Warning: Permanently added '10.128.1.57' (ECDSA) to the list of known hosts. 2020/09/10 21:11:26 fuzzer started 2020/09/10 21:11:26 dialing manager at 10.128.0.105:35063 2020/09/10 21:11:27 syscalls: 3192 2020/09/10 21:11:27 code coverage: enabled 2020/09/10 21:11:27 comparison tracing: enabled 2020/09/10 21:11:27 extra coverage: extra coverage is not supported by the kernel 2020/09/10 21:11:27 setuid sandbox: enabled 2020/09/10 21:11:27 namespace sandbox: enabled 2020/09/10 21:11:27 Android sandbox: enabled 2020/09/10 21:11:27 fault injection: enabled 2020/09/10 21:11:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/10 21:11:27 net packet injection: enabled 2020/09/10 21:11:27 net device setup: enabled 2020/09/10 21:11:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/10 21:11:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/10 21:11:27 USB emulation: /dev/raw-gadget does not exist 2020/09/10 21:11:27 hci packet injection: enabled 21:13:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x10001}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) [ 174.561528] audit: type=1400 audit(1599772421.750:8): avc: denied { execmem } for pid=6478 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 21:13:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x210b405, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1188a2, &(0x7f00000001c0)) 21:13:42 executing program 2: io_setup(0x7, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:13:42 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0xfffffffffffffffd, 0x1a) 21:13:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0xb8}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x0, 0xe}, [@NDA_LLADDR={0xa, 0x2, @random="b7a9e1e56caa"}]}, 0x28}}, 0x0) 21:13:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/nf_conntrack\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x143042, 0x0) sendfile(r1, r0, 0x0, 0x283) [ 175.789535] IPVS: ftp: loaded support on port[0] = 21 [ 175.954453] IPVS: ftp: loaded support on port[0] = 21 [ 175.956172] chnl_net:caif_netlink_parms(): no params data found [ 176.130343] IPVS: ftp: loaded support on port[0] = 21 [ 176.171352] chnl_net:caif_netlink_parms(): no params data found [ 176.240474] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.249604] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.262086] device bridge_slave_0 entered promiscuous mode [ 176.305537] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.311919] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.319995] device bridge_slave_1 entered promiscuous mode [ 176.323097] IPVS: ftp: loaded support on port[0] = 21 [ 176.347164] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.377464] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.451635] IPVS: ftp: loaded support on port[0] = 21 [ 176.508688] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 176.517624] team0: Port device team_slave_0 added [ 176.583784] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 176.602300] team0: Port device team_slave_1 added [ 176.670254] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.677241] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.703658] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.719351] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.726359] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.752676] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.770800] IPVS: ftp: loaded support on port[0] = 21 [ 176.781609] chnl_net:caif_netlink_parms(): no params data found [ 176.790288] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.796811] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.803725] device bridge_slave_0 entered promiscuous mode [ 176.813731] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.821084] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.828777] device bridge_slave_1 entered promiscuous mode [ 176.835107] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 176.865867] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 176.884649] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.950033] device hsr_slave_0 entered promiscuous mode [ 176.955967] device hsr_slave_1 entered promiscuous mode [ 176.963138] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.024686] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.043224] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.051427] team0: Port device team_slave_0 added [ 177.067337] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.079155] chnl_net:caif_netlink_parms(): no params data found [ 177.091484] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.100875] team0: Port device team_slave_1 added [ 177.158158] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.164402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.190232] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.202604] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.208968] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.234574] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.267854] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.311936] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.380125] device hsr_slave_0 entered promiscuous mode [ 177.386788] device hsr_slave_1 entered promiscuous mode [ 177.449085] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.473750] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.485138] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.492631] device bridge_slave_0 entered promiscuous mode [ 177.513846] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.532539] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.539256] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.549154] device bridge_slave_1 entered promiscuous mode [ 177.569953] chnl_net:caif_netlink_parms(): no params data found [ 177.629015] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.640413] chnl_net:caif_netlink_parms(): no params data found [ 177.658771] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.665579] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.673019] device bridge_slave_0 entered promiscuous mode [ 177.680528] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.687386] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.694828] device bridge_slave_1 entered promiscuous mode [ 177.702957] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.800884] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.809338] Bluetooth: hci0: command 0x0409 tx timeout [ 177.832579] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.858958] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.867036] team0: Port device team_slave_0 added [ 177.872979] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.881184] team0: Port device team_slave_1 added [ 177.889445] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 177.944091] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.952852] team0: Port device team_slave_0 added [ 177.960092] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.969252] team0: Port device team_slave_1 added [ 177.978724] Bluetooth: hci1: command 0x0409 tx timeout [ 177.990391] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.997071] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.023242] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.036104] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.042381] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.068900] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.114575] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.123567] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.135243] Bluetooth: hci2: command 0x0409 tx timeout [ 178.142525] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.149925] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.157542] device bridge_slave_0 entered promiscuous mode [ 178.189400] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.195922] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.221174] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.239620] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.246358] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.253360] device bridge_slave_1 entered promiscuous mode [ 178.260664] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.267758] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.274785] device bridge_slave_0 entered promiscuous mode [ 178.282116] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.288654] Bluetooth: hci3: command 0x0409 tx timeout [ 178.293992] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.301944] device bridge_slave_1 entered promiscuous mode [ 178.312814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.319283] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.345513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.359924] device hsr_slave_0 entered promiscuous mode [ 178.365908] device hsr_slave_1 entered promiscuous mode [ 178.400548] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.410575] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.418353] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.430269] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.445113] Bluetooth: hci4: command 0x0409 tx timeout [ 178.452642] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.470463] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.492950] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.503485] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.590904] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.598788] team0: Port device team_slave_0 added [ 178.605019] Bluetooth: hci5: command 0x0409 tx timeout [ 178.607895] device hsr_slave_0 entered promiscuous mode [ 178.616723] device hsr_slave_1 entered promiscuous mode [ 178.629055] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.639056] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.648328] team0: Port device team_slave_0 added [ 178.653701] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.661977] team0: Port device team_slave_1 added [ 178.668171] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.694060] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.700697] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.726945] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.741811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.748420] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.756981] team0: Port device team_slave_1 added [ 178.762245] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.782859] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.789478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.815791] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.827211] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.851202] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 178.862887] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.910827] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.917787] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.944091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.957208] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 178.984669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.992191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.002203] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.009873] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.035444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.046918] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.062843] device hsr_slave_0 entered promiscuous mode [ 179.071247] device hsr_slave_1 entered promiscuous mode [ 179.083147] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.103117] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.110160] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.117496] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 179.124737] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 179.149276] device hsr_slave_0 entered promiscuous mode [ 179.155549] device hsr_slave_1 entered promiscuous mode [ 179.167906] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.192726] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 179.200008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.208881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.216933] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.223331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.232931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.254141] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 179.261879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.269324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.277318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.284847] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.291241] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.301626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.339949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.356702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.380658] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.387698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.398835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.421577] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.438961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.447421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.461665] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.490667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.497842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.505981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.523759] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.532890] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.556125] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 179.598376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.606884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.616679] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.622917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.630373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.648910] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 179.662420] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.669371] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.679836] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.692756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.701339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.709754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.718001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.726737] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.733073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.744047] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 179.750763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.778668] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.788379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.796874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.804575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.813460] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.819872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.841885] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 179.869342] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.882413] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 179.889437] Bluetooth: hci0: command 0x041b tx timeout [ 179.898906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.911274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.924061] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.934104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.952303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.971527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.980018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.992756] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.016775] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.025897] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 180.042005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.050511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.059286] Bluetooth: hci1: command 0x041b tx timeout [ 180.063182] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 180.075394] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.085855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.096880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.107185] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.113342] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.120879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.129660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.138765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.147203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.158382] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 180.167602] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.178944] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.197780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.205563] Bluetooth: hci2: command 0x041b tx timeout [ 180.218304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.227101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.234557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.264362] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.272190] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.284266] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.295619] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.305318] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.313899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.321806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.330015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.338190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.347766] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 180.353794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.364174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.365385] Bluetooth: hci3: command 0x041b tx timeout [ 180.375344] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.389603] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.396806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.404694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.412777] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.419195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.427630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.435778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.443313] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.449706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.461272] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.471026] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.477728] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.490511] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.505068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.512717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.523703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.525866] Bluetooth: hci4: command 0x041b tx timeout [ 180.531060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.548031] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.559014] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.572141] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.579621] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.586232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.594276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.603289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.611382] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.617809] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.626045] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 180.637696] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.646020] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.656074] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 180.663125] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 180.670143] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 180.679502] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.689248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.696056] Bluetooth: hci5: command 0x041b tx timeout [ 180.698562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.710048] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.718235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.729758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.737949] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.744316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.751295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.759167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.767307] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.773640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.780751] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.788005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.802588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.812329] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.826076] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.838587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.848241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.856650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.863340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.870981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.879173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.887681] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.894049] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.901494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.909701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.919602] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 180.935210] device veth0_vlan entered promiscuous mode [ 180.943063] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.953985] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.968827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.976542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.983859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.992473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.000134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.007994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.015303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.023736] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.042084] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.054628] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.064636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.075791] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.084100] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.093192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.101976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.110160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.118484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.128231] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.148206] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.162644] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.174331] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.184673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.193136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.201012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.209018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.217408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.225841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.233316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.240855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.248596] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.256493] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.267618] device veth1_vlan entered promiscuous mode [ 181.281896] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.288526] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.307144] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 181.318298] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.327669] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.342581] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 181.353091] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 181.359454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.368034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.375602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.383269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.393891] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.405867] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 181.415610] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.424303] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.434533] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 181.446470] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.460763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.469006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.479988] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.486381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.493420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.501650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.509528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.517298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.524674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.532547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.540810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.548677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.556650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.563319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.572813] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.584073] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.595711] device veth0_macvtap entered promiscuous mode [ 181.602274] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 181.616664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.624407] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.639248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.650834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.662850] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.669323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.676432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.686216] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.692254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.703555] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.713842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.722983] device veth1_macvtap entered promiscuous mode [ 181.730870] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 181.744522] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 181.752421] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.760986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.768842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.777318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.787824] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.793869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.803421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.814787] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 181.827128] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.836444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.847629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.866373] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 181.873550] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.886193] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 181.893375] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 181.901154] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 181.908715] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.917150] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.924828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.938053] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 181.951117] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 181.959619] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 181.965994] Bluetooth: hci0: command 0x040f tx timeout [ 181.969000] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.981640] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.996677] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 182.003877] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.012905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.023465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.031640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.040884] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.048922] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.063423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.075233] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.081974] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.089202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.096349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.104446] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 182.119914] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 182.125694] Bluetooth: hci1: command 0x040f tx timeout [ 182.135943] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 182.144389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.158806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.166703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.174308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.182229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.190464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.199045] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.206614] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.214347] device veth0_vlan entered promiscuous mode [ 182.224532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 182.237631] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 182.246561] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.254046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.267897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.285358] Bluetooth: hci2: command 0x040f tx timeout [ 182.285445] device veth1_vlan entered promiscuous mode [ 182.304807] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.311491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.321477] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 182.345606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.353607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.447671] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 182.454828] Bluetooth: hci3: command 0x040f tx timeout [ 182.458664] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 182.473166] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 182.483343] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 182.493601] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 182.509079] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 182.519144] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 182.533976] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 182.547084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.563851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.572751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.581347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.590536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.599200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.607500] Bluetooth: hci4: command 0x040f tx timeout [ 182.608693] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.622759] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 182.632574] device veth0_vlan entered promiscuous mode [ 182.639885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.652615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.661756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.669970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.683142] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 182.693411] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 182.701165] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 182.712265] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 182.727167] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.733987] device veth0_macvtap entered promiscuous mode [ 182.740789] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 182.751876] device veth1_vlan entered promiscuous mode [ 182.759266] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 182.765187] Bluetooth: hci5: command 0x040f tx timeout [ 182.771285] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.779642] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.787972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.796255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.803857] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.811428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.822061] device veth0_vlan entered promiscuous mode [ 182.834804] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 182.847913] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 182.856021] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 182.862560] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 182.881924] device veth1_macvtap entered promiscuous mode [ 182.888795] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 182.902472] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 182.913680] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 182.926567] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 182.948557] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 182.956277] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.963536] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.970966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.978566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.986629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.993632] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.001987] device veth1_vlan entered promiscuous mode [ 183.009268] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 183.018137] device veth0_vlan entered promiscuous mode [ 183.029232] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 183.039964] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 183.055811] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 183.066828] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 183.089432] device veth1_vlan entered promiscuous mode [ 183.101936] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 183.112858] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.120578] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.129122] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.140927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.149218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.157264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.165015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.174392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.185203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.195433] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 183.202405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.210825] device veth0_macvtap entered promiscuous mode [ 183.218400] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 183.227871] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 183.242727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.253796] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.263568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.284619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.320884] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 183.342599] device veth1_macvtap entered promiscuous mode [ 183.352582] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 183.360337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.371700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.382381] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 183.389574] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.401487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.409816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.423075] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 183.435417] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 183.449422] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 183.456598] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 183.463195] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 183.476717] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 183.483594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.492880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.500836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.508818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.518800] device veth0_macvtap entered promiscuous mode [ 183.526374] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 183.537687] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 183.546939] device veth0_macvtap entered promiscuous mode [ 183.553625] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 183.566647] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 183.574408] device veth1_macvtap entered promiscuous mode [ 183.581260] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 183.591276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.601564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.610965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.620858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.630938] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 183.638060] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.644804] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.653696] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.660991] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.668305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.676123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.683520] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.692676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.703255] device veth0_vlan entered promiscuous mode [ 183.717719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.725871] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.734237] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 183.743470] device veth1_macvtap entered promiscuous mode [ 183.749881] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 183.758544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.769611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.779293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.789625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.800037] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 183.809109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.822704] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.836531] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.844510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.855897] device veth1_vlan entered promiscuous mode [ 183.861749] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 183.871652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 183.882537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 183.911646] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 21:13:51 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24048844) [ 183.931897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.945503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.955677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.975960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.992034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.002164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.014006] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 21:13:51 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000006c0)={0x1, &(0x7f0000000680)=[{}]}) 21:13:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560a, &(0x7f0000000200)={0x2, {0x2, 0x600}}) [ 184.035184] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.063371] Bluetooth: hci0: command 0x0419 tx timeout [ 184.070015] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 184.103112] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 184.117919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.126190] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.144202] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 21:13:51 executing program 0: syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xffffffff, 0x2) pselect6(0x40, &(0x7f0000000200)={0x9}, 0x0, 0x0, 0x0, 0x0) [ 184.145193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.188049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.220515] Bluetooth: hci1: command 0x0419 tx timeout [ 184.222704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.236050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.245891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.256420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 21:13:51 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0xc001}], 0x1, 0x0, 0x0, 0x0) [ 184.273053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.298547] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 184.309920] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.323474] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 184.338343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.353907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.364192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.365298] Bluetooth: hci2: command 0x0419 tx timeout [ 184.374235] audit: type=1804 audit(1599772431.550:9): pid=7808 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir113750290/syzkaller.ELST6g/5/cgroup.controllers" dev="sda1" ino=15739 res=1 [ 184.389903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:13:51 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 184.407904] audit: type=1804 audit(1599772431.600:10): pid=7808 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir113750290/syzkaller.ELST6g/5/cgroup.controllers" dev="sda1" ino=15739 res=1 [ 184.413345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.448297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.457729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:13:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e31"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) r1 = socket(0x10, 0x803, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000500)) [ 184.484100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.501786] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 184.519829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.526884] Bluetooth: hci3: command 0x0419 tx timeout [ 184.534480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.550331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.568698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.593654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.603230] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.612314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.628186] device veth0_macvtap entered promiscuous mode [ 184.634717] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 184.648212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.658331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.668977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.679757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.685594] Bluetooth: hci4: command 0x0419 tx timeout [ 184.690763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.704378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.713569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.723357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.733864] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 184.740924] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.763792] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.773235] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.782844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.796845] device veth1_macvtap entered promiscuous mode [ 184.838443] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 184.847771] Bluetooth: hci5: command 0x0419 tx timeout [ 184.867775] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 184.894183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.928166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.952350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.975656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.984787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.995737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.004840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.017987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.028076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.038416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.050052] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 185.059736] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.091226] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.103385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.154052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.164635] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue [ 185.190555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:13:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000140)='\x00', 0x1) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001340)={&(0x7f0000000240)={0x20, 0x3, 0x6, 0x101, 0x0, 0x0, {0xa, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000100)=[0x8fc, 0x80000000]) write$binfmt_aout(r1, &(0x7f0000001340)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff0700"}) [ 185.204024] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue [ 185.204783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.225781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.237776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.247867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.257127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.266912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.276084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.286077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.297018] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 185.303885] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.317882] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.334729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.524907] hrtimer: interrupt took 44959 ns 21:13:52 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) 21:13:53 executing program 3: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 21:13:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x2a, 0x2, 0x0) getsockname(r1, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x14, 0x2, [@TCA_DSMARK_INDICES={0x6}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x1}]}}]}, 0x44}}, 0x0) 21:13:53 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getuid() 21:13:53 executing program 1: syz_emit_ethernet(0x8a, &(0x7f0000001380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}, @exp_fastopen={0xfe, 0x5, 0xf989, "f6"}, @sack={0x5, 0x6, [0x0]}, @generic={0x0, 0x8, "bbc06fd33064"}, @md5sig={0x13, 0x12, "37a859112865b837a41afe8bdb10c7f2"}, @window={0x3, 0x3}, @exp_fastopen={0xfe, 0x5, 0xf989, "e0"}]}}}}}}}}, 0x0) 21:13:53 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 21:13:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 21:13:53 executing program 0: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r3, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 21:13:53 executing program 2: perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) syz_open_dev$video(0x0, 0x80, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RGETATTR(r0, &(0x7f00000000c0)={0xa0}, 0xa0) fallocate(r0, 0x11, 0x0, 0x8803800) socket$kcm(0x10, 0x0, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') 21:13:53 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000040)={0x0, 0xe, 0x1f}) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) [ 186.040708] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 21:13:53 executing program 1: socket$kcm(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000010000000100000006"], 0x18}, 0x0) close(r0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) close(r1) [ 186.103058] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 21:13:53 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x64}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:13:53 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 21:13:53 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x8000, 0x0, 0x0, "000000f3ffffffffffffff000000000200"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) socket(0x0, 0x0, 0x0) 21:13:53 executing program 0: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r3, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 21:13:53 executing program 2: perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) syz_open_dev$video(0x0, 0x80, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RGETATTR(r0, &(0x7f00000000c0)={0xa0}, 0xa0) fallocate(r0, 0x11, 0x0, 0x8803800) socket$kcm(0x10, 0x0, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') 21:13:53 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) 21:13:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x8905, 0x0) [ 186.362806] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:13:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 21:13:53 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x81002, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'lock', ' ', 'none'}, 0xa) 21:13:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x81, 0x0, [0x3]}) 21:13:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x30, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$P9_RGETLOCK(r0, &(0x7f0000000000)={0x2c, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe, 'memory.events\x00'}}, 0x2c) 21:13:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x30, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000000)={0x2c, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe, 'memory.events\x00'}}, 0x2c) 21:13:54 executing program 4: 21:13:54 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000340)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 21:13:55 executing program 1: 21:13:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r2}}, 0x18) 21:13:55 executing program 3: 21:13:55 executing program 2: 21:13:55 executing program 4: 21:13:55 executing program 0: 21:13:55 executing program 2: 21:13:55 executing program 3: 21:13:56 executing program 4: 21:13:56 executing program 0: 21:13:56 executing program 1: 21:13:56 executing program 5: 21:13:56 executing program 3: 21:13:56 executing program 1: 21:13:56 executing program 2: 21:13:56 executing program 4: 21:13:56 executing program 0: 21:13:56 executing program 5: 21:13:56 executing program 3: 21:13:56 executing program 1: 21:13:56 executing program 2: 21:13:56 executing program 0: 21:13:56 executing program 5: 21:13:56 executing program 4: 21:13:56 executing program 3: 21:13:56 executing program 0: 21:13:56 executing program 5: 21:13:56 executing program 1: 21:13:56 executing program 2: 21:13:56 executing program 0: 21:13:56 executing program 4: 21:13:56 executing program 3: 21:13:56 executing program 5: 21:13:56 executing program 1: 21:13:56 executing program 4: 21:13:56 executing program 2: 21:13:56 executing program 3: r0 = socket$kcm(0x21, 0x2, 0xa) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r0) 21:13:56 executing program 5: 21:13:56 executing program 0: 21:13:56 executing program 1: 21:13:56 executing program 2: 21:13:56 executing program 5: 21:13:56 executing program 4: 21:13:56 executing program 3: 21:13:56 executing program 0: 21:13:56 executing program 5: 21:13:56 executing program 1: 21:13:56 executing program 2: 21:13:56 executing program 5: 21:13:56 executing program 4: 21:13:56 executing program 0: 21:13:56 executing program 3: 21:13:56 executing program 5: 21:13:56 executing program 2: 21:13:56 executing program 1: 21:13:56 executing program 4: 21:13:56 executing program 2: 21:13:56 executing program 0: 21:13:56 executing program 5: 21:13:56 executing program 3: 21:13:56 executing program 1: 21:13:56 executing program 4: 21:13:57 executing program 5: 21:13:57 executing program 1: 21:13:57 executing program 2: 21:13:57 executing program 3: 21:13:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000bc0)=ANY=[@ANYRES16, @ANYBLOB="02002bbd7000ffdbdfa06b00000c080002149ae1b5"], 0x3}}, 0x40025) 21:13:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x100, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, 0x0, 0x20004004) 21:13:57 executing program 5: 21:13:57 executing program 2: 21:13:57 executing program 3: 21:13:57 executing program 1: 21:13:57 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000000)="0f350f01fc260f54a2af970f01da66b92e0b00000f320fbd21f081a2b0001abe0fc799000066b99a09000066b80400000066ba000000003e3466f20f30", 0x3d}], 0x1, 0x5b, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:13:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000bc0)=ANY=[@ANYRES16, @ANYBLOB="02002bbd7000ffdbdfa06b00000c080002149ae1b5"], 0x3}}, 0x40025) 21:13:57 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/keys\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) sendfile(r1, r0, 0x0, 0x4000000000010048) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 21:13:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b30, 0x0) 21:13:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 21:13:57 executing program 3: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x22, 0x0, &(0x7f0000000100)) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000040)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x10000, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local={0x61}}) 21:13:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000bc0)=ANY=[@ANYRES16, @ANYBLOB="02002bbd7000ffdbdfa06b00000c080002149ae1b5"], 0x3}}, 0x40025) 21:13:57 executing program 4: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0xffffffff000, 0x5}) 21:13:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000300), 0x5) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) 21:13:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000bc0)=ANY=[@ANYRES16, @ANYBLOB="02002bbd7000ffdbdfa06b00000c080002149ae1b5"], 0x3}}, 0x40025) 21:13:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) exit(0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) 21:13:57 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="00bf7e325c489a0000941a"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 21:13:58 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000000)="0f350f01fc260f54a2af970f01da66b92e0b00000f320fbd21f081a2b0001abe0fc799000066b99a09000066b80400000066ba000000003e3466f20f30", 0x3d}], 0x1, 0x5b, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:13:58 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(r0, 0x0) 21:13:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000300), 0x5) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) 21:13:58 executing program 3: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x22, 0x0, &(0x7f0000000100)) recvmmsg(r2, &(0x7f0000000700)=[{{&(0x7f0000000040)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x10000, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local={0x61}}) [ 191.596696] audit: type=1400 audit(1599772438.790:11): avc: denied { create } for pid=8572 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 21:13:58 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 191.668253] audit: type=1400 audit(1599772438.820:12): avc: denied { name_bind } for pid=8572 comm="syz-executor.5" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 21:13:58 executing program 5: msgrcv(0x0, 0x0, 0x0, 0x2, 0x3000) msgsnd(0x0, &(0x7f0000000080)={0x1}, 0x8, 0x0) 21:13:59 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000100)={0x2c, 0x0, r1}, 0x10) [ 191.754510] audit: type=1400 audit(1599772438.820:13): avc: denied { node_bind } for pid=8572 comm="syz-executor.5" saddr=::1 src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 21:13:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0xf, 0x5}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:13:59 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 21:13:59 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000100)={0x2c, 0x0, r1}, 0x10) 21:13:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000340)=""/45, 0x2d) 21:13:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\t\x00\x00\x000\x00'}) 21:13:59 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000000)="0f350f01fc260f54a2af970f01da66b92e0b00000f320fbd21f081a2b0001abe0fc799000066b99a09000066b80400000066ba000000003e3466f20f30", 0x3d}], 0x1, 0x5b, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:13:59 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 21:13:59 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 21:13:59 executing program 5: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/38, 0x26}], 0x1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/67, 0x43}], 0x1, 0x0) 21:13:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:13:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000040)) 21:13:59 executing program 3: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x3) userfaultfd(0x0) 21:13:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/178, 0xb2}], 0x1, 0x0, 0x0) 21:13:59 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x2601, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, 0x0) 21:13:59 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 21:14:00 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], 0x3c0}, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=""/135, 0x87}, 0x0) 21:14:00 executing program 5: [ 192.674817] ptrace attach of "/root/syz-executor.5"[6489] was attempted by "/root/syz-executor.5"[8637] [ 192.682704] ptrace attach of "/root/syz-executor.5"[6489] was attempted by "/root/syz-executor.5"[8642] 21:14:00 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000000)="0f350f01fc260f54a2af970f01da66b92e0b00000f320fbd21f081a2b0001abe0fc799000066b99a09000066b80400000066ba000000003e3466f20f30", 0x3d}], 0x1, 0x5b, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:14:00 executing program 1: 21:14:00 executing program 5: 21:14:00 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 21:14:00 executing program 3: 21:14:00 executing program 0: 21:14:00 executing program 5: 21:14:00 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 21:14:00 executing program 3: 21:14:00 executing program 1: 21:14:00 executing program 5: 21:14:00 executing program 5: 21:14:00 executing program 2: 21:14:00 executing program 0: 21:14:00 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 21:14:00 executing program 1: 21:14:00 executing program 3: 21:14:00 executing program 5: 21:14:00 executing program 0: 21:14:00 executing program 2: 21:14:00 executing program 5: 21:14:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200142603000e120800050000000001a800080014001000e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 21:14:00 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0xc0884123, 0x0) 21:14:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) 21:14:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe2c5e16d87cebd96a909d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000100), 0x26, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 21:14:00 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 21:14:00 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') 21:14:01 executing program 2: r0 = syz_mount_image$iso9660(0x0, &(0x7f00000001c0)='./file0\x00', 0x3, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="97c4e12aef4188e4c7f5ab832f3c71f2779b3f91fba0d64eb859df4e0e1bee8549cf30c118d2a716a06c26f0a6b821dc446c03b3d28a357b21cce5838790fa7d10fd4d89631497adbe866bba6d784fdfa2690a38902d95bcaa2fbd228f6ca87e985be7d903e157f420b613cdb43c8740e54e7b82d3b67911a0c8208e951f45cb41fc9880abd670db", 0x88, 0x6}, {&(0x7f00000003c0)="83c987a6300a2d3e703347aefccf90b9ca71b8b0de8721a890b3cda9ca1025", 0x1f}], 0xa41404, &(0x7f00000004c0)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}, {@sbsector={'sbsector', 0x3d, 0x1}}], [{@fsuuid={'fsuuid', 0x3d, {[0x32, 0x61, 0x0, 0x0, 0x33, 0x0, 0x63, 0x34], 0x2d, [0x0, 0x65, 0x30, 0x7], 0x2d, [0x39, 0x39, 0x34, 0x35], 0x2d, [0x63, 0x66, 0x32, 0x55], 0x2d, [0x63, 0x37, 0x39, 0x64, 0x64, 0x65, 0x30, 0x32]}}}]}) fchmodat(r0, &(0x7f0000000540)='./file0\x00', 0xa0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="4ba80bb784a95241a048cf0fc5dd6b6a93dd84ee6d8ab03f1c129a7b40a497881fa1acc3401a2486784efbff74fddd25d7c1dd51d35f8ad1253a4454a7b622b9d89c077317b33e9dbec6adb0cb18e7bd458a4a3b7c98f1797c8922e9d1ee470e8d3087a0b992f5ac6da07591d3d96d0619d43767ac31e3f3581702771c6c4e65e162499168e0c1e84c37987e953ba538eea51f6918cc7caba3ac915e9f2355ac9ec3b81ce3754c928e8de2cd43ecf90de7331d417c09481e9bf3d70ebab43f2e8a773ca4696c4904130d779b45109605f0df7cbf0328b6b8fea3a1cf4af9fcdad50a6bfa033d5a344a86f53db8e29100bc17588438456cea2490c74477eec9ec") clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)}], 0x2) 21:14:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 21:14:01 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x82000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0xfffffffffffffffe, 0x0, {0xfffffffe}}, 0x18) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffdd3, 0x200007fc, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 21:14:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') 21:14:01 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 21:14:01 executing program 3: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = epoll_create1(0x0) r1 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f0000000280)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) 21:14:01 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/input/mice\x00', 0x982) write$eventfd(r0, &(0x7f0000000000), 0x8) read$eventfd(r0, 0x0, 0x6) 21:14:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 21:14:01 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) [ 194.011739] could not allocate digest TFM handle streebog256 [ 194.050078] could not allocate digest TFM handle streebog256 21:14:01 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x77, 0x101001) ioctl$USBDEVFS_IOCTL(r0, 0x4004551e, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=""/205, 0xcd}}], 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) dup(0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') futimesat(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1a2, 0x0, 0x0) 21:14:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000002400)={0x1c, r3, 0x701, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}]}, 0x1c}}, 0x0) 21:14:01 executing program 2: clone(0x22100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 21:14:01 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 21:14:01 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:14:01 executing program 1: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000029c0)=ANY=[]) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffedf, &(0x7f0000000000)='/proc/\x00\x00s/sy\x00\xef\xffZ\xff\x00\x00\x00\x00\x00\x00\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000100)=""/153, 0x6c5b5f1f386a312d) 21:14:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4={[], [], @empty}, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 21:14:01 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 21:14:01 executing program 2: pipe(0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000780)={0x4, 0x0, [{}, {}, {}, {}]}) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000440)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)='system\x00', r0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f0000000600)="b5c53024e88e88180475eb41ac58c511bd61d37f665264179df91d6f3d8894d13e3f6920a7cf7a81194910e46629fe1c3bd39569cb818e63fe22b70360aa02ee696466cce1c2a71dfc9fb7ba9f4dab3cf899b82c00b6516bbe8595a37dbd129733466fac4125939612bc89f112da41e5197d8b2aa6f56a516791c0c1c21efedcbbb3b7ea96ef75a422c74271f87c8b340abff49393322ec347091bd0e521b703140d85480b7820a25d2d724eff1464e6bcbda2dc393e53a5f2624eaf0acdb729a49eb28dd9fe90f7825877d533627cebe555637fc07c8835473bf77918e7bd86895b7c6cdec6d7b3eee9fe", 0xffffffffffffffff) request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000140)='\xa4\x00\x00\x00\xc3\x00\x10x\xf4D\x82@\xe6\xe0\xce\xc56\x1a\n', 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x0, 0x1ff, 0x137}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540)="357dfa990aae9880233480156fd921826b40d17890bb6e19345bfe6dcfbe2b", 0x1f, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="300002000a0681010000000000006f6e645f676c6176655f30ecffffff2e6c5d1b4db18f640b4177b10a412be848a399bb90a823a671c91fb9"], 0x30}, 0x1, 0x0, 0x0, 0x20040040}, 0x40008) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 21:14:01 executing program 5: r0 = getuid() syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='mode=00000000000000000000204,uid=', @ANYRESHEX=r0]) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000000c0), 0x24, 0x0) llistxattr(&(0x7f0000000300)='./file0\x00', 0x0, 0x2) 21:14:01 executing program 0: syz_mount_image$nfs(&(0x7f0000000400)='nfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0xc0000, &(0x7f0000000980)='%#$@.{\x00') [ 194.802719] tmpfs: No value for mount option '' 21:14:02 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 21:14:02 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0485619, &(0x7f0000000200)={0x0, 0x0, 0xfffffff3, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c98e972d"}, 0x0, 0x0, @userptr}) 21:14:02 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x1c9c380}, {0x0, 0x5}}, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) 21:14:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x75, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 21:14:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) io_setup(0x0, 0x0) msgget(0x3, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000200)=""/4096) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x0, 0x6}, 0x1c) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}, [{0x0, 0x0, 0x2, 0x4}]}, 0x78) 21:14:02 executing program 3: [ 195.054764] audit: type=1804 audit(1599772442.240:14): pid=8834 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir113750290/syzkaller.ELST6g/35/cgroup.controllers" dev="sda1" ino=15819 res=1 21:14:02 executing program 1: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000029c0)=ANY=[]) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffedf, &(0x7f0000000000)='/proc/\x00\x00s/sy\x00\xef\xffZ\xff\x00\x00\x00\x00\x00\x00\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000100)=""/153, 0x6c5b5f1f386a312d) 21:14:02 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 21:14:02 executing program 2: capset(&(0x7f0000000240)={0x19980330}, &(0x7f00000002c0)={0x0, 0xfffffffe}) 21:14:02 executing program 3: ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f0000000080)={0x0, 0x4, [0x7, 0x0, 0x0, 0x0, 0x31, 0x1]}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000000)=0x6, 0x4) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, &(0x7f0000000940)='rxrpc\x00', 0x0, r0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000000c0)={0x28, 0x0, 0x0, 0xfff, 0xfe, "3d9cb3ba892499dd56b32f0deb2620d5ba5758"}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x20004080) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x20000040) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB="7000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0011040004040500380012800b000100697036746e6c0000280002800500090029000000080007000180000004001300080008002d000000060012004e240000"], 0x70}}, 0x0) 21:14:02 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x1000000, 0x4}, 0x40) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x230, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x3, 0x0, 0x0, 0x40, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x3}, 0x1800, 0x3, 0x0, 0x8, 0x0, 0xfffffffd, 0x1f}, 0x0, 0xb, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0xc36) 21:14:02 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) [ 195.291051] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) [ 195.304605] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:14:02 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000100), 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) inotify_init1(0x0) 21:14:02 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 21:14:02 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 21:14:02 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 21:14:02 executing program 1: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000029c0)=ANY=[]) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffedf, &(0x7f0000000000)='/proc/\x00\x00s/sy\x00\xef\xffZ\xff\x00\x00\x00\x00\x00\x00\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000100)=""/153, 0x6c5b5f1f386a312d) 21:14:02 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 21:14:02 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x400000d3) 21:14:02 executing program 4: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) [ 195.628252] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 195.660051] syz-executor.3 (8852) used greatest stack depth: 23688 bytes left 21:14:02 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_QUANTUM={0x8}]}}]}, 0x40}}, 0x0) 21:14:02 executing program 3: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000080)={0x0, 0x1}) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) 21:14:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x24}}, 0x0) 21:14:02 executing program 4: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) [ 195.873820] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:14:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="5d0000001f00000000000000"]) sendmsg$inet_sctp(r0, 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r3, 0x40084503, 0x0) 21:14:03 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x200000e, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000038000505d25a80648c69940d0124fc6010080a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 21:14:03 executing program 1: open(&(0x7f0000009100)='./file0\x00', 0xce4c3, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc0046686, 0x0) 21:14:03 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0xffffffff, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080), 0xc) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 21:14:03 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000100)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x3}, 0x14) 21:14:03 executing program 4: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) [ 196.126522] audit: type=1800 audit(1599772443.320:15): pid=8917 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15828 res=0 21:14:03 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) [ 196.193827] mmap: syz-executor.0 (8922) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 21:14:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0xfffffffc, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 21:14:03 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x10}, 0x10}}, 0x0) 21:14:03 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 21:14:03 executing program 5: r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(0x0, r0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x3, {0x3, 0x0, 0xfffc, 0x0, 0x100}}) syz_open_pts(0xffffffffffffffff, 0x94a43) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x12, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x310, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xf, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$vcsa(0xffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, {0x3, 0x0, 0x0, 0x400}}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r2, 0x1, 0xffffffffffff0000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}) 21:14:03 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x200000e, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000038000505d25a80648c69940d0124fc6010080a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 21:14:04 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000040)={0x0}) 21:14:04 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x40044102, 0x0) 21:14:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000005, 0x13, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$phonet(0x23, 0x2, 0x1) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x220080, 0x0) write$P9_RGETATTR(r1, &(0x7f00000002c0)={0xa0, 0x19, 0x1, {0x0, {0x20, 0x1, 0x7}, 0x20, 0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x400, 0x5, 0x0, 0x7, 0x0, 0x890, 0x6, 0x0, 0xd7fe, 0xfffffffffffffffa, 0x3, 0x1b, 0x0, 0x3}}, 0xa0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0xc38}], 0x1) 21:14:04 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 21:14:04 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb", 0x56}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f", 0xd}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, 0x0, 0x0) 21:14:04 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 21:14:04 executing program 3: syslog(0x2, &(0x7f0000000100)=""/208, 0xfffffd97) 21:14:04 executing program 2: fanotify_init(0x0, 0x80403) 21:14:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x38}, &(0x7f0000000140)=0x18) 21:14:04 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 21:14:04 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r5, 0x6, 0x19, 0x0, &(0x7f0000012ffc)=0x4f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 197.211022] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:14:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) 21:14:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_mount_image$tmpfs(0x0, &(0x7f00000013c0)='./file0\x00', 0x0, 0xffb5, 0x0, 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 21:14:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x200000e, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000038000505d25a80648c69940d0124fc6010080a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 21:14:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000005, 0x13, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$phonet(0x23, 0x2, 0x1) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x220080, 0x0) write$P9_RGETATTR(r1, &(0x7f00000002c0)={0xa0, 0x19, 0x1, {0x0, {0x20, 0x1, 0x7}, 0x20, 0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x400, 0x5, 0x0, 0x7, 0x0, 0x890, 0x6, 0x0, 0xd7fe, 0xfffffffffffffffa, 0x3, 0x1b, 0x0, 0x3}}, 0xa0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0xc38}], 0x1) 21:14:04 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 21:14:04 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb", 0x56}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f", 0xd}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, 0x0, 0x0) 21:14:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)={0x2c, 0x1, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @loopback}}}]}]}, 0x2c}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x18, 0x0, 0x9, 0x201, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 21:14:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x200000e, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000038000505d25a80648c69940d0124fc6010080a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 21:14:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 197.721223] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 197.751453] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:14:05 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 21:14:05 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) 21:14:05 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 21:14:05 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 21:14:05 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 21:14:05 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) [ 198.429409] hub 9-0:1.0: USB hub found [ 198.449417] hub 9-0:1.0: 8 ports detected 21:14:05 executing program 5: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000000)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 21:14:05 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 21:14:06 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@del={0xf8, 0x11, 0x11, 0x0, 0x0, {{'blake2s-128-x86\x00'}}, [{0x8}, {0x6}, {0x8}]}, 0xf8}}, 0x0) 21:14:06 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) socketpair(0x2c, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'hsr0\x00', @link_local}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0}, 0x20) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 199.560436] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 199.572739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.090605] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 200.096835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.009784] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 201.016676] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 201.024349] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 201.031106] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 201.041226] device bridge_slave_1 left promiscuous mode [ 201.048059] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.068058] device bridge_slave_0 left promiscuous mode [ 201.073631] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.101874] device veth1_macvtap left promiscuous mode [ 201.109214] device veth0_macvtap left promiscuous mode [ 201.114581] device veth1_vlan left promiscuous mode [ 201.121415] device veth0_vlan left promiscuous mode [ 204.205013] Bluetooth: hci0: command 0x0409 tx timeout [ 205.635092] device hsr_slave_1 left promiscuous mode [ 205.642635] device hsr_slave_0 left promiscuous mode [ 205.660600] team0 (unregistering): Port device team_slave_1 removed [ 205.672400] team0 (unregistering): Port device team_slave_0 removed [ 205.683134] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 205.693821] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 205.727820] bond0 (unregistering): Released all slaves [ 205.750921] IPVS: ftp: loaded support on port[0] = 21 [ 205.857366] chnl_net:caif_netlink_parms(): no params data found [ 205.945900] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.952310] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.968488] device bridge_slave_0 entered promiscuous mode [ 205.982036] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.988895] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.003571] device bridge_slave_1 entered promiscuous mode [ 206.040731] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 206.050654] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 206.089097] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 206.101477] team0: Port device team_slave_0 added [ 206.110779] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 206.123587] team0: Port device team_slave_1 added [ 206.153023] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.161086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.187449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.200120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.207229] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.233358] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.251252] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 206.260881] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 206.285000] Bluetooth: hci0: command 0x041b tx timeout [ 206.299822] device hsr_slave_0 entered promiscuous mode [ 206.308402] device hsr_slave_1 entered promiscuous mode [ 206.314649] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 206.323620] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 206.469342] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.475848] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.482632] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.489061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.570619] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.586884] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 206.603190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.611700] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.625555] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.646653] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 206.652874] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.671333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.684983] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.691330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.717102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.724685] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.731185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.742454] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 206.750871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.762254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 206.771286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.779832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.790981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 206.803744] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.811979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.820509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.831151] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 206.842548] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 206.850006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.858004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.865910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.873330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.883206] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 206.889834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.909532] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 206.923293] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 206.931082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.945836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.963792] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.987264] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 207.003363] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 207.012679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.026427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.094157] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 207.101665] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 207.109467] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 207.120571] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 207.128204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.136418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.146510] device veth0_vlan entered promiscuous mode [ 207.157464] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.164833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.176443] device veth1_vlan entered promiscuous mode [ 207.182486] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 207.192866] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 207.207306] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 207.216769] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 207.223601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.231731] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.239178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.247500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.257430] device veth0_macvtap entered promiscuous mode [ 207.263467] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 207.274602] device veth1_macvtap entered promiscuous mode [ 207.284033] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 207.301097] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 207.318739] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 207.329240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.340114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.349783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.359989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.369653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.379894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.389490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.399737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.409417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.419735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.430100] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 207.437852] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.444757] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.452436] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.459920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.468470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.478967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.489943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.499593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.509971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.519513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.529838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.539423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.549958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.559569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.570843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.580934] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 207.587993] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.595396] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.603354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:14:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x200000e, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:14:15 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 21:14:15 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0}) 21:14:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000001c0)=0x400000fd, 0x1f7) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) accept$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) 21:14:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x181, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 21:14:15 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xd003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x4000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) ioctl$PPPIOCSDEBUG(r2, 0x40047440, 0x0) 21:14:15 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x60}}, 0x0) 21:14:15 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 21:14:15 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000040601"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 21:14:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000003c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000480)={0x0, 0x0}) 21:14:15 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) [ 208.271015] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. 21:14:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1b, &(0x7f0000002300)="c4c691019919da078a0098d1e0a593b040f7629100000000000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 21:14:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x200000e, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:14:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$sock_timeval(r0, 0x1, 0x34, &(0x7f0000000000), 0x10) 21:14:16 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000800000000001ccb0400000085000000000000000000000000fe8f78a200000000000000c8d14a30764202fb6fb41c48c7"], 0x0, 0x0, 0x1000, &(0x7f0000000b80)=""/4096, 0x0, 0x0, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xa, 0x10001}, 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x100) ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8010550e, &(0x7f0000000280)={0x3ff, &(0x7f0000000780)="0e82702f84372e485e0b2ec650f6d3c2080d1f41776f8292a35b1bd04621e3d3a6133bad92fa990eb35b3f184785b495d6868dc2611766a2636aaddcb8dbfc36598523d80088af93e1c5cb9b16627888898c5ceae67d0ae5ed8d2d98199a573887d6293b1129f516925b534ca19cc41d058af47eeafff3279dd678612299e0b67c4496a44959a8499956b902268f28e4c2d555dcc078a9d85273e77be8923cf32c6df2386ad772d960da5dfb428656b4284d129f3c581ae5fff43c36f29540a679e2eb07555ac5a08c5ccca49a541d02c8380f21675fe79515d89dc68280"}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90103600000f000029e0ff043051fffffe100ff4000638877fbac141441e0000001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) r2 = gettid() syz_open_procfs$namespace(r2, &(0x7f0000000100)='ns/cgroup\x00') bpf$ITER_CREATE(0x21, &(0x7f0000001580), 0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x16, 0x1, 0x4, &(0x7f0000000040)}, 0x20) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000003c0)=ANY=[@ANYBLOB="03000000000000000384bb00000000000000001a0000003ef65ac9b7751e4e15920a7d96d3c8472a133b12fb4dfa63bb5e9d727a9f79a4fdd296c4767e9661ac5797a4591f46f88424eb4e914d24000000000000000000000000dce40e4405919a525a22af3619b5149c6ac4af17"]) 21:14:16 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f90a, 0x0, [0x100000000000000]}) 21:14:16 executing program 3: pipe(0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000780)={0x4, 0x0, [{}, {}, {}, {}]}) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000440)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)='system\x00', r0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000140)='\xa4\x00\x00\x00\xc3\x00\x10x\xf4D\x82@\xe6\xe0\xce\xc56\x1a\n', 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000400)={0x0, 0xeb}, 0x0, &(0x7f0000000600)="b5c53024e88e88180475eb41ac58c511bd61d37f665264179df91d6f3d8894d13e3f6920a7cf7a81194910e46629fe1c3bd39569cb818e63fe22b70360aa02ee696466cce1c2a71dfc9fb7ba9f4dab3cf899b82c00b6516bbe8595a37dbd129733466fac4125939612bc89f112da41e5197d8b2aa6f56a516791c0c1c21efedcbbb3b7ea96ef75a422c74271f87c8b340abff49393322ec347091bd0e521b703140d85480b7820a25d2d724eff1464e6bcbda2dc393e53a5f2624eaf0acdb729a49eb28dd9fe90f7825877d533627cebe555637fc07c8835473bf77918e7bd86895b7c6cdec6d7b3eee9fe", 0xffffffffffffffff) request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000140)='\xa4\x00\x00\x00\xc3\x00\x10x\xf4D\x82@\xe6\xe0\xce\xc56\x1a\n', 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x0, 0x1ff, 0x137}) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000300)=""/216) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540)="357dfa990aae9880233480156fd921826b40d17890bb6e19345bfe6dcfbe2b", 0x1f, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x40008) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 21:14:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000007f40)=""/4096, 0x1000}, {0x0}], 0x2}, 0xfffffffc}], 0x1, 0x120, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bic\x00', 0x4) 21:14:16 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) 21:14:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x200000e, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:14:16 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) ioctl$SNDCTL_DSP_STEREO(r0, 0x8010500d, &(0x7f00000001c0)) 21:14:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0x20}, {0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setregid(0x0, 0x0) 21:14:16 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) 21:14:16 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) 21:14:16 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000800000000001ccb0400000085000000000000000000000000fe8f78a200000000000000c8d14a30764202fb6fb41c48c7"], 0x0, 0x0, 0x1000, &(0x7f0000000b80)=""/4096, 0x0, 0x0, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xa, 0x10001}, 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x100) ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8010550e, &(0x7f0000000280)={0x3ff, &(0x7f0000000780)="0e82702f84372e485e0b2ec650f6d3c2080d1f41776f8292a35b1bd04621e3d3a6133bad92fa990eb35b3f184785b495d6868dc2611766a2636aaddcb8dbfc36598523d80088af93e1c5cb9b16627888898c5ceae67d0ae5ed8d2d98199a573887d6293b1129f516925b534ca19cc41d058af47eeafff3279dd678612299e0b67c4496a44959a8499956b902268f28e4c2d555dcc078a9d85273e77be8923cf32c6df2386ad772d960da5dfb428656b4284d129f3c581ae5fff43c36f29540a679e2eb07555ac5a08c5ccca49a541d02c8380f21675fe79515d89dc68280"}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90103600000f000029e0ff043051fffffe100ff4000638877fbac141441e0000001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) r2 = gettid() syz_open_procfs$namespace(r2, &(0x7f0000000100)='ns/cgroup\x00') bpf$ITER_CREATE(0x21, &(0x7f0000001580), 0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x16, 0x1, 0x4, &(0x7f0000000040)}, 0x20) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000003c0)=ANY=[@ANYBLOB="03000000000000000384bb00000000000000001a0000003ef65ac9b7751e4e15920a7d96d3c8472a133b12fb4dfa63bb5e9d727a9f79a4fdd296c4767e9661ac5797a4591f46f88424eb4e914d24000000000000000000000000dce40e4405919a525a22af3619b5149c6ac4af17"]) 21:14:16 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x0, 0x98f90a, 0x0, [0x100000000000000]}) 21:14:17 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x0, 0x98f90a, 0x0, [0x100000000000000]}) 21:14:17 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x200e2000}, 0x200000, 0x3}) read$rfkill(0xffffffffffffffff, 0x0, 0x0) 21:14:17 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x0, 0x98f90a, 0x0, [0x100000000000000]}) 21:14:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200002ddb11274e03f2bc0105000600200000000a000000000000000005dde400e6060000001fe531020000000300000000000002000100f5000000000000020000000005000500000000000a"], 0x80}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:14:17 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[], 0x1c}}, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) [ 211.978558] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 211.985311] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 211.992817] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 212.000757] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 212.009317] device bridge_slave_1 left promiscuous mode [ 212.014736] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.022470] device bridge_slave_0 left promiscuous mode [ 212.028250] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.039819] device veth1_macvtap left promiscuous mode [ 212.045457] device veth0_macvtap left promiscuous mode [ 212.050768] device veth1_vlan left promiscuous mode [ 212.055952] device veth0_vlan left promiscuous mode [ 215.005024] Bluetooth: hci0: command 0x0409 tx timeout [ 216.501191] device hsr_slave_1 left promiscuous mode [ 216.510593] device hsr_slave_0 left promiscuous mode [ 216.523908] team0 (unregistering): Port device team_slave_1 removed [ 216.536772] team0 (unregistering): Port device team_slave_0 removed [ 216.546565] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 216.557116] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 216.590267] bond0 (unregistering): Released all slaves [ 216.607436] IPVS: ftp: loaded support on port[0] = 21 [ 216.712795] chnl_net:caif_netlink_parms(): no params data found [ 216.836111] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.842537] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.858247] device bridge_slave_0 entered promiscuous mode [ 216.870313] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.878373] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.890461] device bridge_slave_1 entered promiscuous mode [ 216.923727] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.940685] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.974543] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 216.988925] team0: Port device team_slave_0 added [ 216.994809] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 217.009253] team0: Port device team_slave_1 added [ 217.039745] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.049957] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.076782] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.087487] Bluetooth: hci0: command 0x041b tx timeout [ 217.095891] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.102233] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.129070] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.141051] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 217.149842] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 217.178044] device hsr_slave_0 entered promiscuous mode [ 217.187026] device hsr_slave_1 entered promiscuous mode [ 217.193366] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 217.201949] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 217.346707] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.353228] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.359941] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.366343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.444523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.462738] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 217.473324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.494339] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.508773] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.524260] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 217.534716] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.552965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.563821] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.570223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.585484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.593463] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.599858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.627331] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.636660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.646109] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 217.656777] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 217.664623] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 217.674538] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.685941] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 217.692163] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.699523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.707373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.714890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.723527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.731659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.751112] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 217.760417] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 217.767401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.774113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.787280] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.805422] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 217.816938] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 217.823965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.832929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.908325] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 217.916026] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 217.923034] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 217.934090] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 217.941152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.949028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.957399] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.964428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.974312] device veth0_vlan entered promiscuous mode [ 217.987736] device veth1_vlan entered promiscuous mode [ 218.006242] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 218.026717] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 218.058515] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 218.079519] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 218.087494] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.094755] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.102638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.110428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.122217] device veth0_macvtap entered promiscuous mode [ 218.129761] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 218.139107] device veth1_macvtap entered promiscuous mode [ 218.145440] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 218.155573] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 218.164862] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 218.173940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.184200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.193379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.203295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.213013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.222955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.232163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.242103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.251236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.261000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.271238] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 218.278487] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.285443] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.292745] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.300509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.308498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.318757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.328955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.338429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.348924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.358148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.368000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.377436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.387220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.396401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.406207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.416673] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 218.423545] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.432159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.440655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:14:25 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x200000e, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000038000505d25a80648c69940d0124fc6010080a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 21:14:25 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x0, 0x0, [0x100000000000000]}) 21:14:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20c580ef58380b3a1f59916ffc9bf0d3f815013eaef07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b46731ac715742c0173608535766c80114604ea09b2a6a248a120c9c6e39f403ff065fd3072aae80677eeba68562eaeae6be00254100eb731062d343b754a6ae0948b08f235407f01a260fb03f262d22f49290a1536e69b567e8ffbccbe7a7bca5f5037b2c4316b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000800000000001ccb0400000085000000000000000000000000fe8f78a200000000000000c8d14a30764202fb6fb41c48c7"], 0x0, 0x0, 0x1000, &(0x7f0000000b80)=""/4096, 0x0, 0x0, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xa, 0x10001}, 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x100) ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8010550e, &(0x7f0000000280)={0x3ff, &(0x7f0000000780)="0e82702f84372e485e0b2ec650f6d3c2080d1f41776f8292a35b1bd04621e3d3a6133bad92fa990eb35b3f184785b495d6868dc2611766a2636aaddcb8dbfc36598523d80088af93e1c5cb9b16627888898c5ceae67d0ae5ed8d2d98199a573887d6293b1129f516925b534ca19cc41d058af47eeafff3279dd678612299e0b67c4496a44959a8499956b902268f28e4c2d555dcc078a9d85273e77be8923cf32c6df2386ad772d960da5dfb428656b4284d129f3c581ae5fff43c36f29540a679e2eb07555ac5a08c5ccca49a541d02c8380f21675fe79515d89dc68280"}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90103600000f000029e0ff043051fffffe100ff4000638877fbac141441e0000001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) r2 = gettid() syz_open_procfs$namespace(r2, &(0x7f0000000100)='ns/cgroup\x00') bpf$ITER_CREATE(0x21, &(0x7f0000001580), 0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x16, 0x1, 0x4, &(0x7f0000000040)}, 0x20) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000003c0)=ANY=[@ANYBLOB="03000000000000000384bb00000000000000001a0000003ef65ac9b7751e4e15920a7d96d3c8472a133b12fb4dfa63bb5e9d727a9f79a4fdd296c4767e9661ac5797a4591f46f88424eb4e914d24000000000000000000000000dce40e4405919a525a22af3619b5149c6ac4af17"]) 21:14:25 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000004a008102e00f80ecdb4cb9020a00000401a10001810040fb03001800040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:14:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200047bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000200)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)="742f0ebb71e05397085a022f6e4b253ed4a33d4f0df6438b23803a767f24b4ca128aeabddb3ea582453292807c8c5d840a09e65cc8394e219b03d5307c1a00cdcf8df3d6365f790ca25aead6a8b59b3b813a65ae16a0d94ef15aaa9b8297f54c9d0bef874f74dd9f27579d8854d3ad4244ca17f36e0a2215efe0b4e234308af894ad9850a0446e48b5f929e83930f302f729c7a47c16d7c6d84148925dceba7f154110d80805f7dc3250c4e9019b71aba366d98bdf3eaca57164c0f0e54713c022f219609aabd7c6807697", 0xcb}, {&(0x7f0000000380)="a20544aacfd59222d2ef7dc595bd989f1ad764697bfd21df", 0x18}, {&(0x7f00000004c0)="b0696760b1c036c38531cbb4345eac885a4f0e461ba3285ddb9438cf976dba210b9cabc0f401eff8af3a0be7e631d7ad3f36f34039398267931494ee7ef08720ae9436031736213a1ea3eb5ec85a16297275f669c1", 0x55}], 0x3}}], 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 21:14:25 executing program 2: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r2, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x44) perf_event_open(0x0, r0, 0xe, r1, 0x1) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$PPPIOCSFLAGS1(r5, 0x40047459, &(0x7f0000000380)) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468000000001800020014"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r8, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003000000000100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c, 0x1, [@m_xt={0x38, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0x4}}}]}]}}]}, 0x70}}, 0x0) 21:14:26 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x0, 0x0, [0x100000000000000]}) 21:14:26 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x0, 0x0, [0x100000000000000]}) 21:14:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) dup3(r0, r1, 0x0) 21:14:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x8}, [@ldst={0x4, 0x0, 0x4, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 21:14:26 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00'}, 0x45c) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000004c0)='syz1\x00') ioctl$UI_DEV_CREATE(r0, 0x5501) [ 219.449616] input: syz1 as /devices/virtual/input/input5 21:14:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x200000e, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000038000505d25a80648c69940d0124fc6010080a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 21:14:26 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x0, 0x1}) [ 219.647837] HTB: quantum of class FFFF0900 is small. Consider r2q change. 21:14:26 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)={0x14, r1, 0x821}, 0x14}}, 0x0) 21:14:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = getpid() r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, 0x0}, 0x1a8) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000080)={0x82, 0x0, 0x0, 0xff}, 0x10) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="a8020000", @ANYRES16=r5, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="02b0c194ce0612ee6e0987f36003d857a40d3167d5159f674c3594f473960dad41a93fa82539"], 0x2a8}, 0x1, 0x0, 0x0, 0x5}, 0x40000) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:14:26 executing program 4: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x10, 0xfffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001090000007f0008000000b4f1a0930136388520a54a95a0a13f4ada47f103d4a9e0a1e40300bb7c0d1832120bb29f66c45420de69658b4a042d06"]) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) 21:14:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c458000000000000e3a94b574d2eb38a548355f0b886bd001362e64eae7f860db5808922433e3e0f242a46b3009a54f4077db0d4968a384b0559c7919b89bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e27060493073807c4b7bbaed91f33fb382d91ae8e13bbe25120322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892728807982d90e116bba29bb744af70a4cd8f3ad2db58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b3596301460142f83b465d9e57dfdb06dcf91fd2464cb130033d649d2110cf2e1f4682c24a314447c5e0807f0b1766ec7ecbd061772daa52a38539295d3fea7a7e669441e1ff041143edfa904fb43337f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd3339d32a5796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e0e2eaf7d432e968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a90000000000000000000000000000000000009f1f5ab2e02739ccd50523d36032538f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ffb0e97628a88a4b37032f1e8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e3df18d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb5e06d538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349c2214bc7f8378b7e5b5415f3da911411ed6655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cf91448ca37902a5678af7277e6cde25737b058ba3ca6068a000000f56b6f544f57ddc35f3c1b5904def348912e1eefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1fabe97ec9c78c9123068c839dc2d825b82749063a85bf6c1bcf4ccf798e4962562c024f00000000000000000000000000000038b655016c5717a4cf8c6ea9b697b7d1964aeca4e43114c0fc8c8bc518b33ddd069f97d51ac5d0d063c5f58e9ee681f57bd662b1aa490b806b0c05912f68aacc936340ce13f621bbcaa029d015ef5ebec5f1f5f8a989b4e91b34c89b18cc01d72cce29f7542da7e4c56a5a758e88c18533475ed19fcb4887dd2c1c5b8b3ca254d093816e00479d3906a77c5591d7c69ab1b4120ad4357856d28594ce97da8380f0ca179bed28380eaab6e7328070774621bda6e3c067d8466f7a44a39a7e25d2fd609d1421bfaa18adaa33b390bc2652e493513a240136ab457d8f9f8dfec89c8ca511b195c02d3f871758970cc6dc0f6be898b19050d6bed21570075b297a73729815c4d9161609c2c401f163901a6344181c4761365f0984360db83ba4d61a78ee617e27a299348563ca9f424455dba94d0b2e2f4673375f601b39fae3187ef25d8b846969bddb3169e96b6ec6d10e92e7c2a90d0e7a2bc29145f27795b7bc36520a4633b90f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) exit(0x0) sched_setscheduler(0x0, 0x0, 0x0) 21:14:27 executing program 3: r0 = socket(0x25, 0x5, 0x0) connect(r0, &(0x7f0000000040)=@sco={0x1f, @none}, 0x80) 21:14:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="06"], 0x70}, 0x1, 0x0, 0x0, 0x48004}, 0x40099) unshare(0x20600) getpgid(0xffffffffffffffff) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x80800, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket(0x10, 0x0, 0x0) 21:14:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x200000e, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000038000505d25a80648c69940d0124fc6010080a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 21:14:27 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x107042, 0x0) write(r0, &(0x7f0000001400)="bb", 0x1) 21:14:27 executing program 2: r0 = epoll_create1(0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) [ 220.418971] audit: type=1800 audit(1599772467.610:16): pid=9766 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=3 res=0 21:14:27 executing program 4: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f00000013c0), 0xc, 0x0}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000001340)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x3f00, 0x0, 0x0, "000000000000e4ff070000fb127ff200"}) 21:14:27 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x31) sendmmsg$inet(r0, &(0x7f0000002900), 0xfffffffffffffd53, 0x401eb94) 21:14:27 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7c, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) [ 220.570000] audit: type=1800 audit(1599772467.650:17): pid=9766 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=3 res=0 21:14:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0x83, 0x80, 0xf}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000007c0)={r0, &(0x7f0000000200)="f5c4800b8bb98e0828c864dcee84f00a8b83d225c66caa8b07cfe010af51a3626128cce22bc578b0abae0ddb9e433c0a5a9ce6c1", 0x0}, 0x20) 21:14:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 21:14:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='timerslack_ns\x00') pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x400000006, 0x0) write$binfmt_elf64(r2, 0x0, 0x17) 21:14:29 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x300) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000840)=@phonet={0x23, 0x0, 0x0, 0x42}, 0x80, 0x0}, 0x0) 21:14:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000006c0)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea7918c0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c61381fb7c754ff4185d3cd1b6e0fe6ea2cd36efecfe2dd8b38b19f9ec1e7b23b2ede490fd5616911df2cbc32f508a1145afcd84ff4c71424914408b769768cffa2365c20b667f15ad27ddba5", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:14:29 executing program 1: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 223.077929] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 223.084708] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 223.093243] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 223.099995] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 223.108678] device bridge_slave_1 left promiscuous mode [ 223.114139] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.121936] device bridge_slave_0 left promiscuous mode [ 223.127707] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.136688] device veth1_macvtap left promiscuous mode [ 223.141975] device veth0_macvtap left promiscuous mode [ 223.147457] device veth1_vlan left promiscuous mode [ 223.152506] device veth0_vlan left promiscuous mode [ 225.565157] Bluetooth: hci0: command 0x0409 tx timeout [ 227.613794] device hsr_slave_1 left promiscuous mode [ 227.621496] device hsr_slave_0 left promiscuous mode [ 227.634815] team0 (unregistering): Port device team_slave_1 removed [ 227.645051] Bluetooth: hci0: command 0x041b tx timeout [ 227.654280] team0 (unregistering): Port device team_slave_0 removed [ 227.665172] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 227.675664] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 227.710895] bond0 (unregistering): Released all slaves [ 227.728389] IPVS: ftp: loaded support on port[0] = 21 [ 227.849294] chnl_net:caif_netlink_parms(): no params data found [ 227.962641] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.974485] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.989672] device bridge_slave_0 entered promiscuous mode [ 227.998875] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.009879] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.019050] device bridge_slave_1 entered promiscuous mode [ 228.058240] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.073340] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.110444] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.119636] team0: Port device team_slave_0 added [ 228.132394] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.141371] team0: Port device team_slave_1 added [ 228.174318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.181958] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.213018] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.233597] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.240464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.271318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.282857] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.298652] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.339727] device hsr_slave_0 entered promiscuous mode [ 228.350626] device hsr_slave_1 entered promiscuous mode [ 228.358273] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 228.373715] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 228.524365] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.530842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.537625] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.544018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.638446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.650624] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.662479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.671581] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.679292] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.700663] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 228.707399] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.721656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.730042] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.736446] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.747440] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 228.754516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.763336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.773317] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.779751] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.791627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 228.799932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.813000] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 228.820691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.833804] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 228.841589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.851259] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.863394] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 228.871252] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.879598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.888828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.900551] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 228.909740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.918836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.930469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 228.939053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.950912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.964160] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 228.971939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.991706] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 229.000454] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 229.011202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.019926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.032858] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.051795] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 229.062448] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 229.070171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.080318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.136706] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 229.143924] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 229.151413] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 229.161522] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 229.168202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.176411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.184636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.195389] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.204616] device veth0_vlan entered promiscuous mode [ 229.214175] device veth1_vlan entered promiscuous mode [ 229.220533] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 229.229752] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 229.243008] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 229.253547] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 229.260677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.268334] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.276238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.283801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.294773] device veth0_macvtap entered promiscuous mode [ 229.302227] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 229.312105] device veth1_macvtap entered promiscuous mode [ 229.318758] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 229.329069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 229.339875] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 229.349959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.359978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.369353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.379346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.388543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.398372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.407586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.417808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.427702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.437518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.448181] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 229.455690] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.462919] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.470560] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.479996] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.488247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.500049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.510035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.519214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.529546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.539176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.548989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.558936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.569203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.578412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.588290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.598992] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 229.606027] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.613294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.621552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.725788] Bluetooth: hci0: command 0x040f tx timeout 21:14:37 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x200000e, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000038000505d25a80648c69940d0124fc6010080a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 21:14:37 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000540)={&(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@mask_fadd={0x58, 0x114, 0x8, {{}, 0x0, 0x0}}], 0x58}, 0x0) 21:14:37 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x28}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef2, 0x0, @perf_config_ext}, 0x0, 0xc, 0xffffffffffffffff, 0x2) 21:14:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x0, 0x0, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x1, 0x3}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 21:14:37 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000000), &(0x7f0000000040)=0x4) 21:14:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}], 0x20) 21:14:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fremovexattr(0xffffffffffffffff, 0x0) [ 229.914249] xt_CT: You must specify a L4 protocol and not use inversions on it 21:14:37 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) socket$inet6(0xa, 0x0, 0x6b) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x40) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{0x0}, {&(0x7f00000020c0)="e534eb2dca5f2445e863f71ec857f2b2bde978", 0x13}], 0x2, 0x0, 0x0, 0x1}}, {{&(0x7f00000001c0)=@pptp={0x18, 0x2, {0x1, @empty}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000780)="b88b1bbaf509942bbae572f540d2ead39de04d8b29361b9292da3e2c95ff25d42461fba89b18ed8aaf406feabcdae06c48489a00cfb56e657e129a55fa0b83997fcf6dbc784397666bd2dc3044c4765b14a99a4e289be00fc6dd1bd62ea04c75bdc146f0344a8dc66e51bf73f36bb81587cdb214b26f30696779c02ae18962a4dda7065cd1a9c93cedacacc047a60af8c2ebc7d2838999cdf2b02ff206bcfb3a7e6030a0ad257f2a8fe3b191879d3276af2f26f2cfda9492dd0fb29589772720a969fb9d7b7f02abcdb616c4ed833dd1eacd1298", 0xd4}, {&(0x7f0000000240)="bff16585eaf07aa6d31b69d293393b12edb7d18dced8a7d216674ed20a763410b1c9db8277a3c044351ac3de4c19990d69a97844dd384451743c9d1a472461d3e020b542141ca8ddbbdbb37b102a400461610d6596b531b778db2de317195c4b3f759f42eba7e0019e281638ae4427c2b2e2e9", 0x73}, {&(0x7f0000000880)="ed955959dcb8fcaa85c0e1a34a42617b0b54e139751fe88122fe06bdec2ee2437000ec8c4d7e10816ba4bbebac9cbe2b9162739c1d2ec37727c9db61758df1356a88e3f381ac29d0b280360c5b78c7dde91439c907b1c7d40f533c48a913f0f7938f67e80ae13b7af07908880f0a48590d", 0x71}, {&(0x7f00000002c0)="c3eda0f55ff3b5419658170594a9ee193046e675e019f9cdfa76efd1e020aa7dba7cc9e6760c8515", 0x28}], 0x4, &(0x7f0000001d80)=ANY=[@ANYBLOB="d8000000000000001e000000040000006fd4f9bafd4f8f90ce5a48480552df86e7b75f73d8f05e0305cdc8ed2b6991989ee4e81a517af893dee36510ef483cde7b51a885493963642324726991d67ff31a7dbe6d147462976275aba3e3e9ca9f8fa671152006c14ee57597ae053fb07bc7153f833465def1c28601481f9db490e0fc18c4e26844256087f61a296ff653fc5b9659980bfeabbc361dfd79e58c48eefbca88fcb90307b2603d246c6718ec08e88bbd8c534528e26356d962b51e191a6380419043094c282ffa158507b7e85900000000000000"], 0xd8}}], 0x2, 0x0) 21:14:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x54}}, 0x0) 21:14:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x4, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x1f}, 0x0, 0xff, 0x4, 0x0, 0x3, 0xe2}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={r0, 0x3, 0x1, 0x8, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) write$cgroup_subtree(r5, &(0x7f0000000400)=ANY=[@ANYBLOB="ebe625082b56646d41b7"], 0x6) write$cgroup_subtree(r5, &(0x7f00000004c0), 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup=r1, r5, 0x1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) 21:14:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000000c0)=0x14) r0 = getpid() syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x12e) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r2, r1) [ 230.153599] audit: type=1400 audit(1599772477.340:18): avc: denied { name_connect } for pid=10111 comm="syz-executor.4" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 230.177467] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.204265] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.220260] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(78969034284377) <= P.seqno(0) <= S.SWH(78969034284451)) and (P.ackno exists or LAWL(140090927978522) <= P.ackno(140090927978523) <= S.AWH(140090927978523), sending SYNC... [ 230.254635] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.272875] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.285564] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.304208] dccp_close: ABORT with 1061 bytes unread [ 230.337775] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.379281] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.396681] dccp_close: ABORT with 1061 bytes unread [ 230.418201] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.464071] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.505830] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.545994] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.582199] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.645591] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 21:14:37 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x2a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 230.696397] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.729416] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.775207] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.793583] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.804206] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.833371] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.869078] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.893798] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.920306] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 230.939838] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on %z5 [ 230.959345] kasan: CONFIG_KASAN_INLINE enabled [ 230.964129] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 230.971611] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 230.977862] CPU: 0 PID: 10148 Comm: syz-executor.3 Not tainted 4.19.144-syzkaller #0 [ 230.985753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.995123] RIP: 0010:xfrmi_decode_session+0x146/0x770 [ 231.000404] Code: 7c dc 10 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 f4 05 00 00 48 b8 00 00 00 00 00 fc ff df 49 8b 5c dc 10 48 89 da 48 c1 ea 03 <80> 3c 02 00 0f 85 c7 05 00 00 4c 8b 23 e8 98 75 14 fb e8 83 3a 26 [ 231.019313] RSP: 0018:ffff888053d5f188 EFLAGS: 00010246 [ 231.024707] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000c4eb000 [ 231.031987] RDX: 0000000000000000 RSI: ffffffff864376c0 RDI: ffff88804be14788 [ 231.039274] RBP: 0000000000000039 R08: 0000000000000000 R09: 0000000000000000 [ 231.046553] R10: 0000000000000003 R11: 0000000000000000 R12: ffff88804be14780 [ 231.053828] R13: 0000000000000041 R14: ffff8880554b8840 R15: 0000000000000000 [ 231.061103] FS: 00007f81dae3e700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 231.069335] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 231.075221] CR2: 000055763fbf8d68 CR3: 0000000050eeb000 CR4: 00000000001406f0 [ 231.082498] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 231.089780] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 231.097049] Call Trace: [ 231.099676] __xfrm_policy_check+0x1eb/0x2300 [ 231.104188] ? __lock_acquire+0x6de/0x3ff0 [ 231.108444] ? __xfrm_route_forward+0x710/0x710 [ 231.113125] ? mark_held_locks+0xf0/0xf0 [ 231.117205] ? mark_held_locks+0xa6/0xf0 [ 231.121268] ? nf_ct_deliver_cached_events+0x205/0x630 [ 231.126548] ? mark_held_locks+0xf0/0xf0 [ 231.130639] ? lock_downgrade+0x720/0x720 [ 231.134799] ? check_preemption_disabled+0x41/0x280 [ 231.139859] ? vti_input+0x21d/0x800 [ 231.143579] ? lock_downgrade+0x720/0x720 [ 231.147727] ? check_preemption_disabled+0x41/0x280 [ 231.152748] ? ip_tunnel_lookup+0x9e9/0xdf0 [ 231.157089] vti_input+0x57c/0x800 [ 231.160659] xfrm4_esp_rcv+0xc8/0x220 [ 231.164463] ip_local_deliver_finish+0x495/0xc00 [ 231.169222] ip_local_deliver+0x188/0x500 [ 231.173372] ? ip_call_ra_chain+0x5d0/0x5d0 [ 231.177720] ? inet_add_protocol.cold+0x27/0x27 [ 231.182392] ? ip_rcv_finish_core.constprop.0+0x875/0x1a60 [ 231.188022] ip_rcv_finish+0x1ca/0x2e0 [ 231.191911] ip_rcv+0xca/0x3c0 [ 231.195149] ? ip_local_deliver+0x500/0x500 [ 231.199477] ? lock_downgrade+0x720/0x720 [ 231.203631] ? ip_sublist_rcv+0xc40/0xc40 [ 231.207779] ? netif_receive_skb_internal+0x1da/0x3f0 [ 231.212974] ? ip_local_deliver+0x500/0x500 [ 231.217301] __netif_receive_skb_one_core+0x114/0x180 [ 231.222516] ? __netif_receive_skb_core+0x3270/0x3270 [ 231.227705] ? mark_held_locks+0xa6/0xf0 [ 231.231766] ? lock_acquire+0x170/0x3c0 [ 231.235745] ? netif_receive_skb_internal+0x6e/0x3f0 [ 231.240866] __netif_receive_skb+0x27/0x1c0 [ 231.245188] netif_receive_skb_internal+0xf0/0x3f0 [ 231.250120] ? __netif_receive_skb+0x1c0/0x1c0 [ 231.254696] ? eth_get_headlen+0x1b0/0x1b0 [ 231.258938] napi_gro_frags+0x67b/0x990 [ 231.262915] tun_get_user+0x2a53/0x4be0 [ 231.266898] ? tun_chr_read_iter+0x1d0/0x1d0 [ 231.271315] ? lock_downgrade+0x720/0x720 [ 231.275460] ? check_preemption_disabled+0x41/0x280 [ 231.280484] ? check_preemption_disabled+0x41/0x280 [ 231.285510] tun_chr_write_iter+0xb0/0x150 [ 231.289744] __vfs_write+0x51b/0x770 [ 231.293502] ? kernel_read+0x110/0x110 [ 231.297414] __kernel_write+0x109/0x370 [ 231.301402] write_pipe_buf+0x153/0x1f0 [ 231.305388] ? default_file_splice_read+0xa00/0xa00 [ 231.310407] ? splice_from_pipe_next.part.0+0x2ad/0x360 [ 231.315784] __splice_from_pipe+0x389/0x800 [ 231.320104] ? default_file_splice_read+0xa00/0xa00 [ 231.325121] default_file_splice_write+0xd8/0x180 [ 231.329968] ? generic_splice_sendpage+0x140/0x140 [ 231.334902] ? security_file_permission+0x1c0/0x220 [ 231.339933] ? generic_splice_sendpage+0x140/0x140 [ 231.344865] __se_sys_splice+0xfe7/0x16d0 [ 231.349019] ? __se_sys_tee+0xb90/0xb90 [ 231.352999] ? posix_timer_fn+0x3d0/0x3d0 [ 231.357164] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 231.361924] ? trace_hardirqs_off_caller+0x69/0x210 [ 231.366955] ? do_syscall_64+0x21/0x620 [ 231.370933] do_syscall_64+0xf9/0x620 [ 231.374741] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.379950] RIP: 0033:0x45d5b9 [ 231.383138] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 231.402059] RSP: 002b:00007f81dae3dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 231.409774] RAX: ffffffffffffffda RBX: 0000000000033980 RCX: 000000000045d5b9 [ 231.417063] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 231.424355] RBP: 000000000118d0d8 R08: 0000000000010005 R09: 0000000000000000 [ 231.431631] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118d08c [ 231.438915] R13: 00007ffc56efcecf R14: 00007f81dae3e9c0 R15: 000000000118d08c 21:14:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x200000e, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000038000505d25a80648c69940d0124fc6010080a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 21:14:38 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) socket$inet6(0xa, 0x0, 0x6b) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x40) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{0x0}, {&(0x7f00000020c0)="e534eb2dca5f2445e863f71ec857f2b2bde978", 0x13}], 0x2, 0x0, 0x0, 0x1}}, {{&(0x7f00000001c0)=@pptp={0x18, 0x2, {0x1, @empty}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000780)="b88b1bbaf509942bbae572f540d2ead39de04d8b29361b9292da3e2c95ff25d42461fba89b18ed8aaf406feabcdae06c48489a00cfb56e657e129a55fa0b83997fcf6dbc784397666bd2dc3044c4765b14a99a4e289be00fc6dd1bd62ea04c75bdc146f0344a8dc66e51bf73f36bb81587cdb214b26f30696779c02ae18962a4dda7065cd1a9c93cedacacc047a60af8c2ebc7d2838999cdf2b02ff206bcfb3a7e6030a0ad257f2a8fe3b191879d3276af2f26f2cfda9492dd0fb29589772720a969fb9d7b7f02abcdb616c4ed833dd1eacd1298", 0xd4}, {&(0x7f0000000240)="bff16585eaf07aa6d31b69d293393b12edb7d18dced8a7d216674ed20a763410b1c9db8277a3c044351ac3de4c19990d69a97844dd384451743c9d1a472461d3e020b542141ca8ddbbdbb37b102a400461610d6596b531b778db2de317195c4b3f759f42eba7e0019e281638ae4427c2b2e2e9", 0x73}, {&(0x7f0000000880)="ed955959dcb8fcaa85c0e1a34a42617b0b54e139751fe88122fe06bdec2ee2437000ec8c4d7e10816ba4bbebac9cbe2b9162739c1d2ec37727c9db61758df1356a88e3f381ac29d0b280360c5b78c7dde91439c907b1c7d40f533c48a913f0f7938f67e80ae13b7af07908880f0a48590d", 0x71}, {&(0x7f00000002c0)="c3eda0f55ff3b5419658170594a9ee193046e675e019f9cdfa76efd1e020aa7dba7cc9e6760c8515", 0x28}], 0x4, &(0x7f0000001d80)=ANY=[@ANYBLOB="d8000000000000001e000000040000006fd4f9bafd4f8f90ce5a48480552df86e7b75f73d8f05e0305cdc8ed2b6991989ee4e81a517af893dee36510ef483cde7b51a885493963642324726991d67ff31a7dbe6d147462976275aba3e3e9ca9f8fa671152006c14ee57597ae053fb07bc7153f833465def1c28601481f9db490e0fc18c4e26844256087f61a296ff653fc5b9659980bfeabbc361dfd79e58c48eefbca88fcb90307b2603d246c6718ec08e88bbd8c534528e26356d962b51e191a6380419043094c282ffa158507b7e85900000000000000"], 0xd8}}], 0x2, 0x0) 21:14:38 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) 21:14:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 21:14:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x200000e, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000038000505d25a80648c69940d0124fc6010080a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 21:14:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) [ 231.446193] Modules linked in: [ 231.449478] ---[ end trace e3e50246e0d108bd ]--- [ 231.454261] RIP: 0010:xfrmi_decode_session+0x146/0x770 [ 231.459590] Code: 7c dc 10 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 f4 05 00 00 48 b8 00 00 00 00 00 fc ff df 49 8b 5c dc 10 48 89 da 48 c1 ea 03 <80> 3c 02 00 0f 85 c7 05 00 00 4c 8b 23 e8 98 75 14 fb e8 83 3a 26 [ 231.478544] RSP: 0018:ffff888053d5f188 EFLAGS: 00010246 [ 231.483921] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000c4eb000 [ 231.491265] RDX: 0000000000000000 RSI: ffffffff864376c0 RDI: ffff88804be14788 [ 231.498586] RBP: 0000000000000039 R08: 0000000000000000 R09: 0000000000000000 [ 231.505951] R10: 0000000000000003 R11: 0000000000000000 R12: ffff88804be14780 [ 231.513245] R13: 0000000000000041 R14: ffff8880554b8840 R15: 0000000000000000 [ 231.520547] FS: 00007f81dae3e700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 231.528805] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 231.534687] CR2: 000055763fbf8d68 CR3: 0000000050eeb000 CR4: 00000000001406f0 [ 231.542017] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 231.549337] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 231.556641] Kernel panic - not syncing: Fatal exception in interrupt [ 231.563802] Kernel Offset: disabled [ 231.567430] Rebooting in 86400 seconds..