_1 left promiscuous mode [ 164.173249][ T3076] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.193566][ T3076] device bridge_slave_0 left promiscuous mode [ 164.206216][ T3076] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.226842][ T3076] device veth1_macvtap left promiscuous mode [ 164.239360][ T3076] device veth0_macvtap left promiscuous mode [ 164.251904][ T3076] device veth1_vlan left promiscuous mode [ 164.263029][ T3076] device veth0_vlan left promiscuous mode [ 165.258223][ T3076] team0 (unregistering): Port device team_slave_1 removed [ 165.267561][ T3076] team0 (unregistering): Port device team_slave_0 removed [ 165.276932][ T3076] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 165.287540][ T3076] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 165.311335][ T3076] bond0 (unregistering): Released all slaves [ 166.335969][T11611] IPVS: ftp: loaded support on port[0] = 21 [ 166.394151][T11611] chnl_net:caif_netlink_parms(): no params data found [ 166.421552][T11611] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.428654][T11611] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.436384][T11611] device bridge_slave_0 entered promiscuous mode [ 166.445268][T11611] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.452283][T11611] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.459752][T11611] device bridge_slave_1 entered promiscuous mode [ 166.475404][T11611] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.486812][T11611] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.502951][T11611] team0: Port device team_slave_0 added [ 166.510740][T11611] team0: Port device team_slave_1 added [ 166.523713][T11611] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.530705][T11611] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.557375][T11611] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.570336][T11611] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.577391][T11611] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.603303][T11611] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.624938][T11611] device hsr_slave_0 entered promiscuous mode [ 166.631468][T11611] device hsr_slave_1 entered promiscuous mode [ 166.681686][T11611] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.688719][T11611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.696093][T11611] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.703096][T11611] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.748597][T11611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.762867][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.771638][ T9133] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.779414][ T9133] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.789583][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 166.801215][T11611] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.812897][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.822254][ T9133] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.829294][ T9133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.845597][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.853862][ T3740] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.861027][ T3740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.882736][T11611] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 166.894798][T11611] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.908179][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.916715][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.925169][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.933302][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.941373][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.948814][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.963404][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.970741][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.981998][T11611] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.023510][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.032144][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.040936][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.048700][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.058208][T11611] device veth0_vlan entered promiscuous mode [ 167.069700][T11611] device veth1_vlan entered promiscuous mode [ 167.087508][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.095327][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.103373][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.113621][T11611] device veth0_macvtap entered promiscuous mode [ 167.122061][T11611] device veth1_macvtap entered promiscuous mode [ 167.138676][T11611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.149341][T11611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.159328][T11611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.170023][T11611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.179847][T11611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.190417][T11611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.200404][T11611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.211074][T11611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.221983][T11611] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.230110][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.239633][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.249651][T11611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.251425][T11615] IPVS: ftp: loaded support on port[0] = 21 [ 167.262088][T11611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.277735][T11611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.288159][T11611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.298131][T11611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.308554][T11611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.318411][T11611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.328818][T11611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.339783][T11611] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.348792][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.416238][T11615] chnl_net:caif_netlink_parms(): no params data found [ 167.437279][ T3076] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.451709][ T3076] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.465384][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.482760][ T3076] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.485469][T11615] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.494684][ T3076] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.505781][T11615] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.513311][T11615] device bridge_slave_0 entered promiscuous mode [ 167.520529][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 167.528829][T11615] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.535953][T11615] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.543516][T11615] device bridge_slave_1 entered promiscuous mode [ 167.558115][T11615] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 02:42:19 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000100)={0x2, 0x0, [0x0, 0x0]}) 02:42:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x3}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 02:42:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xce024b8b) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2800009, 0x11, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 02:42:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x3}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) [ 167.579354][T11615] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.605856][T11615] team0: Port device team_slave_0 added [ 167.614814][T11615] team0: Port device team_slave_1 added [ 167.650000][T11615] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.665552][T12015] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 167.689599][T11615] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.736457][T11615] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.761184][T11615] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.774694][T11615] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.802793][T11615] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.841895][T11615] device hsr_slave_0 entered promiscuous mode [ 167.850008][T11615] device hsr_slave_1 entered promiscuous mode [ 167.857243][T11615] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.866031][T11615] Cannot create hsr debugfs directory [ 167.901559][T11615] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.908607][T11615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.915847][T11615] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.922851][T11615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.958663][T11615] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.970806][T11270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.979668][T11270] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.987893][T11270] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.005138][T11270] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 168.016378][T11615] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.028959][T11270] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.037431][T11270] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.044469][T11270] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.063894][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.072095][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.079113][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.093691][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.114516][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.122434][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.131138][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.139664][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.149862][T11615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.165734][T11270] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.173032][T11270] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.185624][T11615] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.225548][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.237623][T11270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.246007][T11270] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.253642][T11270] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.264216][T11615] device veth0_vlan entered promiscuous mode [ 168.275802][T11615] device veth1_vlan entered promiscuous mode [ 168.293202][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.301905][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.310269][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.320261][T11615] device veth0_macvtap entered promiscuous mode [ 168.329816][T11615] device veth1_macvtap entered promiscuous mode [ 168.343753][T11615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.354250][T11615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.364094][T11615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.374575][T11615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.385030][T11615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.395532][T11615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.405535][T11615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.416209][ T54] Bluetooth: hci0: command 0x0409 tx timeout [ 168.416576][T11615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.432057][T11615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.442774][T11615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.453953][T11615] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.465129][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.475866][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.489017][T11615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.502197][T11615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.512758][T11615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.525364][T11615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.535273][T11615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.545743][T11615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.555572][T11615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.566020][T11615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.575928][T11615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.586397][T11615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.597446][T11615] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.606796][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.615258][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.658229][ T3076] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.667371][ T3076] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.676961][T10206] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.689069][T10206] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.697352][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 168.706614][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:42:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x14}}, 0x1c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) 02:42:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x82, 0x0, &(0x7f00000015c0)=0x8) 02:42:20 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:42:20 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xce024b8b) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2800009, 0x11, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 02:42:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x3}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 02:42:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x3}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 02:42:20 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x98, 0xd0, 0xf4, 0x8, 0xbfd, 0xf, 0xe7c4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x14, 0x6, 0xb7, 0x0, [], [{{0x9, 0x5, 0xc, 0x2}}, {{0x9, 0x5, 0x82, 0x2}}]}}]}}]}}, 0x0) 02:42:20 executing program 3: syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x40081) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) finit_module(r0, &(0x7f00000000c0)='ppp\tvmnm0\x00\x96\xbe9B\xe1\x93\x13i\xb5\xfd\v\x02\x0f\xcfj\xaa\x01\xdd\xc1?Q\xf8\x84\xa3P\xff\r\x84&\x1e)\x06W\\\xdd\x147\x14\xb4L\xf3|\x81\x985\x7f\x06\xce\xcdY\x9dW~\x0e{!', 0x1) bind(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @sack_perm, @timestamp, @mss={0x2, 0x277d}, @sack_perm, @timestamp, @sack_perm, @window={0x3, 0x1fe, 0x3}], 0x8) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb0c6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x9, 0x80ffffffff}, 0x14) shutdown(r0, 0x1) 02:42:20 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x4}, 0x40) 02:42:20 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000080)="03f605020314af6803140000000000000000420000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 168.944050][ C1] print_req_error: 51 callbacks suppressed [ 168.944060][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 23 prio class 0 [ 168.961773][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 168.972678][ C1] buffer_io_error: 45 callbacks suppressed [ 168.972689][ C1] Buffer I/O error on dev loop0, logical block 0, async page read 02:42:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="c3", 0x1}], 0x1}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140), 0x0, 0x0, 0x0, 0xa00}}, {{&(0x7f00000072c0)=@un=@abs, 0x80, &(0x7f0000007380), 0x41, &(0x7f0000000600)}}], 0x2, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) 02:42:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000a472e2c52158a4833fb96f884dbf9a7a01e31780e9e3cd7f89d8f00f5f1a7d62d3ec2a10ef9eeb7c62ec777cf39558a1338994055225581be4cd5f238e99b360d8d950c320ec266ebe9bd8650a1573be0aba07c78ae66c9c3cd583207cf16f034ba31fce894387bf66c29883eab67b8ea7714707d8f2ff371915bc195eab207e88c29e775f01c5bc778c89b0e35447a442f38e47663c84c6a37ea3dd54062e1c476cdeec6f5974faad1a67eeb35b68f3cfed52c2da64cae8dbf6f3e6ab02bd697818e5058554305d882c2e0d069e00c5ac7fb88a38a342385b2a8c31d942e962e6d384749098ea29"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x3}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) [ 168.993522][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 169.004401][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 169.065473][T12139] ldm_validate_privheads(): Disk read failed. [ 169.073440][ C1] blk_update_request: I/O error, dev loop0, sector 3712 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 169.074879][T12139] loop5: p2 p4 [ 169.093363][ C1] blk_update_request: I/O error, dev loop0, sector 3712 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 169.095057][T12139] loop5: partition table partially beyond EOD, 02:42:20 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000e45000/0x3000)=nil, 0x2) 02:42:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000700)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x4}}, 0x1c, 0x0}}], 0x1, 0x200080c1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r0, 0x0, 0x4000000000000a12, 0x0) 02:42:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000015c0)="0a0775b0050581e5d56db40f5cc8ace48bd7d9b41654dbb7", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f00000001c0)="f27aa43417449d822bfad1b7617169463d2d8589fb67b85b6e", 0x19}], 0x1}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001600)="837d216f4cb3d5", 0x7}], 0x1}}], 0x2, 0x20048000) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4091, 0xffb}], 0x1}, 0x40002061) [ 169.104489][ C1] Buffer I/O error on dev loop0, logical block 464, async page read [ 169.119754][T12139] truncated [ 169.119819][T12139] loop5: p2 size 327680 extends beyond EOD, truncated [ 169.138269][T12139] loop5: p4 size 2097152 extends beyond EOD, truncated [ 169.194444][ T54] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 169.204328][ T9772] Bluetooth: hci5: command 0x0409 tx timeout 02:42:20 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@link_local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "cb48e4", 0x0, "dc528b"}}}}}}, 0x0) 02:42:20 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f00000000c0)) [ 169.279031][T12139] ldm_validate_privheads(): Disk read failed. [ 169.286315][T12139] loop5: p2 p4 [ 169.294877][T12139] loop5: partition table partially beyond EOD, truncated [ 169.305314][T12139] loop5: p2 size 327680 extends beyond EOD, truncated [ 169.312961][T12139] loop5: p4 size 2097152 extends beyond EOD, truncated [ 169.322197][ T4892] ldm_validate_privheads(): Disk read failed. [ 169.328647][ T4892] loop5: p2 p4 [ 169.332092][ T4892] loop5: partition table partially beyond EOD, truncated [ 169.339586][ T4892] loop5: p2 size 327680 extends beyond EOD, truncated [ 169.347000][ T4892] loop5: p4 size 2097152 extends beyond EOD, truncated [ 169.433409][ T54] usb 1-1: Using ep0 maxpacket: 8 [ 169.583332][ T54] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 169.593434][ T54] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xC has invalid maxpacket 0 [ 169.603053][ T54] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 169.614721][ T54] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 02:42:21 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000080)="03f605020314af6803140000000000000000420000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 169.626819][ T54] usb 1-1: New USB device found, idVendor=0bfd, idProduct=000f, bcdDevice=e7.c4 [ 169.636264][ T54] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.646575][ T54] usb 1-1: config 0 descriptor?? [ 169.695309][ T54] kvaser_usb 1-1:0.0: Cannot get software info, error -90 [ 169.702440][ T54] kvaser_usb: probe of 1-1:0.0 failed with error -90 [ 169.713493][T12194] ldm_validate_privheads(): Disk read failed. [ 169.719781][T12194] loop5: p2 p4 [ 169.723221][T12194] loop5: partition table partially beyond EOD, truncated [ 169.733175][T12194] loop5: p2 size 327680 extends beyond EOD, truncated [ 169.740568][T12194] loop5: p4 size 2097152 extends beyond EOD, truncated [ 169.749236][ T4892] ldm_validate_privheads(): Disk read failed. [ 169.755371][ T4892] loop5: p2 p4 [ 169.758893][ T4892] loop5: partition table partially beyond EOD, truncated [ 169.766160][ T4892] loop5: p2 size 327680 extends beyond EOD, truncated [ 169.775372][ T4892] loop5: p4 size 2097152 extends beyond EOD, truncated [ 169.835845][ C1] blk_update_request: I/O error, dev loop0, sector 3712 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 169.850558][ C1] blk_update_request: I/O error, dev loop0, sector 3712 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 169.861716][ C1] Buffer I/O error on dev loop0, logical block 3712, async page read [ 169.869793][ C1] blk_update_request: I/O error, dev loop0, sector 3713 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 169.880896][ C1] Buffer I/O error on dev loop0, logical block 3713, async page read [ 169.888966][ C1] blk_update_request: I/O error, dev loop0, sector 3714 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 169.900095][ C1] Buffer I/O error on dev loop0, logical block 3714, async page read [ 169.908171][ C1] blk_update_request: I/O error, dev loop0, sector 3715 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 169.919264][ C1] Buffer I/O error on dev loop0, logical block 3715, async page read [ 169.927358][ C1] Buffer I/O error on dev loop0, logical block 3716, async page read [ 169.935433][ C1] Buffer I/O error on dev loop0, logical block 3717, async page read [ 169.943501][ C1] Buffer I/O error on dev loop0, logical block 3718, async page read [ 169.952987][T11270] usb 1-1: USB disconnect, device number 2 [ 170.493518][ T54] Bluetooth: hci0: command 0x041b tx timeout [ 170.723396][ T3629] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 170.963421][ T3629] usb 1-1: Using ep0 maxpacket: 8 [ 171.083772][ T3629] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 171.093525][ T3629] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xC has invalid maxpacket 0 [ 171.103139][ T3629] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 171.113273][ T3629] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 171.123041][ T3629] usb 1-1: New USB device found, idVendor=0bfd, idProduct=000f, bcdDevice=e7.c4 [ 171.132237][ T3629] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.141363][ T3629] usb 1-1: config 0 descriptor?? [ 171.183532][ T3629] kvaser_usb 1-1:0.0: Cannot get software info, error -90 [ 171.190718][ T3629] kvaser_usb: probe of 1-1:0.0 failed with error -90 [ 171.293274][ T54] Bluetooth: hci5: command 0x041b tx timeout 02:42:22 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x98, 0xd0, 0xf4, 0x8, 0xbfd, 0xf, 0xe7c4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x14, 0x6, 0xb7, 0x0, [], [{{0x9, 0x5, 0xc, 0x2}}, {{0x9, 0x5, 0x82, 0x2}}]}}]}}]}}, 0x0) 02:42:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 02:42:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x2000000000000006, &(0x7f0000000000)=0x0) close(r0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write$binfmt_script(r1, 0x0, 0x0) 02:42:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r4 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@rand_addr, @remote}, 0x4) 02:42:22 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000080)="03f605020314af6803140000000000000000420000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 02:42:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000700)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x4}}, 0x1c, 0x0}}], 0x1, 0x200080c1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r0, 0x0, 0x4000000000000a12, 0x0) 02:42:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000700)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x4}}, 0x1c, 0x0}}], 0x1, 0x200080c1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r0, 0x0, 0x4000000000000a12, 0x0) [ 171.393383][ T54] usb 1-1: USB disconnect, device number 3 02:42:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 02:42:23 executing program 1: r0 = syz_io_uring_setup(0x31f, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000100)=""/4089, 0xff9}, {0x0}], 0x2) [ 171.508209][T12242] ldm_validate_privheads(): Disk read failed. [ 171.515456][T12242] loop5: p2 p4 [ 171.524971][T12242] loop5: partition table partially beyond EOD, truncated [ 171.541433][T12242] loop5: p2 size 327680 extends beyond EOD, truncated [ 171.563588][T12242] loop5: p4 size 2097152 extends beyond EOD, truncated 02:42:23 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000080)="03f605020314af6803140000000000000000420000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 02:42:23 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000080)='nilfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)) 02:42:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 171.711899][T12285] NILFS (loop1): unable to read secondary superblock (blocksize = 1024) [ 171.720639][T12285] NILFS (loop1): couldn't find nilfs on the device [ 171.743521][T12284] ldm_validate_privheads(): Disk read failed. [ 171.750114][T12284] loop5: p2 p4 [ 171.755689][T12284] loop5: partition table partially beyond EOD, truncated [ 171.765175][T12284] loop5: p2 size 327680 extends beyond EOD, truncated [ 171.772379][T12284] loop5: p4 size 2097152 extends beyond EOD, truncated [ 171.782345][ T4892] ldm_validate_privheads(): Disk read failed. [ 171.789494][ T4892] loop5: p2 p4 [ 171.793087][ T4892] loop5: partition table partially beyond EOD, truncated [ 171.801851][T12285] NILFS (loop1): unable to read secondary superblock (blocksize = 1024) [ 171.802881][ T4892] loop5: p2 size 327680 extends beyond EOD, truncated [ 171.824488][T12285] NILFS (loop1): couldn't find nilfs on the device [ 171.828007][ T4892] loop5: p4 size 2097152 extends beyond EOD, truncated [ 171.893290][ T54] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 172.167075][ T54] usb 1-1: Using ep0 maxpacket: 8 [ 172.303260][ T54] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 172.313223][ T54] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xC has invalid maxpacket 0 [ 172.323350][ T54] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 172.333607][ T54] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 172.361351][ T54] usb 1-1: New USB device found, idVendor=0bfd, idProduct=000f, bcdDevice=e7.c4 [ 172.382931][ T54] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.400860][ T54] usb 1-1: config 0 descriptor?? [ 172.443703][ T54] kvaser_usb 1-1:0.0: Cannot get software info, error -90 [ 172.455946][ T54] kvaser_usb: probe of 1-1:0.0 failed with error -90 [ 172.563476][ T3629] Bluetooth: hci0: command 0x040f tx timeout [ 172.651184][ T54] usb 1-1: USB disconnect, device number 4 02:42:24 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x98, 0xd0, 0xf4, 0x8, 0xbfd, 0xf, 0xe7c4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x14, 0x6, 0xb7, 0x0, [], [{{0x9, 0x5, 0xc, 0x2}}, {{0x9, 0x5, 0x82, 0x2}}]}}]}}]}}, 0x0) 02:42:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 02:42:24 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r0, 0x409, 0x0) chmod(&(0x7f0000000140)='./file0\x00', 0x0) 02:42:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000100)={'L-', 0x80000000}, 0x16, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb20e, 0x7}, 0x2, 0x0, 0x7, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x40, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(0xffffffffffffffff, &(0x7f00000000c0)) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000180)="9543ac462979bcdbcd414d075cf0fd997a9eca23afe96a522380fb7b62405ca6b9fab22373a7771081efe56993edbf2d6984f625bd5108c7550cac1b0705f81c3f68ef42b4f984278386a45a57b7b35053369f0c", 0x54) tkill(0x0, 0x22) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x8) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x11d) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000040)='./bus\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) creat(&(0x7f0000000300)='./file0\x00', 0x0) 02:42:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000700)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x4}}, 0x1c, 0x0}}], 0x1, 0x200080c1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r0, 0x0, 0x4000000000000a12, 0x0) 02:42:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000700)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x4}}, 0x1c, 0x0}}], 0x1, 0x200080c1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r0, 0x0, 0x4000000000000a12, 0x0) [ 173.298920][T12335] EXT4-fs error (device sda1): mb_free_blocks:1510: group 7, inode 16084: [ 173.298963][T12337] ================================================================== [ 173.298977][T12335] block 229408: [ 173.307588][T12337] BUG: KCSAN: data-race in __save_error_info / ext4_es_insert_delayed_block [ 173.307591][T12337] [ 173.307600][T12337] read-write to 0xffff8881443988a8 of 2 bytes by task 12335 on cpu 0: [ 173.307612][T12337] __save_error_info+0x67/0x420 [ 173.307622][T12337] __ext4_grp_locked_error+0xbb/0x4b0 [ 173.307632][T12337] mb_free_blocks+0xa94/0xe00 [ 173.307642][T12337] ext4_mb_release_inode_pa+0x2d6/0x5a0 [ 173.307652][T12337] ext4_discard_preallocations+0x6e7/0xd50 [ 173.307660][T12337] ext4_truncate+0x7d8/0xbb0 [ 173.307672][T12337] ext4_setattr+0xbac/0xf70 [ 173.307683][T12337] notify_change+0x7b3/0xa50 [ 173.307693][T12337] do_truncate+0xe0/0x120 [ 173.307702][T12337] path_openat+0x1a37/0x20a0 [ 173.307711][T12337] do_filp_open+0xbd/0x1d0 [ 173.307722][T12337] do_sys_openat2+0xa3/0x240 [ 173.307732][T12337] __x64_sys_creat+0x62/0x80 [ 173.307743][T12337] do_syscall_64+0x39/0x80 [ 173.307754][T12337] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 173.307756][T12337] [ 173.307765][T12337] read to 0xffff8881443988a8 of 2 bytes by task 12337 on cpu 1: [ 173.307776][T12337] ext4_es_insert_delayed_block+0x59/0x3b0 [ 173.307783][T12337] ext4_da_get_block_prep+0x582/0x9a0 [ 173.307793][T12337] ext4_block_write_begin+0x3f0/0xaa0 [ 173.307802][T12337] ext4_da_write_begin+0x50a/0xaf0 [ 173.307812][T12337] generic_perform_write+0x196/0x3a0 [ 173.307823][T12337] ext4_buffered_write_iter+0x2e5/0x3d0 [ 173.307834][T12337] ext4_file_write_iter+0x45e/0x1090 [ 173.307841][T12337] vfs_write+0x6d4/0x7c0 [ 173.307848][T12337] ksys_write+0xce/0x180 [ 173.307855][T12337] __x64_sys_write+0x3e/0x50 [ 173.307863][T12337] do_syscall_64+0x39/0x80 [ 173.307872][T12337] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 173.307874][T12337] [ 173.307877][T12337] Reported by Kernel Concurrency Sanitizer on: [ 173.307889][T12337] CPU: 1 PID: 12337 Comm: syz-executor.1 Not tainted 5.10.0-rc4-syzkaller #0 [ 173.307894][T12337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 173.307898][T12337] ================================================================== [ 173.307903][T12337] Kernel panic - not syncing: panic_on_warn set ... [ 173.307913][T12337] CPU: 1 PID: 12337 Comm: syz-executor.1 Not tainted 5.10.0-rc4-syzkaller #0 [ 173.307918][T12337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 173.307921][T12337] Call Trace: [ 173.307934][T12337] dump_stack+0x116/0x15d [ 173.307952][T12337] panic+0x1e7/0x5fa [ 173.307965][T12337] ? vprintk_emit+0x2f2/0x370 [ 173.307977][T12337] kcsan_report+0x67b/0x680 [ 173.307989][T12337] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 173.308000][T12337] ? ext4_es_insert_delayed_block+0x59/0x3b0 [ 173.308007][T12337] ? ext4_da_get_block_prep+0x582/0x9a0 [ 173.308016][T12337] ? ext4_block_write_begin+0x3f0/0xaa0 [ 173.308026][T12337] ? ext4_da_write_begin+0x50a/0xaf0 [ 173.308037][T12337] ? generic_perform_write+0x196/0x3a0 [ 173.308048][T12337] ? ext4_buffered_write_iter+0x2e5/0x3d0 [ 173.308059][T12337] ? ext4_file_write_iter+0x45e/0x1090 [ 173.308068][T12337] ? vfs_write+0x6d4/0x7c0 [ 173.308075][T12337] ? ksys_write+0xce/0x180 [ 173.308084][T12337] ? __x64_sys_write+0x3e/0x50 [ 173.308094][T12337] ? do_syscall_64+0x39/0x80 [ 173.308105][T12337] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 173.308122][T12337] ? rmqueue+0x100c/0x11d0 [ 173.308132][T12337] ? mark_buffer_dirty+0x151/0x230 [ 173.308142][T12337] kcsan_setup_watchpoint+0x46a/0x4d0 [ 173.308153][T12337] ? ext4_has_free_clusters+0x219/0x310 [ 173.308166][T12337] ext4_es_insert_delayed_block+0x59/0x3b0 [ 173.308176][T12337] ? ext4_claim_free_clusters+0x5b/0x80 [ 173.308185][T12337] ? _raw_spin_unlock+0x22/0x40 [ 173.308196][T12337] ext4_da_get_block_prep+0x582/0x9a0 [ 173.308206][T12337] ? _raw_spin_unlock+0x22/0x40 [ 173.308218][T12337] ext4_block_write_begin+0x3f0/0xaa0 [ 173.308230][T12337] ? ext4_da_release_space+0x230/0x230 [ 173.308240][T12337] ? __ext4_journal_start_sb+0x1f3/0x2f0 [ 173.308250][T12337] ext4_da_write_begin+0x50a/0xaf0 [ 173.308264][T12337] generic_perform_write+0x196/0x3a0 [ 173.308276][T12337] ? ext4_da_write_begin+0xaf0/0xaf0 [ 173.308289][T12337] ext4_buffered_write_iter+0x2e5/0x3d0 [ 173.308302][T12337] ext4_file_write_iter+0x45e/0x1090 [ 173.308313][T12337] ? fsnotify_perm+0x59/0x2d0 [ 173.308325][T12337] ? security_file_permission+0x87/0xa0 [ 173.308334][T12337] ? rw_verify_area+0x136/0x250 [ 173.308342][T12337] vfs_write+0x6d4/0x7c0 [ 173.308354][T12337] ksys_write+0xce/0x180 [ 173.308364][T12337] __x64_sys_write+0x3e/0x50 [ 173.308373][T12337] do_syscall_64+0x39/0x80 [ 173.308384][T12337] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 173.308391][T12337] RIP: 0033:0x45deb9 [ 173.308404][T12337] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 173.308410][T12337] RSP: 002b:00007f45bc059c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 173.308421][T12337] RAX: ffffffffffffffda RBX: 000000000003ac40 RCX: 000000000045deb9 [ 173.308428][T12337] RDX: 00000000d6f0e2de RSI: 0000000020000100 RDI: 0000000000000003 [ 173.308434][T12337] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 173.308440][T12337] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 173.308447][T12337] R13: 00007ffe3b0b4fef R14: 00007f45bc05a9c0 R15: 000000000118bf2c [ 173.309081][T12337] Kernel Offset: disabled [ 173.836656][T12337] Rebooting in 86400 seconds..