[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.183' (ECDSA) to the list of known hosts. 2020/08/28 16:57:52 fuzzer started 2020/08/28 16:57:53 dialing manager at 10.128.0.105:36059 2020/08/28 16:57:55 syscalls: 3332 2020/08/28 16:57:55 code coverage: enabled 2020/08/28 16:57:55 comparison tracing: enabled 2020/08/28 16:57:55 extra coverage: enabled 2020/08/28 16:57:55 setuid sandbox: enabled 2020/08/28 16:57:55 namespace sandbox: enabled 2020/08/28 16:57:55 Android sandbox: /sys/fs/selinux/policy does not exist 2020/08/28 16:57:55 fault injection: enabled 2020/08/28 16:57:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/28 16:57:55 net packet injection: enabled 2020/08/28 16:57:55 net device setup: enabled 2020/08/28 16:57:55 concurrency sanitizer: enabled 2020/08/28 16:57:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/28 16:57:55 USB emulation: enabled 2020/08/28 16:57:55 hci packet injection: enabled 2020/08/28 16:57:57 suppressing KCSAN reports in functions: 'do_select' '__ext4_new_inode' '__send_signal' 'snd_rawmidi_poll' '__add_to_page_cache_locked' '__io_cqring_fill_event' 'blk_mq_dispatch_rq_list' 'ext4_ext_try_to_merge_right' '__delayacct_blkio_end' 'exit_mm' 'do_nanosleep' 'pcpu_alloc' 'ext4_sync_file' 'generic_write_end' 'do_sys_poll' '__xa_clear_mark' 'blk_mq_sched_dispatch_requests' 'expire_timers' 'wbt_done' 'ext4_ext_insert_extent' 'do_syslog' 'alloc_pid' 'blk_mq_rq_ctx_init' 'ext4_free_inode' 'ext4_free_inodes_count' 'find_get_pages_range_tag' 16:58:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) 16:58:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x8}}]}}]}, 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 16:58:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b64, &(0x7f0000000040)) 16:58:26 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) 16:58:26 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000040)) 16:58:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) syzkaller login: [ 66.579438][ T8702] IPVS: ftp: loaded support on port[0] = 21 [ 66.674693][ T8702] chnl_net:caif_netlink_parms(): no params data found [ 66.705344][ T8702] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.713107][ T8702] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.721107][ T8702] device bridge_slave_0 entered promiscuous mode [ 66.730767][ T8702] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.744880][ T8702] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.768828][ T8702] device bridge_slave_1 entered promiscuous mode [ 66.788476][ T8704] IPVS: ftp: loaded support on port[0] = 21 [ 66.807681][ T8702] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.822081][ T8702] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.844109][ T8702] team0: Port device team_slave_0 added [ 66.852312][ T8702] team0: Port device team_slave_1 added [ 66.866803][ T8702] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.874828][ T8702] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.908229][ T8702] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.931762][ T8702] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.952321][ T8702] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.978921][ T8702] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.002104][ T8702] device hsr_slave_0 entered promiscuous mode [ 67.002508][ T8706] IPVS: ftp: loaded support on port[0] = 21 [ 67.014488][ T8702] device hsr_slave_1 entered promiscuous mode [ 67.064699][ T8704] chnl_net:caif_netlink_parms(): no params data found [ 67.120140][ T8708] IPVS: ftp: loaded support on port[0] = 21 [ 67.161859][ T8704] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.171027][ T8704] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.179051][ T8704] device bridge_slave_0 entered promiscuous mode [ 67.187579][ T8704] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.195201][ T8704] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.209292][ T8704] device bridge_slave_1 entered promiscuous mode [ 67.262535][ T8704] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.280460][ T8704] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.295368][ T8710] IPVS: ftp: loaded support on port[0] = 21 [ 67.356699][ T8706] chnl_net:caif_netlink_parms(): no params data found [ 67.375372][ T8704] team0: Port device team_slave_0 added [ 67.390033][ T8704] team0: Port device team_slave_1 added [ 67.402090][ T8708] chnl_net:caif_netlink_parms(): no params data found [ 67.453422][ T8712] IPVS: ftp: loaded support on port[0] = 21 [ 67.488659][ T8704] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.495630][ T8704] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.521996][ T8704] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.541581][ T8702] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 67.553619][ T8702] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 67.570226][ T8704] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.577189][ T8704] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.605368][ T8704] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.621197][ T8706] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.628277][ T8706] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.635723][ T8706] device bridge_slave_0 entered promiscuous mode [ 67.644853][ T8706] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.652541][ T8706] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.660287][ T8706] device bridge_slave_1 entered promiscuous mode [ 67.667046][ T8702] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 67.677279][ T8702] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 67.716932][ T8704] device hsr_slave_0 entered promiscuous mode [ 67.723815][ T8704] device hsr_slave_1 entered promiscuous mode [ 67.730961][ T8704] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.738800][ T8704] Cannot create hsr debugfs directory [ 67.766284][ T8708] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.773771][ T8708] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.781843][ T8708] device bridge_slave_0 entered promiscuous mode [ 67.789764][ T8706] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.802477][ T8706] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.820446][ T8706] team0: Port device team_slave_0 added [ 67.829689][ T8706] team0: Port device team_slave_1 added [ 67.843046][ T8708] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.851003][ T8708] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.858883][ T8708] device bridge_slave_1 entered promiscuous mode [ 67.896102][ T8710] chnl_net:caif_netlink_parms(): no params data found [ 67.935390][ T8712] chnl_net:caif_netlink_parms(): no params data found [ 67.963343][ T8706] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.971405][ T8706] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.000509][ T8706] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.012607][ T8708] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.030004][ T8706] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.036978][ T8706] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.063848][ T8706] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.079119][ T8708] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.112749][ T8708] team0: Port device team_slave_0 added [ 68.121360][ T8708] team0: Port device team_slave_1 added [ 68.137579][ T8710] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.145363][ T8710] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.153331][ T8710] device bridge_slave_0 entered promiscuous mode [ 68.163687][ T8710] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.171331][ T8710] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.179038][ T8710] device bridge_slave_1 entered promiscuous mode [ 68.200044][ T8704] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 68.215184][ T8706] device hsr_slave_0 entered promiscuous mode [ 68.221979][ T8706] device hsr_slave_1 entered promiscuous mode [ 68.229098][ T8706] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 68.236637][ T8706] Cannot create hsr debugfs directory [ 68.252594][ T8710] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.265613][ T8704] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 68.277813][ T8708] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.284765][ T8708] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.311449][ T8708] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.325080][ T8708] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.332487][ T8708] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.359689][ T8708] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.371596][ T8710] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.383762][ T8702] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.392612][ T8704] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 68.422587][ T8704] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 68.442537][ T8702] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.459821][ T8710] team0: Port device team_slave_0 added [ 68.465696][ T8712] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.473952][ T8712] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.482077][ T8712] device bridge_slave_0 entered promiscuous mode [ 68.490247][ T8712] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.497304][ T8712] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.505539][ T8712] device bridge_slave_1 entered promiscuous mode [ 68.515017][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.523898][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.540457][ T8708] device hsr_slave_0 entered promiscuous mode [ 68.549934][ T8708] device hsr_slave_1 entered promiscuous mode [ 68.556419][ T8708] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 68.564833][ T8708] Cannot create hsr debugfs directory [ 68.571372][ T8710] team0: Port device team_slave_1 added [ 68.586943][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.595644][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.605184][ T4781] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.612332][ T4781] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.621746][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.630785][ T8712] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.643492][ T8712] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.652626][ T17] Bluetooth: hci0: command 0x0409 tx timeout [ 68.666623][ T8710] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.674076][ T8710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.700331][ T8710] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.712214][ T8710] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.719241][ T8710] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.745567][ T8710] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.790599][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.799173][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.807427][ T9400] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.814493][ T9400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.822368][ T9400] Bluetooth: hci1: command 0x0409 tx timeout [ 68.839262][ T8710] device hsr_slave_0 entered promiscuous mode [ 68.848303][ T8710] device hsr_slave_1 entered promiscuous mode [ 68.854624][ T8710] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 68.862572][ T8710] Cannot create hsr debugfs directory [ 68.874825][ T8712] team0: Port device team_slave_0 added [ 68.881096][ T8706] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 68.896501][ T8706] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 68.909700][ T8706] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 68.921081][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 68.929795][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 68.943214][ T8712] team0: Port device team_slave_1 added [ 68.957073][ T8706] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 68.970002][ T4781] Bluetooth: hci2: command 0x0409 tx timeout [ 68.998230][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 69.009777][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 69.018795][ T8712] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.025733][ T8712] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.052237][ T8712] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.067119][ T8712] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.074191][ T8712] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.101762][ T8712] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.119900][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.127985][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.136328][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.144822][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.153180][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.161511][ T4781] Bluetooth: hci3: command 0x0409 tx timeout [ 69.167122][ T8708] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 69.182812][ T8708] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 69.193222][ T8708] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 69.206874][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.215833][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.227264][ T8704] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.253712][ T8708] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 69.265061][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.278531][ T8712] device hsr_slave_0 entered promiscuous mode [ 69.285464][ T8712] device hsr_slave_1 entered promiscuous mode [ 69.291683][ T9400] Bluetooth: hci4: command 0x0409 tx timeout [ 69.298232][ T8712] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 69.305778][ T8712] Cannot create hsr debugfs directory [ 69.322109][ T8704] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.351142][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.359705][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.382440][ T8710] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 69.405902][ T8706] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.413499][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.421655][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.429290][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.437671][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.437812][ T12] Bluetooth: hci5: command 0x0409 tx timeout [ 69.445977][ T9400] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.459186][ T9400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.466945][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.475538][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.483891][ T9400] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.491689][ T9400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.499592][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.508336][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 69.516940][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 69.525376][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 69.534096][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.542504][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.558685][ T8710] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 69.578192][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.585950][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.594729][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.603301][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.611770][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.620270][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.630505][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.647860][ T8710] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 69.657295][ T8710] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 69.670637][ T8702] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.684322][ T8706] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.698456][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.706231][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.722684][ T8712] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 69.736504][ T8708] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.769127][ T8712] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 69.778308][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.786760][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.796054][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.803357][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.811363][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.818854][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.826820][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.837181][ T8704] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.858242][ T8712] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 69.874208][ T8708] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.885242][ T8712] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 69.895952][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.906111][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.914524][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.921585][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.929641][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.938551][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 69.947079][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.954646][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.962258][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.970836][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.997782][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.006286][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.035357][ T8710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.043424][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 70.052170][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.060878][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 70.069930][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 70.078892][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.086982][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.095648][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.104243][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.112764][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.121174][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.130244][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.148655][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.158221][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.168084][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.176122][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.184292][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.192296][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.200280][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.208702][ T8702] device veth0_vlan entered promiscuous mode [ 70.216323][ T8704] device veth0_vlan entered promiscuous mode [ 70.241781][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.250824][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.259841][ T3955] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.266851][ T3955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.275706][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.284581][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.293147][ T3955] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.300186][ T3955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.307986][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 70.316638][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 70.324171][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 70.331622][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.340400][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.348001][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.356368][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.369347][ T8702] device veth1_vlan entered promiscuous mode [ 70.376601][ T8706] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.386162][ T8704] device veth1_vlan entered promiscuous mode [ 70.397932][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 70.406000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 70.424309][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 70.432876][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.448503][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 70.456763][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 70.479873][ T8710] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.497958][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 70.505845][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 70.514722][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.527795][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.536178][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.553964][ T8702] device veth0_macvtap entered promiscuous mode [ 70.563538][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 70.572367][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.581884][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.590747][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.599511][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.607997][ T3955] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.615061][ T3955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.623064][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.631609][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.641398][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.649361][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.658214][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.673628][ T8712] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.683058][ T8702] device veth1_macvtap entered promiscuous mode [ 70.696174][ T8704] device veth0_macvtap entered promiscuous mode [ 70.713362][ T8706] device veth0_vlan entered promiscuous mode [ 70.719834][ T12] Bluetooth: hci0: command 0x041b tx timeout [ 70.727405][ T8708] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 70.739914][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.760268][ T8712] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.768198][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 70.776053][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 70.785143][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.793895][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.802477][ T3955] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.809536][ T3955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.817288][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.825804][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.834070][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.842192][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.850691][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 70.859546][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.868262][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.875851][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.883771][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 70.891464][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 70.899647][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.907266][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.927481][ T8708] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.935233][ T3955] Bluetooth: hci1: command 0x041b tx timeout [ 70.943950][ T8702] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.953857][ T8706] device veth1_vlan entered promiscuous mode [ 70.961520][ T8704] device veth1_macvtap entered promiscuous mode [ 70.974927][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 70.983630][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.992356][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.001440][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.009921][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.018747][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.027101][ T9891] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.034148][ T9891] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.041853][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.050404][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.058803][ T9891] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.065828][ T9891] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.073782][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.082236][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.090913][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.099217][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.107335][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.115710][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.124104][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.132052][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.140008][ T9891] Bluetooth: hci2: command 0x041b tx timeout [ 71.148605][ T8702] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.170584][ T8704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.181124][ T8704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.192344][ T8704] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.198580][ T9891] Bluetooth: hci3: command 0x041b tx timeout [ 71.200473][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.215005][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.223695][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.232128][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.243127][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.251614][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.260163][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.268706][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.277107][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.285571][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.293822][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.302197][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.310664][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.319323][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.330168][ T8702] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.339581][ T8702] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.348425][ T8702] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.357216][ T8702] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.357904][ T12] Bluetooth: hci4: command 0x041b tx timeout [ 71.374301][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.384381][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.398709][ T8704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.409595][ T8704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.420557][ T8704] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.428316][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.436187][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.445292][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.467144][ T8706] device veth0_macvtap entered promiscuous mode [ 71.479599][ T8706] device veth1_macvtap entered promiscuous mode [ 71.493384][ T8704] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.502879][ T8704] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.516169][ T8704] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.517777][ T3955] Bluetooth: hci5: command 0x041b tx timeout [ 71.528412][ T8704] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.548919][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 71.557223][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.565701][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 71.575163][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 71.582799][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 71.591779][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 71.599346][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 71.607148][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 71.622092][ T8710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.634601][ T8712] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.658440][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 71.676846][ T9400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.713584][ T8706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.729488][ T8706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.740233][ T8706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.750883][ T8706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.761906][ T8706] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.783105][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.793841][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.807585][ T8708] device veth0_vlan entered promiscuous mode 16:58:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) [ 71.820455][ T8706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.839522][ T8706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.850263][ T8706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.875381][ T8706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.901921][ T8706] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.918797][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.927060][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.938680][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.947325][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.962167][T10030] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 71.980310][ T8706] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.993876][ T8706] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.005540][ T8706] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.017175][ T8706] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 16:58:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) [ 72.038555][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 72.046990][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.065794][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 72.074981][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 72.098115][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 72.106728][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 72.120132][ T8708] device veth1_vlan entered promiscuous mode [ 72.136818][T10033] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:58:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x8}}]}}]}, 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 16:58:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) [ 72.205369][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 72.223736][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 72.241651][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 16:58:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x8}}]}}]}, 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 72.256898][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.275284][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 72.291108][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.310401][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 72.319771][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.329752][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 72.338387][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.347257][ T8708] device veth0_macvtap entered promiscuous mode [ 72.359837][ T8712] device veth0_vlan entered promiscuous mode [ 72.370447][T10053] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 72.385612][ T8710] device veth0_vlan entered promiscuous mode [ 72.411622][ T8708] device veth1_macvtap entered promiscuous mode [ 72.433773][T10055] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 16:58:32 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="bac5fe5c48f2e3fbcd"], 0x4240a2a0) socket$inet(0x2, 0x3, 0x21) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:58:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x8}}]}}]}, 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 72.464778][ T8710] device veth1_vlan entered promiscuous mode [ 72.492385][ T8712] device veth1_vlan entered promiscuous mode 16:58:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x8}}]}}]}, 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 72.536339][ T8708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.554430][ T8708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.579022][ T8708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.595559][ T8708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.606449][ T8708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.619378][ T8708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.631135][ T8708] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.655411][T10069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 72.686706][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 72.697333][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 72.707151][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 72.715933][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 72.725829][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 72.734908][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 72.747621][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.756549][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.766444][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 72.775226][ T9891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 72.785907][ T8710] device veth0_macvtap entered promiscuous mode [ 72.795529][ T8708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.807867][ T17] Bluetooth: hci0: command 0x040f tx timeout [ 72.813898][ T8708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.824053][ T8708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.834836][ T8708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.844906][ T8708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.855590][ T8708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.866670][ T8708] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.879250][ T8708] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.888218][ T8708] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.896967][ T8708] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.914295][ T8708] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.927040][T10068] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 16:58:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x8}}]}}]}, 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 72.960115][ T8710] device veth1_macvtap entered promiscuous mode [ 72.968441][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 72.985977][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 73.008223][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 73.016795][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 73.043997][ T8712] device veth0_macvtap entered promiscuous mode [ 73.050323][ T17] Bluetooth: hci1: command 0x040f tx timeout [ 73.078290][T10077] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 73.108344][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 73.133677][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.158761][ T8712] device veth1_macvtap entered promiscuous mode [ 73.180332][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 73.192614][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 73.212958][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.224251][ T9400] Bluetooth: hci2: command 0x040f tx timeout [ 73.245735][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.257862][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.268900][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.279542][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.287805][ T9400] Bluetooth: hci3: command 0x040f tx timeout [ 73.290556][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.306134][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.316933][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.328311][ T8710] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.344448][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.361027][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.371590][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.388232][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.399311][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.410208][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.420520][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.431872][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.442371][ T9400] Bluetooth: hci4: command 0x040f tx timeout [ 73.449457][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.460383][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.471616][ T8712] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.481108][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 73.491395][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 73.500336][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 73.510322][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 73.522440][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.534905][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.545082][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.555952][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.566016][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.576780][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.586829][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.597403][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.598549][ T12] Bluetooth: hci5: command 0x040f tx timeout [ 73.608722][ T8710] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.625385][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.636346][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.646235][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.656659][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.666513][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.676937][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.687945][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.698480][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.708475][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.718910][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.730468][ T8712] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.741058][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 73.750059][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 73.758913][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 73.767484][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 73.780118][ T8710] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.793642][ T8710] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.817726][ T8710] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.817758][ T8710] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.829870][ T8712] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.854956][ T8712] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.864176][ T8712] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.873419][ T8712] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.878105][ T9891] Bluetooth: hci0: command 0x0419 tx timeout [ 75.117663][ T4781] Bluetooth: hci1: command 0x0419 tx timeout [ 75.288422][ T4781] Bluetooth: hci2: command 0x0419 tx timeout [ 75.358265][ T4781] Bluetooth: hci3: command 0x0419 tx timeout [ 75.518118][ T9891] Bluetooth: hci4: command 0x0419 tx timeout 16:58:35 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) 16:58:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x8}}]}}]}, 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 16:58:35 executing program 2: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)=ANY=[@ANYBLOB="21000000020000000b"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000180)=""/198, 0x20000198) 16:58:35 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="bac5fe5c48f2e3fbcd"], 0x4240a2a0) socket$inet(0x2, 0x3, 0x21) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:58:35 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000040)) 16:58:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 75.677792][ T9891] Bluetooth: hci5: command 0x0419 tx timeout 16:58:36 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000040)) 16:58:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 75.720168][T10111] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:58:36 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) 16:58:36 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000040)) 16:58:36 executing program 2: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)=ANY=[@ANYBLOB="21000000020000000b"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000180)=""/198, 0x20000198) 16:58:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:58:36 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) 16:58:36 executing program 4: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)=ANY=[@ANYBLOB="21000000020000000b"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000180)=""/198, 0x20000198) 16:58:36 executing program 2: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)=ANY=[@ANYBLOB="21000000020000000b"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000180)=""/198, 0x20000198) [ 76.052044][ C1] hrtimer: interrupt took 51191 ns 16:58:36 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="bac5fe5c48f2e3fbcd"], 0x4240a2a0) socket$inet(0x2, 0x3, 0x21) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:58:36 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) sendto$inet(r0, &(0x7f0000000000)="b2", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 16:58:36 executing program 4: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)=ANY=[@ANYBLOB="21000000020000000b"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000180)=""/198, 0x20000198) 16:58:36 executing program 2: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)=ANY=[@ANYBLOB="21000000020000000b"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000180)=""/198, 0x20000198) 16:58:36 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) 16:58:36 executing program 4: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)=ANY=[@ANYBLOB="21000000020000000b"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000180)=""/198, 0x20000198) 16:58:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x5, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 16:58:36 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) sendto$inet(r0, &(0x7f0000000000)="b2", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 16:58:36 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) sendto$inet(r0, &(0x7f0000000000)="b2", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 16:58:37 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) 16:58:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x5, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 16:58:37 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) sendto$inet(r0, &(0x7f0000000000)="b2", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 16:58:37 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="bac5fe5c48f2e3fbcd"], 0x4240a2a0) socket$inet(0x2, 0x3, 0x21) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:58:37 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) 16:58:37 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) sendto$inet(r0, &(0x7f0000000000)="b2", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 16:58:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x5, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 16:58:37 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) sendto$inet(r0, &(0x7f0000000000)="b2", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 16:58:37 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) sendto$inet(r0, &(0x7f0000000000)="b2", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 16:58:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x5, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 16:58:37 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) sendto$inet(r0, &(0x7f0000000000)="b2", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 16:58:37 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{&(0x7f0000001a40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/vlan/config\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 16:58:38 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{&(0x7f0000001a40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/vlan/config\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 16:58:38 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000000000)) 16:58:38 executing program 2: syz_emit_ethernet(0x618, &(0x7f0000000d40)={@broadcast=[0xff, 0xff, 0xff, 0x0], @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x5e2, 0x3a, 0xff, @local, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373243ed2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b3000000008419af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x7c, "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"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0x11, "54039a033f4f77534f4bac9b017e6f036a3926d6f8fccce6346d4b2516060f8bd635c5865582d3719faeec25f880fc5389a4b89149982545ca3ada77fa9a5dab4cca6b03b34b5a1cedd01f84a8e1b3c6a4b81ec194d3614e6871868cb3056fa3efc3fb593c6b253a3cbc359c648545203250cc70142ef9f25442d254391a03d44e148e9edd7dcc"}]}}}}}}, 0x0) 16:58:38 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{&(0x7f0000001a40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/vlan/config\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 16:58:38 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) sendto$inet(r0, &(0x7f0000000000)="b2", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 16:58:38 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{&(0x7f0000001a40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/vlan/config\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 16:58:38 executing program 2: syz_emit_ethernet(0x618, &(0x7f0000000d40)={@broadcast=[0xff, 0xff, 0xff, 0x0], @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x5e2, 0x3a, 0xff, @local, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373243ed2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b3000000008419af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x7c, "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"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0x11, "54039a033f4f77534f4bac9b017e6f036a3926d6f8fccce6346d4b2516060f8bd635c5865582d3719faeec25f880fc5389a4b89149982545ca3ada77fa9a5dab4cca6b03b34b5a1cedd01f84a8e1b3c6a4b81ec194d3614e6871868cb3056fa3efc3fb593c6b253a3cbc359c648545203250cc70142ef9f25442d254391a03d44e148e9edd7dcc"}]}}}}}}, 0x0) 16:58:38 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000000000)) 16:58:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x11, 0x3f00}, 0x10) 16:58:38 executing program 2: syz_emit_ethernet(0x618, &(0x7f0000000d40)={@broadcast=[0xff, 0xff, 0xff, 0x0], @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x5e2, 0x3a, 0xff, @local, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373243ed2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b3000000008419af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x7c, "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"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0x11, "54039a033f4f77534f4bac9b017e6f036a3926d6f8fccce6346d4b2516060f8bd635c5865582d3719faeec25f880fc5389a4b89149982545ca3ada77fa9a5dab4cca6b03b34b5a1cedd01f84a8e1b3c6a4b81ec194d3614e6871868cb3056fa3efc3fb593c6b253a3cbc359c648545203250cc70142ef9f25442d254391a03d44e148e9edd7dcc"}]}}}}}}, 0x0) 16:58:38 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000000000)) 16:58:38 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) sendto$inet(r0, &(0x7f0000000000)="b2", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 16:58:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x11, 0x3f00}, 0x10) 16:58:38 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{&(0x7f0000001a40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/vlan/config\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 16:58:38 executing program 2: syz_emit_ethernet(0x618, &(0x7f0000000d40)={@broadcast=[0xff, 0xff, 0xff, 0x0], @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x5e2, 0x3a, 0xff, @local, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373243ed2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b3000000008419af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x7c, "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"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0x11, "54039a033f4f77534f4bac9b017e6f036a3926d6f8fccce6346d4b2516060f8bd635c5865582d3719faeec25f880fc5389a4b89149982545ca3ada77fa9a5dab4cca6b03b34b5a1cedd01f84a8e1b3c6a4b81ec194d3614e6871868cb3056fa3efc3fb593c6b253a3cbc359c648545203250cc70142ef9f25442d254391a03d44e148e9edd7dcc"}]}}}}}}, 0x0) 16:58:38 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000000000)) 16:58:38 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{&(0x7f0000001a40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/vlan/config\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 16:58:38 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x11, 0x3f00}, 0x10) 16:58:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x11, 0x3f00}, 0x10) 16:58:38 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@multicast, @random="a87709c4674f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, {0x0, 0x8100, 0x3, 0x0, @wg=@data={0x4, 0x0, 0x8}}}}}}, 0x0) 16:58:39 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x11, 0x3f00}, 0x10) 16:58:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0xb, &(0x7f0000000380)={0x0, 0x0, "da84305f421e1bc2fd143a2b96789efe1bf0760007cf4b1b8f2afb1c82336a57500799627253b937462b1c851b4ddcc31583b57a996056ac0eb44f56d6ca4033464d45684ab6177170e165e3375cd6307aacbd2287c68a1b8118c832"}, &(0x7f0000000080)=0x1) 16:58:39 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x11, 0x3f00}, 0x10) 16:58:39 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{&(0x7f0000001a40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/vlan/config\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 16:58:39 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@multicast, @random="a87709c4674f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, {0x0, 0x8100, 0x3, 0x0, @wg=@data={0x4, 0x0, 0x8}}}}}}, 0x0) 16:58:39 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x11, 0x3f00}, 0x10) 16:58:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0xb, &(0x7f0000000380)={0x0, 0x0, "da84305f421e1bc2fd143a2b96789efe1bf0760007cf4b1b8f2afb1c82336a57500799627253b937462b1c851b4ddcc31583b57a996056ac0eb44f56d6ca4033464d45684ab6177170e165e3375cd6307aacbd2287c68a1b8118c832"}, &(0x7f0000000080)=0x1) 16:58:39 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x670009f8) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x2b) 16:58:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0xb, &(0x7f0000000380)={0x0, 0x0, "da84305f421e1bc2fd143a2b96789efe1bf0760007cf4b1b8f2afb1c82336a57500799627253b937462b1c851b4ddcc31583b57a996056ac0eb44f56d6ca4033464d45684ab6177170e165e3375cd6307aacbd2287c68a1b8118c832"}, &(0x7f0000000080)=0x1) 16:58:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x24, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) 16:58:39 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@multicast, @random="a87709c4674f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, {0x0, 0x8100, 0x3, 0x0, @wg=@data={0x4, 0x0, 0x8}}}}}}, 0x0) 16:58:39 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x20) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 16:58:39 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x670009f8) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x2b) 16:58:39 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x20) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 16:58:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0xb, &(0x7f0000000380)={0x0, 0x0, "da84305f421e1bc2fd143a2b96789efe1bf0760007cf4b1b8f2afb1c82336a57500799627253b937462b1c851b4ddcc31583b57a996056ac0eb44f56d6ca4033464d45684ab6177170e165e3375cd6307aacbd2287c68a1b8118c832"}, &(0x7f0000000080)=0x1) [ 79.099750][ T28] audit: type=1804 audit(1598633919.353:2): pid=10304 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir562404668/syzkaller.gJR46m/14/file1" dev="sda1" ino=15800 res=1 errno=0 16:58:39 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@multicast, @random="a87709c4674f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, {0x0, 0x8100, 0x3, 0x0, @wg=@data={0x4, 0x0, 0x8}}}}}}, 0x0) 16:58:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x24, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) 16:58:39 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:58:39 executing program 1: ioperm(0x0, 0xc6, 0xa371) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) 16:58:39 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x670009f8) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x2b) [ 79.237618][ T28] audit: type=1804 audit(1598633919.483:3): pid=10313 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir562404668/syzkaller.gJR46m/15/file1" dev="sda1" ino=15796 res=1 errno=0 16:58:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x24, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) 16:58:39 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x20) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 16:58:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x803e0000) 16:58:39 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x670009f8) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x2b) 16:58:39 executing program 1: ioperm(0x0, 0xc6, 0xa371) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) 16:58:39 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:58:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x24, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) [ 79.395887][ T28] audit: type=1804 audit(1598633919.643:4): pid=10331 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir562404668/syzkaller.gJR46m/16/file1" dev="sda1" ino=15803 res=1 errno=0 16:58:39 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:58:39 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x20) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 16:58:39 executing program 1: ioperm(0x0, 0xc6, 0xa371) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) 16:58:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x803e0000) 16:58:39 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:58:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x61}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:58:39 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:58:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x803e0000) 16:58:39 executing program 1: ioperm(0x0, 0xc6, 0xa371) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) 16:58:39 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 79.606435][ T28] audit: type=1804 audit(1598633919.853:5): pid=10355 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir562404668/syzkaller.gJR46m/17/file1" dev="sda1" ino=15811 res=1 errno=0 16:58:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x803e0000) 16:58:39 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000280)={0x1000, 0x1}) 16:58:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x61}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:58:40 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000280)={0x1000, 0x1}) 16:58:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x6) 16:58:40 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:58:40 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) 16:58:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x61}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:58:40 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) accept(r0, 0x0, 0x0) 16:58:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) dup2(r3, r2) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 16:58:40 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) accept(r0, 0x0, 0x0) 16:58:40 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000280)={0x1000, 0x1}) 16:58:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x61}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:58:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) dup2(r3, r2) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 16:58:40 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) accept(r0, 0x0, 0x0) 16:58:40 executing program 5: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)={[], [{@fowner_lt={'fowner<', 0xee00}}]}) 16:58:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x6) 16:58:43 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000280)={0x1000, 0x1}) 16:58:43 executing program 5: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)={[], [{@fowner_lt={'fowner<', 0xee00}}]}) 16:58:43 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) accept(r0, 0x0, 0x0) 16:58:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) dup2(r3, r2) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 16:58:43 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) 16:58:43 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) 16:58:43 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) write$binfmt_script(r0, &(0x7f0000000440)={'#! ', './file0'}, 0xb) chdir(&(0x7f00000001c0)='./bus\x00') chown(&(0x7f0000000300)='./bus/file0\x00', 0x0, 0x0) 16:58:43 executing program 5: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)={[], [{@fowner_lt={'fowner<', 0xee00}}]}) [ 82.956210][T10449] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 16:58:43 executing program 5: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)={[], [{@fowner_lt={'fowner<', 0xee00}}]}) 16:58:43 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) write$binfmt_script(r0, &(0x7f0000000440)={'#! ', './file0'}, 0xb) chdir(&(0x7f00000001c0)='./bus\x00') chown(&(0x7f0000000300)='./bus/file0\x00', 0x0, 0x0) [ 83.008565][T10455] overlayfs: 'file0' not a directory [ 83.017186][T10455] overlayfs: filesystem on './bus' not supported as upperdir 16:58:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) dup2(r3, r2) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 83.172606][T10467] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 16:58:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x6) 16:58:46 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) write$binfmt_script(r0, &(0x7f0000000440)={'#! ', './file0'}, 0xb) chdir(&(0x7f00000001c0)='./bus\x00') chown(&(0x7f0000000300)='./bus/file0\x00', 0x0, 0x0) 16:58:46 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) write$binfmt_script(r0, &(0x7f0000000440)={'#! ', './file0'}, 0xb) chdir(&(0x7f00000001c0)='./bus\x00') chown(&(0x7f0000000300)='./bus/file0\x00', 0x0, 0x0) 16:58:46 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x2, @sdr}) 16:58:46 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) 16:58:46 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) 16:58:46 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x2, @sdr}) 16:58:46 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x2, @sdr}) 16:58:46 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) write$binfmt_script(r0, &(0x7f0000000440)={'#! ', './file0'}, 0xb) chdir(&(0x7f00000001c0)='./bus\x00') chown(&(0x7f0000000300)='./bus/file0\x00', 0x0, 0x0) [ 85.892543][T10493] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 85.910382][T10492] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 16:58:46 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) write$binfmt_script(r0, &(0x7f0000000440)={'#! ', './file0'}, 0xb) chdir(&(0x7f00000001c0)='./bus\x00') chown(&(0x7f0000000300)='./bus/file0\x00', 0x0, 0x0) 16:58:46 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x2, @sdr}) 16:58:46 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x24a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 86.086730][T10503] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 86.121773][T10508] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 16:58:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x6) 16:58:49 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:58:49 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) 16:58:49 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) write$binfmt_script(r0, &(0x7f0000000440)={'#! ', './file0'}, 0xb) chdir(&(0x7f00000001c0)='./bus\x00') chown(&(0x7f0000000300)='./bus/file0\x00', 0x0, 0x0) 16:58:49 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x24a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 16:58:49 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) [ 88.941627][T10525] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 16:58:49 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x24a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 16:58:49 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:58:49 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x24a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 16:58:49 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:58:49 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:58:49 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x24a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 16:58:49 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:58:52 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:58:52 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x24a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 16:58:52 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:58:52 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:58:52 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:58:52 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:58:52 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:58:52 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:58:52 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:58:52 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x24a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 16:58:52 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:58:52 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:58:52 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:58:52 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:58:52 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x24a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 16:58:52 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:58:52 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x24a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 16:58:52 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000000)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:58:52 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@assoc_value={0x0, 0xfcc0}, 0x8) 16:58:53 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x13, r0, 0x8000000) [ 92.864308][T10613] sctp: [Deprecated]: syz-executor.1 (pid 10613) Use of struct sctp_assoc_value in delayed_ack socket option. [ 92.864308][T10613] Use struct sctp_sack_info instead 16:58:53 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac14142e14aa00000012a199f8a888a92bf46e20a9b78003d91876c932b589ca305382e6bd5eb923a7819163"], 0x18) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="020d0000100000002f000000000000000300f2de160e8f33135aaeaf61ca0001040000f5000000000800120002000100000000000000000010006c0002bfb0454fffa4758fd9a0a222f2840d1203009f7eae02000000adb202000000001537402c000000000800000001020014bb000000000000000a0000000003000500002800010200"/141], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f00000000c0), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000009, 0x8, 0x80000) ioctl$CHAR_RAW_HDIO_GETGEO(r2, 0x301, &(0x7f0000000100)) prctl$PR_GET_TIMERSLACK(0x1e) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, [], [{0x801}]}) bind$nfc_llcp(r3, &(0x7f00000003c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4170302ba8a9c0c44677d82c6941525f274badaac7d4e49324c9361b661637d7aeac548569dece40f95907f24624a52c5bdead13538dc7d81f1a28bbd22a89", 0x30}, 0x60) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) 16:58:53 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x13, r0, 0x8000000) 16:58:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3ff, 0x0) socket(0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 16:58:53 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x24a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 16:58:53 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@assoc_value={0x0, 0xfcc0}, 0x8) [ 93.194569][T10627] mmap: syz-executor.0 (10627) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 93.228015][T10631] sctp: [Deprecated]: syz-executor.1 (pid 10631) Use of struct sctp_assoc_value in delayed_ack socket option. [ 93.228015][T10631] Use struct sctp_sack_info instead 16:58:53 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x24a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 16:58:53 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x13, r0, 0x8000000) 16:58:53 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac14142e14aa00000012a199f8a888a92bf46e20a9b78003d91876c932b589ca305382e6bd5eb923a7819163"], 0x18) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="020d0000100000002f000000000000000300f2de160e8f33135aaeaf61ca0001040000f5000000000800120002000100000000000000000010006c0002bfb0454fffa4758fd9a0a222f2840d1203009f7eae02000000adb202000000001537402c000000000800000001020014bb000000000000000a0000000003000500002800010200"/141], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f00000000c0), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000009, 0x8, 0x80000) ioctl$CHAR_RAW_HDIO_GETGEO(r2, 0x301, &(0x7f0000000100)) prctl$PR_GET_TIMERSLACK(0x1e) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, [], [{0x801}]}) bind$nfc_llcp(r3, &(0x7f00000003c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4170302ba8a9c0c44677d82c6941525f274badaac7d4e49324c9361b661637d7aeac548569dece40f95907f24624a52c5bdead13538dc7d81f1a28bbd22a89", 0x30}, 0x60) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) 16:58:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3ff, 0x0) socket(0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 16:58:53 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x13, r0, 0x8000000) 16:58:53 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@assoc_value={0x0, 0xfcc0}, 0x8) 16:58:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3ff, 0x0) socket(0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) [ 93.505611][T10650] sctp: [Deprecated]: syz-executor.1 (pid 10650) Use of struct sctp_assoc_value in delayed_ack socket option. [ 93.505611][T10650] Use struct sctp_sack_info instead 16:58:53 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac14142e14aa00000012a199f8a888a92bf46e20a9b78003d91876c932b589ca305382e6bd5eb923a7819163"], 0x18) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="020d0000100000002f000000000000000300f2de160e8f33135aaeaf61ca0001040000f5000000000800120002000100000000000000000010006c0002bfb0454fffa4758fd9a0a222f2840d1203009f7eae02000000adb202000000001537402c000000000800000001020014bb000000000000000a0000000003000500002800010200"/141], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f00000000c0), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000009, 0x8, 0x80000) ioctl$CHAR_RAW_HDIO_GETGEO(r2, 0x301, &(0x7f0000000100)) prctl$PR_GET_TIMERSLACK(0x1e) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, [], [{0x801}]}) bind$nfc_llcp(r3, &(0x7f00000003c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4170302ba8a9c0c44677d82c6941525f274badaac7d4e49324c9361b661637d7aeac548569dece40f95907f24624a52c5bdead13538dc7d81f1a28bbd22a89", 0x30}, 0x60) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) 16:58:53 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac14142e14aa00000012a199f8a888a92bf46e20a9b78003d91876c932b589ca305382e6bd5eb923a7819163"], 0x18) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="020d0000100000002f000000000000000300f2de160e8f33135aaeaf61ca0001040000f5000000000800120002000100000000000000000010006c0002bfb0454fffa4758fd9a0a222f2840d1203009f7eae02000000adb202000000001537402c000000000800000001020014bb000000000000000a0000000003000500002800010200"/141], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f00000000c0), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000009, 0x8, 0x80000) ioctl$CHAR_RAW_HDIO_GETGEO(r2, 0x301, &(0x7f0000000100)) prctl$PR_GET_TIMERSLACK(0x1e) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, [], [{0x801}]}) bind$nfc_llcp(r3, &(0x7f00000003c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4170302ba8a9c0c44677d82c6941525f274badaac7d4e49324c9361b661637d7aeac548569dece40f95907f24624a52c5bdead13538dc7d81f1a28bbd22a89", 0x30}, 0x60) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) 16:58:53 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x24a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 16:58:54 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x24a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 16:58:54 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@assoc_value={0x0, 0xfcc0}, 0x8) 16:58:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3ff, 0x0) socket(0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 16:58:54 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac14142e14aa00000012a199f8a888a92bf46e20a9b78003d91876c932b589ca305382e6bd5eb923a7819163"], 0x18) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="020d0000100000002f000000000000000300f2de160e8f33135aaeaf61ca0001040000f5000000000800120002000100000000000000000010006c0002bfb0454fffa4758fd9a0a222f2840d1203009f7eae02000000adb202000000001537402c000000000800000001020014bb000000000000000a0000000003000500002800010200"/141], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f00000000c0), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000009, 0x8, 0x80000) ioctl$CHAR_RAW_HDIO_GETGEO(r2, 0x301, &(0x7f0000000100)) prctl$PR_GET_TIMERSLACK(0x1e) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, [], [{0x801}]}) bind$nfc_llcp(r3, &(0x7f00000003c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4170302ba8a9c0c44677d82c6941525f274badaac7d4e49324c9361b661637d7aeac548569dece40f95907f24624a52c5bdead13538dc7d81f1a28bbd22a89", 0x30}, 0x60) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) 16:58:54 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac14142e14aa00000012a199f8a888a92bf46e20a9b78003d91876c932b589ca305382e6bd5eb923a7819163"], 0x18) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="020d0000100000002f000000000000000300f2de160e8f33135aaeaf61ca0001040000f5000000000800120002000100000000000000000010006c0002bfb0454fffa4758fd9a0a222f2840d1203009f7eae02000000adb202000000001537402c000000000800000001020014bb000000000000000a0000000003000500002800010200"/141], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f00000000c0), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000009, 0x8, 0x80000) ioctl$CHAR_RAW_HDIO_GETGEO(r2, 0x301, &(0x7f0000000100)) prctl$PR_GET_TIMERSLACK(0x1e) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, [], [{0x801}]}) bind$nfc_llcp(r3, &(0x7f00000003c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4170302ba8a9c0c44677d82c6941525f274badaac7d4e49324c9361b661637d7aeac548569dece40f95907f24624a52c5bdead13538dc7d81f1a28bbd22a89", 0x30}, 0x60) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) 16:58:54 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac14142e14aa00000012a199f8a888a92bf46e20a9b78003d91876c932b589ca305382e6bd5eb923a7819163"], 0x18) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="020d0000100000002f000000000000000300f2de160e8f33135aaeaf61ca0001040000f5000000000800120002000100000000000000000010006c0002bfb0454fffa4758fd9a0a222f2840d1203009f7eae02000000adb202000000001537402c000000000800000001020014bb000000000000000a0000000003000500002800010200"/141], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f00000000c0), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000009, 0x8, 0x80000) ioctl$CHAR_RAW_HDIO_GETGEO(r2, 0x301, &(0x7f0000000100)) prctl$PR_GET_TIMERSLACK(0x1e) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, [], [{0x801}]}) bind$nfc_llcp(r3, &(0x7f00000003c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4170302ba8a9c0c44677d82c6941525f274badaac7d4e49324c9361b661637d7aeac548569dece40f95907f24624a52c5bdead13538dc7d81f1a28bbd22a89", 0x30}, 0x60) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) [ 94.097105][T10677] sctp: [Deprecated]: syz-executor.1 (pid 10677) Use of struct sctp_assoc_value in delayed_ack socket option. [ 94.097105][T10677] Use struct sctp_sack_info instead [ 94.146184][T10674] ================================================================== [ 94.154312][T10674] BUG: KCSAN: data-race in futex_wait_queue_me / task_dump_owner [ 94.162101][T10674] [ 94.164420][T10674] write to 0xffff8880b1fc7064 of 4 bytes by task 10670 on cpu 0: [ 94.172388][T10674] futex_wait_queue_me+0x186/0x250 [ 94.177515][T10674] futex_wait+0x145/0x390 [ 94.181838][T10674] do_futex+0x145c/0x21c0 [ 94.186151][T10674] __se_sys_futex+0x26d/0x330 [ 94.190915][T10674] __x64_sys_futex+0x74/0x80 [ 94.195509][T10674] do_syscall_64+0x39/0x80 [ 94.199927][T10674] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 94.205808][T10674] [ 94.208147][T10674] read to 0xffff8880b1fc7064 of 4 bytes by task 10674 on cpu 1: [ 94.215788][T10674] task_dump_owner+0x2b/0x1b0 [ 94.220468][T10674] pid_revalidate+0x69/0x110 [ 94.225048][T10674] lookup_fast+0x208/0x370 [ 94.229452][T10674] walk_component+0x5c/0x350 [ 94.234045][T10674] link_path_walk+0x462/0x730 [ 94.238736][T10674] path_openat+0x199/0x20a0 [ 94.243235][T10674] do_filp_open+0xbd/0x1d0 [ 94.247645][T10674] do_sys_openat2+0x33b/0x500 [ 94.252328][T10674] __x64_sys_open+0xe2/0x110 [ 94.256908][T10674] do_syscall_64+0x39/0x80 [ 94.261318][T10674] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 94.267211][T10674] [ 94.269616][T10674] Reported by Kernel Concurrency Sanitizer on: [ 94.275762][T10674] CPU: 1 PID: 10674 Comm: syz-executor.0 Not tainted 5.9.0-rc2-syzkaller #0 [ 94.284437][T10674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 94.294500][T10674] ================================================================== [ 94.302641][T10674] Kernel panic - not syncing: panic_on_warn set ... [ 94.309223][T10674] CPU: 1 PID: 10674 Comm: syz-executor.0 Not tainted 5.9.0-rc2-syzkaller #0 [ 94.317880][T10674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 94.328358][T10674] Call Trace: [ 94.331645][T10674] dump_stack+0x10f/0x19d [ 94.335974][T10674] panic+0x207/0x64a [ 94.340302][T10674] ? vprintk_emit+0x44a/0x4f0 [ 94.344995][T10674] kcsan_report+0x684/0x690 [ 94.349499][T10674] ? kcsan_setup_watchpoint+0x41e/0x4a0 [ 94.355045][T10674] ? task_dump_owner+0x2b/0x1b0 [ 94.359889][T10674] ? pid_revalidate+0x69/0x110 [ 94.364739][T10674] ? lookup_fast+0x208/0x370 [ 94.369331][T10674] ? walk_component+0x5c/0x350 [ 94.374091][T10674] ? link_path_walk+0x462/0x730 [ 94.378936][T10674] ? path_openat+0x199/0x20a0 [ 94.383603][T10674] ? do_filp_open+0xbd/0x1d0 [ 94.388190][T10674] ? do_sys_openat2+0x33b/0x500 [ 94.393039][T10674] ? __x64_sys_open+0xe2/0x110 [ 94.397809][T10674] ? do_syscall_64+0x39/0x80 [ 94.403984][T10674] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 94.410155][T10674] ? trace_event_raw_event_initcall_level+0x52/0x170 [ 94.418415][T10674] kcsan_setup_watchpoint+0x41e/0x4a0 [ 94.424329][T10674] ? __rcu_read_unlock+0x4b/0x260 [ 94.429548][T10674] task_dump_owner+0x2b/0x1b0 [ 94.434228][T10674] pid_revalidate+0x69/0x110 [ 94.439634][T10674] lookup_fast+0x208/0x370 [ 94.444435][T10674] walk_component+0x5c/0x350 [ 94.449147][T10674] link_path_walk+0x462/0x730 [ 94.465047][T10674] path_openat+0x199/0x20a0 [ 94.469663][T10674] ? debug_smp_processor_id+0x18/0x20 [ 94.475402][T10674] ? debug_smp_processor_id+0x18/0x20 [ 94.480778][T10674] ? __irq_exit_rcu+0x4c/0x120 [ 94.486365][T10674] ? irqentry_exit+0x30/0x40 [ 94.491068][T10674] ? sysvec_apic_timer_interrupt+0xc6/0xd0 [ 94.497066][T10674] do_filp_open+0xbd/0x1d0 [ 94.501488][T10674] ? noop_direct_IO+0x10/0x10 [ 94.506202][T10674] ? __alloc_fd+0x33c/0x390 [ 94.510728][T10674] do_sys_openat2+0x33b/0x500 [ 94.515417][T10674] __x64_sys_open+0xe2/0x110 [ 94.520036][T10674] do_syscall_64+0x39/0x80 [ 94.524459][T10674] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 94.530351][T10674] RIP: 0033:0x417101 [ 94.534260][T10674] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 94.554228][T10674] RSP: 002b:00007f6f4c63dbb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 94.562634][T10674] RAX: ffffffffffffffda RBX: 00007f6f4c63dbd0 RCX: 0000000000417101 [ 94.570977][T10674] RDX: fffffffffffffff3 RSI: 0000000000000000 RDI: 00007f6f4c63dbd0 [ 94.579295][T10674] RBP: 000000000118cf78 R08: 0000000000000000 R09: 0000000000000017 [ 94.587267][T10674] R10: 000000000000000c R11: 0000000000000293 R12: 000000000118cf4c [ 94.595254][T10674] R13: 00007ffc2e750cef R14: 00007f6f4c63e9c0 R15: 000000000118cf4c [ 94.604323][T10674] Kernel Offset: disabled [ 94.609792][T10674] Rebooting in 86400 seconds..