[ 52.771732][ T26] audit: type=1800 audit(1579827043.397:27): pid=8027 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 52.797180][ T26] audit: type=1800 audit(1579827043.397:28): pid=8027 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 53.693232][ T26] audit: type=1800 audit(1579827044.377:29): pid=8027 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 53.713356][ T26] audit: type=1800 audit(1579827044.387:30): pid=8027 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.80' (ECDSA) to the list of known hosts. 2020/01/24 00:50:52 fuzzer started 2020/01/24 00:50:54 dialing manager at 10.128.0.105:44321 2020/01/24 00:50:54 syscalls: 2861 2020/01/24 00:50:54 code coverage: enabled 2020/01/24 00:50:54 comparison tracing: enabled 2020/01/24 00:50:54 extra coverage: enabled 2020/01/24 00:50:54 setuid sandbox: enabled 2020/01/24 00:50:54 namespace sandbox: enabled 2020/01/24 00:50:54 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/24 00:50:54 fault injection: enabled 2020/01/24 00:50:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/24 00:50:54 net packet injection: enabled 2020/01/24 00:50:54 net device setup: enabled 2020/01/24 00:50:54 concurrency sanitizer: enabled 2020/01/24 00:50:54 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 66.714504][ T8198] KCSAN: could not find function: 'poll_schedule_timeout' 2020/01/24 00:51:05 adding functions to KCSAN blacklist: 'find_next_bit' 'audit_log_start' 'blk_mq_run_hw_queue' 'generic_fillattr' 'file_update_time' 'iomap_dio_bio_actor' 'atime_needs_update' 'iput' '__snd_rawmidi_transmit_ack' '__get_user_pages' 'generic_file_read_iter' 'timer_clear_idle' 'ext4_has_free_clusters' 'page_counter_charge' 'queue_access_lock' 'echo_char' 'poll_schedule_timeout' 'ktime_get_real_seconds' 'blk_mq_dispatch_rq_list' 'ext4_sync_file' '__hrtimer_run_queues' 'ep_poll' 'xas_clear_mark' 'xas_find_marked' '__writeback_single_inode' 'kcm_rfree' '__d_lookup_done' 'taskstats_exit' 'ext4_nonda_switch' 'blk_mq_get_request' 'handle_irq_event' 'tick_do_update_jiffies64' 'rcu_gp_fqs_check_wake' 'ext4_mark_iloc_dirty' 'snd_seq_prioq_cell_out' 'sbitmap_queue_clear' 'generic_write_end' '__ext4_new_inode' 'ext4_handle_inode_extension' 'smpboot_thread_fn' 'exit_signals' 'mm_update_next_owner' 'pid_update_inode' 'vm_area_dup' 'futex_wait_queue_me' 'rcu_gp_fqs_loop' 'process_srcu' 'shmem_file_read_iter' 'tomoyo_supervisor' 'copy_process' 'wbt_issue' 'blk_mq_sched_dispatch_requests' 'blk_mq_free_request' '__add_to_page_cache_locked' 'tick_sched_do_timer' 'do_signal_stop' 'do_syslog' 'ext4_mb_good_group' 'n_tty_receive_buf_common' 'wbt_wait' 'dd_has_work' 'ext4_free_inode' 'tick_nohz_idle_stop_tick' 'kauditd_thread' 'do_nanosleep' 'enqueue_timer' 'generic_permission' 'run_timer_softirq' 'find_get_pages_range_tag' 'ext4_free_inodes_count' '__nf_conntrack_alloc' '__mark_inode_dirty' 00:55:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000080)="48b894000000000000000f23d00f21f835300000070f23f8450f23c8410f0866b86b000f00d866b84e000f00d841c192fdffffff3c3e66410f38150866ba200066b8040066efc744240005000000c744240205000000c7442406000000000f011424f01168ca", 0x66}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) truncate(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:55:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 311.221721][ T8200] IPVS: ftp: loaded support on port[0] = 21 [ 311.351730][ T8200] chnl_net:caif_netlink_parms(): no params data found [ 311.417865][ T8200] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.434824][ T8200] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.443595][ T8200] device bridge_slave_0 entered promiscuous mode [ 311.461318][ T8203] IPVS: ftp: loaded support on port[0] = 21 [ 311.469164][ T8200] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.481877][ T8200] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.490828][ T8200] device bridge_slave_1 entered promiscuous mode [ 311.531992][ T8200] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 311.543123][ T8200] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 311.571492][ T8200] team0: Port device team_slave_0 added 00:55:02 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000004c0)=""/51, &(0x7f0000000500)=0x33) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f00000000c0)) kexec_load(0x0, 0x10, &(0x7f0000000180)=[{0x0, 0x0, 0x19610f000, 0x3e0000}], 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') [ 311.579104][ T8200] team0: Port device team_slave_1 added [ 311.596902][ T8200] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 311.603906][ T8200] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.664666][ T8200] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 311.687786][ T8200] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 311.705111][ T8200] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.764661][ T8200] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 00:55:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x5, @local}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x50}}, 0x0) [ 311.847336][ T8207] IPVS: ftp: loaded support on port[0] = 21 [ 311.886872][ T8200] device hsr_slave_0 entered promiscuous mode [ 311.965009][ T8200] device hsr_slave_1 entered promiscuous mode [ 312.070172][ T8203] chnl_net:caif_netlink_parms(): no params data found [ 312.091098][ T8210] IPVS: ftp: loaded support on port[0] = 21 00:55:02 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0xa000e8c, 0x0}}], 0x210, 0x0, 0x0) [ 312.246870][ T8203] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.254048][ T8203] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.275473][ T8203] device bridge_slave_0 entered promiscuous mode [ 312.305619][ T8203] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.313162][ T8203] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.321359][ T8203] device bridge_slave_1 entered promiscuous mode [ 312.357482][ T8207] chnl_net:caif_netlink_parms(): no params data found [ 312.395002][ T8203] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 312.442878][ T8200] netdevsim netdevsim0 netdevsim0: renamed from eth0 00:55:03 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfdfffffffffffff4, 0x8072, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 312.499489][ T8203] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 312.536027][ T8200] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 312.592738][ T8214] IPVS: ftp: loaded support on port[0] = 21 [ 312.598075][ T8210] chnl_net:caif_netlink_parms(): no params data found [ 312.613484][ T8203] team0: Port device team_slave_0 added [ 312.620860][ T8200] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 312.678604][ T8203] team0: Port device team_slave_1 added [ 312.696336][ T8200] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 312.700495][ T8218] IPVS: ftp: loaded support on port[0] = 21 [ 312.756881][ T8207] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.764348][ T8207] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.772791][ T8207] device bridge_slave_0 entered promiscuous mode [ 312.806881][ T8207] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.813947][ T8207] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.821878][ T8207] device bridge_slave_1 entered promiscuous mode [ 312.829231][ T8203] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 312.836314][ T8203] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.862780][ T8203] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 312.874815][ T8203] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 312.882312][ T8203] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.909087][ T8203] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 312.976995][ T8203] device hsr_slave_0 entered promiscuous mode [ 313.014982][ T8203] device hsr_slave_1 entered promiscuous mode [ 313.054754][ T8203] debugfs: Directory 'hsr0' with parent '/' already present! [ 313.098677][ T8207] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 313.109399][ T8207] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 313.139667][ T8210] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.146915][ T8210] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.154862][ T8210] device bridge_slave_0 entered promiscuous mode [ 313.163919][ T8210] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.171442][ T8210] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.179174][ T8210] device bridge_slave_1 entered promiscuous mode [ 313.236499][ T8207] team0: Port device team_slave_0 added [ 313.248649][ T8214] chnl_net:caif_netlink_parms(): no params data found [ 313.270014][ T8207] team0: Port device team_slave_1 added [ 313.286648][ T8207] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 313.293636][ T8207] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.320082][ T8207] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 313.340850][ T8210] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 313.351818][ T8207] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 313.359212][ T8207] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.385373][ T8207] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 313.427229][ T8210] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 313.470051][ T8214] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.477659][ T8214] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.485608][ T8214] device bridge_slave_0 entered promiscuous mode [ 313.493701][ T8210] team0: Port device team_slave_0 added [ 313.505473][ T8210] team0: Port device team_slave_1 added [ 313.526872][ T8210] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 313.534243][ T8210] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.563704][ T8210] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 313.575970][ T8214] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.583410][ T8214] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.591210][ T8214] device bridge_slave_1 entered promiscuous mode [ 313.646833][ T8207] device hsr_slave_0 entered promiscuous mode [ 313.695134][ T8207] device hsr_slave_1 entered promiscuous mode [ 313.734727][ T8207] debugfs: Directory 'hsr0' with parent '/' already present! [ 313.747538][ T8218] chnl_net:caif_netlink_parms(): no params data found [ 313.759736][ T8210] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 313.767261][ T8210] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.793421][ T8210] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 313.853925][ T8203] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 313.901922][ T8203] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 313.957936][ T8214] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.017195][ T8210] device hsr_slave_0 entered promiscuous mode [ 314.055109][ T8210] device hsr_slave_1 entered promiscuous mode [ 314.114840][ T8210] debugfs: Directory 'hsr0' with parent '/' already present! [ 314.125683][ T8203] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 314.177259][ T8214] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.203517][ T8214] team0: Port device team_slave_0 added [ 314.222918][ T8218] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.232539][ T8218] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.240791][ T8218] device bridge_slave_0 entered promiscuous mode [ 314.249193][ T8203] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 314.335174][ T8214] team0: Port device team_slave_1 added [ 314.342551][ T8218] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.350046][ T8218] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.358570][ T8218] device bridge_slave_1 entered promiscuous mode [ 314.379316][ T8200] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.400008][ T8218] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.409465][ T8207] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 314.461732][ T8200] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.470424][ T8218] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.480304][ T8207] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 314.517137][ T8214] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 314.524409][ T8214] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.550753][ T8214] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 314.563482][ T8214] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 314.570842][ T8214] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.597674][ T8214] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 314.611180][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.620095][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.640672][ T8207] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 314.688687][ T8207] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 314.740249][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.749039][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.757971][ T8205] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.765022][ T8205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.772797][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.781887][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.791090][ T8205] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.798209][ T8205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.806221][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.816333][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 314.887766][ T8214] device hsr_slave_0 entered promiscuous mode [ 314.945587][ T8214] device hsr_slave_1 entered promiscuous mode [ 314.984736][ T8214] debugfs: Directory 'hsr0' with parent '/' already present! [ 315.008505][ T8218] team0: Port device team_slave_0 added [ 315.027355][ T8218] team0: Port device team_slave_1 added [ 315.044797][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.061405][ T8200] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 315.072323][ T8200] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 315.109611][ T8218] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.116665][ T8218] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.143208][ T8218] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.154107][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.163005][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.171866][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.180483][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.189104][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.197456][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.206173][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.214713][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.234569][ T8203] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.256166][ T8218] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.263256][ T8218] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.291970][ T8218] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.303181][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.311544][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.325079][ T8200] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.337109][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 315.344563][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.352424][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.360245][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.377602][ T8203] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.385209][ T8214] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 315.433240][ T8210] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 315.479027][ T8210] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 315.540703][ T8210] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 315.591006][ T8210] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 315.637977][ T8214] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 315.701982][ T8214] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 315.786755][ T8218] device hsr_slave_0 entered promiscuous mode [ 315.835180][ T8218] device hsr_slave_1 entered promiscuous mode [ 315.874868][ T8218] debugfs: Directory 'hsr0' with parent '/' already present! [ 315.885751][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.895280][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.903663][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.910715][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.918923][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 315.937825][ T8207] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.945586][ T8214] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 316.036843][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 316.046029][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 316.055421][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.063893][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.072420][ T8204] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.079922][ T8204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.088347][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.096036][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.140398][ T8207] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.155203][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.164330][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.173429][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.182373][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.191248][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.200599][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.209512][ T8204] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.216631][ T8204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.224428][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.233165][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.242167][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.250320][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 316.272380][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 316.281233][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 316.290299][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.298817][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.328364][ T8200] device veth0_vlan entered promiscuous mode [ 316.350571][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 316.360385][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 316.368552][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.376987][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.385499][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.394060][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.403121][ T8205] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.410237][ T8205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.418302][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.427477][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.438047][ T8203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.449614][ T8214] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.470902][ T8210] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.495267][ T8214] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.503288][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.512343][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.521721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.529603][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.537899][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.550350][ T8200] device veth1_vlan entered promiscuous mode [ 316.558617][ T8218] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 316.607028][ T8218] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 316.646659][ T8218] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 316.697651][ T8218] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 316.749983][ T8210] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.773670][ T8200] device veth0_macvtap entered promiscuous mode [ 316.783012][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 316.791412][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 316.802047][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.810908][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.819910][ T8215] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.827098][ T8215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.835707][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.844206][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.852629][ T8215] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.859724][ T8215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.868104][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.876754][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.887854][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.895699][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.903603][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.912297][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.920645][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.928439][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.936374][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.947350][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.956539][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 316.965346][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 316.974108][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.982780][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.993235][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.002289][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 317.010683][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.023176][ T8200] device veth1_macvtap entered promiscuous mode [ 317.041331][ T8214] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 317.052266][ T8214] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 317.068422][ T8203] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.081669][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.091792][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.103239][ T8205] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.111141][ T8205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.119214][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.130002][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.139912][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.148536][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.157271][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.165816][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.174085][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.182500][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.191796][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.199926][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.223763][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.250956][ T8214] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.265770][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.275188][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.283565][ T8215] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.290688][ T8215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.298949][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.307805][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.315897][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.326001][ T8200] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 317.342396][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 317.351438][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 317.361262][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 317.370034][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 317.378987][ T8205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.392430][ T8200] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 317.411144][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 317.422989][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 317.431941][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.443320][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.453705][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.485877][ T8218] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.499923][ T8203] device veth0_vlan entered promiscuous mode [ 317.512993][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.521728][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.531574][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 317.540001][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 317.550783][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.559331][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.567960][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 317.575769][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 317.590095][ T8207] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.600251][ T8210] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 317.611755][ T8210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.622410][ T8203] device veth1_vlan entered promiscuous mode [ 317.637682][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 317.666561][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 317.671635][ T8233] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 317.684769][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.698845][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.707040][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.716301][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.745211][ T8218] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.762500][ T8203] device veth0_macvtap entered promiscuous mode [ 317.792177][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.800290][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.810149][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 317.819447][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 317.828609][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 00:55:08 executing program 0: [ 317.844959][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 317.853571][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.862075][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.883598][ T8214] device veth0_vlan entered promiscuous mode [ 317.893773][ T8203] device veth1_macvtap entered promiscuous mode [ 317.910992][ T8210] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.925043][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 317.933227][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 00:55:08 executing program 0: [ 317.944476][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.953713][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.962843][ T8215] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.978011][ T8215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.995427][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.004133][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.015772][ T8215] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.022919][ T8215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.034120][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 00:55:08 executing program 0: [ 318.043623][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 318.056519][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.081657][ T8214] device veth1_vlan entered promiscuous mode [ 318.109677][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.118852][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 318.130110][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 318.139243][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 318.151003][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 00:55:08 executing program 0: [ 318.160963][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 318.172945][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 318.182799][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 318.197649][ T8207] device veth0_vlan entered promiscuous mode [ 318.210180][ T8203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 318.222773][ T8203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.234329][ T8203] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 318.253052][ T8214] device veth0_macvtap entered promiscuous mode 00:55:08 executing program 0: [ 318.278622][ T8210] device veth0_vlan entered promiscuous mode [ 318.286605][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 318.299648][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 318.308533][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 00:55:09 executing program 0: [ 318.325414][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 318.334392][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 318.347754][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 318.356984][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.366716][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.379250][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.388454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.401195][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.410305][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 00:55:09 executing program 0: [ 318.423116][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.445292][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.453648][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.462151][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 318.470521][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 318.482797][ T8203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.501270][ T8203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.516125][ T8203] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 318.525074][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.549422][ T8210] device veth1_vlan entered promiscuous mode [ 318.557925][ T8207] device veth1_vlan entered promiscuous mode [ 318.568104][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 318.576230][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 318.584609][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 318.598100][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 318.610393][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.619098][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 318.629317][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 318.638006][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 318.646694][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 318.655557][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 318.666218][ T8214] device veth1_macvtap entered promiscuous mode [ 318.697988][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 318.707178][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 318.715886][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 318.723863][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.731511][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.744143][ T8218] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.761919][ T8214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 318.772579][ T8214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.782938][ T8214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 318.794186][ T8214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.806167][ T8214] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 318.818623][ T8207] device veth0_macvtap entered promiscuous mode [ 318.830178][ T8207] device veth1_macvtap entered promiscuous mode [ 318.837800][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 318.848632][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 318.858433][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 318.867844][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 318.877160][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 318.885535][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 318.894743][ T8214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.906590][ T8214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.917035][ T8214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.927869][ T8214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.939453][ T8214] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 318.958571][ T8210] device veth0_macvtap entered promiscuous mode [ 318.972314][ T8207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 318.985087][ T8207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.016125][ T8207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.026705][ T8207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.036803][ T8207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.047441][ T8207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.058475][ T8207] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 319.066466][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 319.079748][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 319.089014][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 319.097526][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 319.107242][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 319.116080][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 319.146746][ T8210] device veth1_macvtap entered promiscuous mode [ 319.156568][ T8207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.169077][ T8207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.179229][ T8207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.189751][ T8207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.200191][ T8207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.210836][ T8207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.222395][ T8207] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 319.236779][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 319.245631][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 319.253775][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 319.262943][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 319.272343][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 319.281370][ T8215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 319.309813][ T8210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.334664][ T8210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:55:10 executing program 1: [ 319.354337][ T8210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.368584][ T8210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.378884][ T8210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.393513][ T8210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.417718][ T8210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.437438][ T8210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.448637][ T8210] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 319.479467][ T8222] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 319.488467][ T8222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 319.501962][ T8210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.514451][ T8210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.525996][ T8210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.536716][ T8210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.546769][ T8210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.557899][ T8210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.567817][ T8210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.578758][ T8210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.590803][ T8210] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 319.619366][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 319.639175][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 319.648145][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 319.657226][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 319.680799][ T8218] device veth0_vlan entered promiscuous mode [ 319.695528][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 319.703392][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 319.714487][ T8218] device veth1_vlan entered promiscuous mode [ 319.775783][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 319.786339][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 319.802539][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 319.813853][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 319.827854][ T8218] device veth0_macvtap entered promiscuous mode [ 319.839562][ T8279] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 319.858054][ T8218] device veth1_macvtap entered promiscuous mode [ 319.882062][ C1] hrtimer: interrupt took 25395 ns [ 319.882582][ T8218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.914659][ T8218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.924524][ T8218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.937133][ T8218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.950442][ T8218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.962245][ T8218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.973386][ T8218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.984364][ T8218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.994272][ T8218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.006104][ T8218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.020575][ T8218] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 320.039965][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 320.052975][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 320.061191][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 320.069881][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 320.081471][ T8218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 320.093043][ T8218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.103126][ T8218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 320.114116][ T8218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.135339][ T8218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 320.146389][ T8218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.156419][ T8218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 320.167353][ T8218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.177357][ T8218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 320.187859][ T8218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.200983][ T8218] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 320.214954][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 320.223775][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:55:10 executing program 2: 00:55:10 executing program 0: 00:55:10 executing program 1: 00:55:11 executing program 5: 00:55:11 executing program 4: 00:55:11 executing program 3: 00:55:11 executing program 1: 00:55:11 executing program 0: 00:55:11 executing program 2: 00:55:11 executing program 3: 00:55:11 executing program 4: 00:55:11 executing program 1: 00:55:11 executing program 0: 00:55:11 executing program 5: 00:55:11 executing program 2: 00:55:11 executing program 3: 00:55:11 executing program 4: 00:55:11 executing program 5: 00:55:11 executing program 1: 00:55:11 executing program 2: 00:55:11 executing program 0: 00:55:11 executing program 3: 00:55:11 executing program 4: 00:55:11 executing program 1: 00:55:11 executing program 5: 00:55:12 executing program 2: 00:55:12 executing program 3: 00:55:12 executing program 0: 00:55:12 executing program 4: 00:55:12 executing program 1: 00:55:12 executing program 5: 00:55:12 executing program 2: 00:55:12 executing program 3: 00:55:12 executing program 0: 00:55:12 executing program 4: 00:55:12 executing program 2: 00:55:12 executing program 1: 00:55:12 executing program 3: 00:55:12 executing program 4: 00:55:12 executing program 5: 00:55:12 executing program 0: 00:55:12 executing program 2: 00:55:12 executing program 1: 00:55:12 executing program 3: 00:55:12 executing program 4: 00:55:13 executing program 5: 00:55:13 executing program 1: 00:55:13 executing program 0: 00:55:13 executing program 2: 00:55:13 executing program 3: 00:55:13 executing program 5: 00:55:13 executing program 1: 00:55:13 executing program 4: 00:55:13 executing program 0: 00:55:13 executing program 2: 00:55:13 executing program 5: 00:55:13 executing program 1: 00:55:13 executing program 3: 00:55:13 executing program 0: 00:55:13 executing program 4: 00:55:13 executing program 2: 00:55:13 executing program 5: 00:55:13 executing program 1: 00:55:13 executing program 0: 00:55:13 executing program 4: 00:55:13 executing program 3: 00:55:14 executing program 2: 00:55:14 executing program 5: 00:55:14 executing program 3: 00:55:14 executing program 1: 00:55:14 executing program 4: 00:55:14 executing program 0: 00:55:14 executing program 2: 00:55:14 executing program 5: 00:55:14 executing program 4: 00:55:14 executing program 0: 00:55:14 executing program 1: 00:55:14 executing program 3: 00:55:14 executing program 5: 00:55:14 executing program 1: 00:55:14 executing program 4: 00:55:14 executing program 2: 00:55:14 executing program 3: 00:55:14 executing program 0: 00:55:14 executing program 1: 00:55:14 executing program 2: 00:55:14 executing program 4: 00:55:14 executing program 0: 00:55:14 executing program 3: 00:55:15 executing program 5: 00:55:15 executing program 2: 00:55:15 executing program 1: 00:55:15 executing program 4: 00:55:15 executing program 3: 00:55:15 executing program 0: 00:55:15 executing program 5: 00:55:15 executing program 2: 00:55:15 executing program 1: 00:55:15 executing program 4: 00:55:15 executing program 0: 00:55:15 executing program 3: 00:55:15 executing program 5: 00:55:15 executing program 2: 00:55:15 executing program 4: 00:55:15 executing program 1: 00:55:15 executing program 3: 00:55:15 executing program 0: 00:55:15 executing program 5: 00:55:15 executing program 2: 00:55:15 executing program 4: 00:55:16 executing program 1: 00:55:16 executing program 3: 00:55:16 executing program 0: 00:55:16 executing program 5: 00:55:16 executing program 1: 00:55:16 executing program 4: 00:55:16 executing program 2: 00:55:16 executing program 3: 00:55:16 executing program 0: 00:55:16 executing program 5: 00:55:16 executing program 1: 00:55:16 executing program 2: 00:55:16 executing program 3: 00:55:16 executing program 4: 00:55:16 executing program 0: 00:55:16 executing program 5: 00:55:16 executing program 2: 00:55:16 executing program 1: 00:55:16 executing program 3: 00:55:16 executing program 4: 00:55:16 executing program 0: 00:55:17 executing program 2: 00:55:17 executing program 1: 00:55:17 executing program 3: 00:55:17 executing program 4: 00:55:17 executing program 5: 00:55:17 executing program 2: 00:55:17 executing program 0: 00:55:17 executing program 3: 00:55:17 executing program 4: 00:55:17 executing program 1: 00:55:17 executing program 5: 00:55:17 executing program 3: 00:55:17 executing program 1: 00:55:17 executing program 2: 00:55:17 executing program 5: 00:55:17 executing program 0: 00:55:17 executing program 4: 00:55:17 executing program 3: 00:55:17 executing program 5: 00:55:17 executing program 1: 00:55:17 executing program 2: 00:55:17 executing program 0: 00:55:17 executing program 4: 00:55:18 executing program 3: 00:55:18 executing program 5: 00:55:18 executing program 2: 00:55:18 executing program 1: 00:55:18 executing program 4: 00:55:18 executing program 0: 00:55:18 executing program 3: 00:55:18 executing program 2: 00:55:18 executing program 0: 00:55:18 executing program 4: 00:55:18 executing program 5: 00:55:18 executing program 1: 00:55:18 executing program 3: 00:55:18 executing program 2: 00:55:18 executing program 0: 00:55:18 executing program 4: 00:55:18 executing program 1: 00:55:18 executing program 3: 00:55:18 executing program 5: 00:55:19 executing program 2: 00:55:19 executing program 4: 00:55:19 executing program 1: 00:55:19 executing program 0: 00:55:19 executing program 3: 00:55:19 executing program 5: 00:55:19 executing program 2: 00:55:19 executing program 1: 00:55:19 executing program 4: 00:55:19 executing program 5: 00:55:19 executing program 3: 00:55:19 executing program 0: 00:55:19 executing program 2: 00:55:19 executing program 1: 00:55:19 executing program 3: 00:55:19 executing program 5: 00:55:19 executing program 4: 00:55:19 executing program 0: 00:55:19 executing program 2: 00:55:19 executing program 1: 00:55:19 executing program 4: 00:55:19 executing program 3: 00:55:19 executing program 5: 00:55:20 executing program 2: 00:55:20 executing program 0: 00:55:20 executing program 3: 00:55:20 executing program 1: 00:55:20 executing program 4: 00:55:20 executing program 5: 00:55:20 executing program 3: 00:55:20 executing program 2: 00:55:20 executing program 0: 00:55:20 executing program 4: 00:55:20 executing program 1: 00:55:20 executing program 5: 00:55:20 executing program 3: 00:55:20 executing program 0: 00:55:20 executing program 1: 00:55:20 executing program 2: 00:55:20 executing program 4: 00:55:20 executing program 1: 00:55:20 executing program 5: 00:55:21 executing program 0: 00:55:21 executing program 3: 00:55:21 executing program 4: 00:55:21 executing program 2: 00:55:21 executing program 1: 00:55:21 executing program 5: 00:55:21 executing program 0: 00:55:21 executing program 3: 00:55:21 executing program 4: 00:55:21 executing program 2: 00:55:21 executing program 1: 00:55:21 executing program 5: 00:55:21 executing program 0: 00:55:21 executing program 3: 00:55:21 executing program 2: 00:55:21 executing program 1: 00:55:21 executing program 0: 00:55:21 executing program 4: 00:55:21 executing program 3: 00:55:21 executing program 5: 00:55:21 executing program 4: 00:55:21 executing program 2: 00:55:22 executing program 1: 00:55:22 executing program 0: 00:55:22 executing program 3: 00:55:22 executing program 4: 00:55:22 executing program 2: 00:55:22 executing program 1: 00:55:22 executing program 5: 00:55:22 executing program 0: 00:55:22 executing program 3: 00:55:22 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) membarrier(0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000540)=""/25}, {&(0x7f0000000140)=""/235}, {&(0x7f0000000240)=""/147}, {&(0x7f0000000300)=""/42}, {&(0x7f0000000600)=""/99}, {&(0x7f00000003c0)=""/248}], 0x46, 0x800004) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000380)={0x0, 0x6b, 0x8, [], &(0x7f0000000340)=0x2}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) request_key(0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000100)={0x1, "ba24b7214b633213b64f01315153fd5a7b826b6bcf53f54d70b2eb365d4e98a1", 0x2}) 00:55:22 executing program 2: 00:55:22 executing program 1: 00:55:22 executing program 0: 00:55:22 executing program 3: 00:55:22 executing program 5: 00:55:22 executing program 2: 00:55:22 executing program 4: 00:55:22 executing program 1: 00:55:22 executing program 0: 00:55:23 executing program 3: 00:55:23 executing program 5: 00:55:23 executing program 2: 00:55:23 executing program 4: 00:55:23 executing program 1: 00:55:23 executing program 3: 00:55:23 executing program 0: 00:55:23 executing program 5: 00:55:23 executing program 4: 00:55:23 executing program 2: 00:55:23 executing program 3: 00:55:23 executing program 1: 00:55:23 executing program 0: 00:55:23 executing program 5: 00:55:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000200)) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x1, r4}, 0x10) connect$can_bcm(r1, &(0x7f0000000040)={0x1d, r4}, 0x10) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, &(0x7f0000000080)={0x6, 0xff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\b\x00'], 0xda00) accept4$unix(r0, 0x0, &(0x7f0000000040), 0x181800) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) accept4$ax25(r1, 0x0, &(0x7f0000000240), 0x0) write$cgroup_int(r6, &(0x7f0000000200)=0x8, 0x43400) 00:55:23 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="0300c11575c6bab58d00000000fa93661920e92000220800000081671758be9bf5664359a054848e236d1b34d572c993d8d9000000000000"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$VHOST_SET_VRING_NUM(r4, 0x4008af10, &(0x7f0000000100)={0x5, 0x3}) 00:55:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001000050c096ffffef93ace0700080000", @ANYPTR64, @ANYBLOB="ffffff0700000000140012000b0001006970766c616e0000040013000a00050004000000000000004d52895f584e3c8818f66529322933f8e3594cfd18bb6fc40f4276019a4c66ae866ef5dca53523f5a5c1172cda447de267e803b8cfad43cec3ea22c0064756b140"], 0x3}}, 0x2400c840) sendmmsg(r0, &(0x7f0000000080), 0x0, 0x4c080) 00:55:24 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x5080, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x400080001d00c0cd) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x23}) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r6, @in={{0x2, 0x0, @loopback}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3ff, 0x8, 0x951, 0x0, 0x9, 0x5, 0x3, 0x4, 0xffffffffffffffff, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000000c0)={r6, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x23}}}, 0x5, 0x4ae0}, &(0x7f0000000180)=0x90) 00:55:24 executing program 0: 00:55:24 executing program 4: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(r6, &(0x7f0000000100)='pids.events\x00', 0x0, 0x0) r8 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x2, 0x140) r9 = syz_genetlink_get_family_id$devlink(&(0x7f00000006c0)='devlink\x00') fcntl$getownex(r4, 0x10, &(0x7f0000000700)={0x0, 0x0}) sendmsg$DEVLINK_CMD_RELOAD(r8, &(0x7f0000000800)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x64, r9, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r10}}]}, 0x64}, 0x1, 0x0, 0x0, 0xc000}, 0x5001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r7, 0x8108551b, &(0x7f0000000380)={0x8, 0x3, "c9f4b07e709e54131215385675cabf8715140ce07084736b36cd45475a4f0db67442fd3f74bafbdcbbf42090d9d99da2eb1e1600600450165509f35c74f7362daa6745654016f0e03a997f0cad77d35ad10e23fde2d7560d6c8b22ab80b5a4d28e1113de4a4a532feea3da03e20643a30993113901b73e71197940d7bc74c9f065161bf67a5f867af99bd7a6b21bbdc31995fe76fa934b05a9f648dbf28a650500dcad48e0a31ab5f61441f1fb9899e87786798ede5cbe74fe267e6dc235e54a5c80d62b6b11a4d0c0eff3a080d43feb3a7ea2c903c5a73bb5d27c1805a361f86c25a31ef7167cf446a224b50923446f1df1299fd851890848117aa9a9e83331"}) write$P9_RREADLINK(r4, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000000000)='./bus\x00', 0x0) 00:55:24 executing program 0: 00:55:24 executing program 5: 00:55:24 executing program 0: 00:55:24 executing program 5: 00:55:24 executing program 1: 00:55:24 executing program 0: 00:55:24 executing program 3: 00:55:24 executing program 1: 00:55:24 executing program 5: 00:55:24 executing program 2: 00:55:24 executing program 0: 00:55:25 executing program 3: 00:55:25 executing program 1: 00:55:25 executing program 4: 00:55:25 executing program 5: 00:55:25 executing program 0: 00:55:25 executing program 3: 00:55:25 executing program 1: 00:55:25 executing program 2: 00:55:25 executing program 4: 00:55:25 executing program 5: 00:55:25 executing program 0: 00:55:25 executing program 3: 00:55:25 executing program 1: 00:55:25 executing program 2: 00:55:25 executing program 4: 00:55:25 executing program 5: 00:55:25 executing program 0: 00:55:25 executing program 3: 00:55:25 executing program 1: 00:55:25 executing program 2: 00:55:26 executing program 4: 00:55:26 executing program 5: 00:55:26 executing program 3: 00:55:26 executing program 1: 00:55:26 executing program 0: 00:55:26 executing program 4: 00:55:26 executing program 2: 00:55:26 executing program 3: 00:55:26 executing program 1: 00:55:26 executing program 0: 00:55:26 executing program 5: 00:55:26 executing program 4: 00:55:26 executing program 1: 00:55:26 executing program 3: 00:55:26 executing program 2: 00:55:26 executing program 0: 00:55:26 executing program 5: 00:55:26 executing program 4: 00:55:26 executing program 3: 00:55:27 executing program 2: 00:55:27 executing program 5: 00:55:27 executing program 0: 00:55:27 executing program 1: 00:55:27 executing program 4: 00:55:27 executing program 5: 00:55:27 executing program 0: 00:55:27 executing program 2: 00:55:27 executing program 3: 00:55:27 executing program 1: 00:55:27 executing program 4: 00:55:27 executing program 2: 00:55:27 executing program 1: 00:55:27 executing program 5: 00:55:27 executing program 3: 00:55:27 executing program 0: 00:55:27 executing program 4: 00:55:27 executing program 2: 00:55:27 executing program 5: 00:55:27 executing program 4: 00:55:27 executing program 3: 00:55:27 executing program 1: 00:55:27 executing program 0: 00:55:28 executing program 2: 00:55:28 executing program 4: 00:55:28 executing program 3: 00:55:28 executing program 5: 00:55:28 executing program 1: 00:55:28 executing program 0: 00:55:28 executing program 4: 00:55:28 executing program 1: 00:55:28 executing program 2: 00:55:28 executing program 3: 00:55:28 executing program 5: 00:55:28 executing program 0: 00:55:28 executing program 4: 00:55:28 executing program 1: 00:55:28 executing program 2: 00:55:28 executing program 3: 00:55:28 executing program 5: 00:55:28 executing program 0: 00:55:29 executing program 3: 00:55:29 executing program 1: 00:55:29 executing program 4: 00:55:29 executing program 2: 00:55:29 executing program 5: 00:55:29 executing program 0: 00:55:29 executing program 3: 00:55:29 executing program 1: 00:55:29 executing program 2: 00:55:29 executing program 4: 00:55:29 executing program 5: 00:55:29 executing program 1: 00:55:29 executing program 3: 00:55:29 executing program 0: 00:55:29 executing program 4: 00:55:29 executing program 2: 00:55:29 executing program 5: 00:55:29 executing program 1: 00:55:29 executing program 0: 00:55:29 executing program 3: 00:55:29 executing program 4: 00:55:29 executing program 2: 00:55:30 executing program 5: 00:55:30 executing program 1: 00:55:30 executing program 3: 00:55:30 executing program 0: 00:55:30 executing program 4: 00:55:30 executing program 2: 00:55:30 executing program 3: 00:55:30 executing program 1: 00:55:30 executing program 5: 00:55:30 executing program 0: 00:55:30 executing program 3: 00:55:30 executing program 4: 00:55:30 executing program 1: 00:55:30 executing program 2: 00:55:30 executing program 5: 00:55:30 executing program 0: 00:55:30 executing program 4: 00:55:30 executing program 1: 00:55:30 executing program 2: 00:55:30 executing program 5: 00:55:30 executing program 3: 00:55:31 executing program 0: 00:55:31 executing program 1: 00:55:31 executing program 4: 00:55:31 executing program 5: 00:55:31 executing program 0: 00:55:31 executing program 2: 00:55:31 executing program 3: 00:55:31 executing program 4: 00:55:31 executing program 1: 00:55:31 executing program 0: 00:55:31 executing program 5: 00:55:31 executing program 3: 00:55:31 executing program 2: 00:55:31 executing program 1: 00:55:31 executing program 5: 00:55:31 executing program 0: 00:55:31 executing program 2: 00:55:31 executing program 4: 00:55:31 executing program 3: 00:55:31 executing program 1: 00:55:32 executing program 0: 00:55:32 executing program 5: 00:55:32 executing program 2: 00:55:32 executing program 3: 00:55:32 executing program 1: 00:55:32 executing program 4: 00:55:32 executing program 0: 00:55:32 executing program 2: 00:55:32 executing program 5: 00:55:32 executing program 3: 00:55:32 executing program 4: 00:55:32 executing program 1: 00:55:32 executing program 0: 00:55:32 executing program 3: 00:55:32 executing program 4: 00:55:32 executing program 5: 00:55:32 executing program 2: 00:55:32 executing program 1: 00:55:33 executing program 0: 00:55:33 executing program 3: 00:55:33 executing program 4: 00:55:33 executing program 5: 00:55:33 executing program 2: 00:55:33 executing program 1: 00:55:33 executing program 0: 00:55:33 executing program 3: 00:55:33 executing program 4: 00:55:33 executing program 1: 00:55:33 executing program 0: 00:55:33 executing program 2: 00:55:33 executing program 3: 00:55:33 executing program 5: 00:55:33 executing program 1: 00:55:33 executing program 4: 00:55:33 executing program 0: 00:55:33 executing program 3: 00:55:33 executing program 2: 00:55:33 executing program 5: 00:55:33 executing program 4: 00:55:33 executing program 1: 00:55:34 executing program 3: 00:55:34 executing program 0: 00:55:34 executing program 5: 00:55:34 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x100901, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='v', 0x1}, {&(0x7f0000000780)="8410b6", 0x3}], 0x2) 00:55:34 executing program 2: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}, {0x0, 0xffff}], 0x2) semop(r0, &(0x7f00000000c0)=[{0x0, 0x400}, {0x3, 0x0, 0x1800}], 0x2) 00:55:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="001e010000000000240012800e00010069703665727370616e0000001000028006000200ff07000004001200"], 0x44}}, 0x0) 00:55:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xfff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f00000016c0)={0x6700000, 0x2, {0x3, 0x2, 0x0, 0x3, 0x1}, 0x8}) sendmmsg$alg(r2, &(0x7f0000001580)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000300)="230adb83b61bc10f6c8581d684c2cf0090c4b7922aa75da5c46198f4dd661037ea9c6c12b7d9d0d6c6131c446a1b089e56ff46883baca967a5d7c20db1f3796c05dd7c01878e169875302c95d3c973d549d185626e93b77fa8e6cafb8f879d038173c899502259b4510c641e91afc596058a8445a3d8aaff968941a8c6abb317a853bd89b1b18f08a76b3e895bcd1eb827a68ed06ea7657183c2ed7dc0b26b27c4e1fdda07d72728e3d53cbf178aead21c8ddf892fc76f277d6d80f3e4946af70ea30deced2e3b7827373080a20c5f244ef53a8c1f3e3d2ab527e7c78e36b07d0993a366e37b5fbdf2207ea3b152f6f7", 0xf0}, {&(0x7f0000000400)="0a9e4d6a9ce97502f8048648e5baf875205ec99e74f7be9e71798b6302fe37803cf4b95c9f45f32ba0d2ffec5f30d0aae59c3d218f0b91568f7c6850ae8e1fe28b8e3a9481b60f1798b827b913c0c85c5d4f04aa5636f139f3a3f8d63399129642a555b3753ae14749753a59f11edea5874e66d23ef86eb822f8f395e6e9d4688419c1447b835acaa2d968cf3724676cb52c0eae614b52e2", 0x98}, {&(0x7f00000001c0)="62c48164cc6e09682c6614f35a616ad4ce04b9063de78f70af9160c620", 0x1d}, {&(0x7f00000004c0)="880ee16d8bfb12b07996ac896b5724241e6ea3a21e75cd2f1de8af871f3efdd3c35bf414b7577f1e01e2af3fecabe1dcfa3dd7928534e46ebbd21d614743a9d3b534310c9b5d7e766e02a63f9c4fc61338eb71399e4eba870da624ad7e51859c1885f4a3e54811eb2907c2364e8f499848b29a60dcdc294908b962bac249e96de965", 0x82}, {&(0x7f0000000240)="902af7bf0f1f1fcdfb65d30df1d52c8ba9377549305dcf010016fbe287daeb09314a3c1813426cbae1b6c3e8f93d74954d5e666420fabcb7cb0c443aeab5d671cf2eac0b96a090639589082a808255e61f5eea980b8fa09e", 0x58}], 0x5, &(0x7f00000008c0)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x4}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1}], 0x90, 0x40c1}, {0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000980)="71f02fe5e9b0ea6baeb29e68080f26a94eeec84879ff9422e46663f4db49e03f950bde07f515fa7a162ee7a334a69f52d7e3feb4d9b0e5557950c3ce152aaf8a13a5a063e6f09427280190d2764c64513ef3b7f19ba9bc96a7d5edfb1a6773bee14a81507f99ebf2f94f363b0c8ab5b12f9ec27e4d5bcaf3a06e372af6a11232a65fc805865ee09d7f500b68fae8b010d2e1dd336d19c5e730beb18a06bb06aa13255c89cbf8a46bba60bc0e0d503c1628f720", 0xb3}, {&(0x7f0000000a40)="b7b89f64e1745af26b4e1aa738565c78f5c7ee93c73eac0d2cac457301038cdff5237a39400ba9b0953b82de8bfe6785cfc9f67bc6b7124d84e8c7304eb9a3a9d96fdeea2e209e62e7e8256eb28265d620df8a64dd14d1fcd97a06540678034b756cd07b20a7d134753b9ca850331c47044e28214df2648bdb4105b597338a7e23dce7a229f953ae3c4bdc433b22d8f81e88f797c590fe32135e1233e39e37a94b893cdf580ff1782e14902b9e98ce96e694292c09d16ad63a911f288d2a2435ce1cff94acb4b27a8c5cf1cced899186473c2d3fbcf1b2044836", 0xda}, {&(0x7f0000000b40)="4ea29fe3d44164981c5424ef7347217027ccb5cb5f470d9bdad30f746864d56e46f7b55e503a13f0e706cc5f5b36f5f285b20bcb8ce52a0e19eaa323c81e1ca74e523f00d0b2f8c4127ac5216e18ff54b7c675d8339810869e720ed08ff83aaa9742a26f85a0684bf5631ee425782ac6d7c2cd295bc4c40a8c0a366e7689c4a271646cfc574a790c40ea4750138866e80f3b8eb4176a36cf1ec7d2d50c7c25d67c12c75fdb8d91cec83855e3536cc765aa", 0xb1}, {&(0x7f0000000c00)="a685ee7f4765b779e05b853f420c941b17b0df5913082de6854f4219cd4f2215fa3bda48601e18217c035973179862b9cafa8c20e41b4a16cf9cfe3082401eafe54be737e15a51cd643ff080c73976dbc08cf00dd11c618f5cdc8088973e37c60cd5d1370e68b8752e66fe120cd1894c73343409b64247cd56b2e626eee0e2a857a0704ffc71bb7e", 0x88}, {&(0x7f0000000cc0)="7340e17dfe6bfb1c5505bafcd6c928e6222ead32dc8020be60bffb2bd5f34ff633c2d08b5c09f1499a8c5a78b8e4b554c47590e70d2ae55c7658459f350c1c980ac4b17a86c9c0a639647e7685881ec11affe95a34eaeb12b8b94d16f39686896975ef30b22f50ab4179ce5d0e58eb07233e01e29055565448e115bd3daa84ba810854ff7f6691b30e1daa4ca09f4e0e07a4192d74a67c8df42a10e2a7ecd955ba1d19c58ee5765c8219959453bd25538c8f5f9db0e1ec487e856ff68b1c853331ba0164fb968775e08b90979da9a77a1359bf58ffd35852800c042fbfa18fc01fc0418ac002eb2ee1298697cd05590497e0a3b71e759f3d", 0xf8}, {&(0x7f0000000dc0)="7cd8ed7e40114a23aeffa8ec4d240177fe186f5ce88105c728b92baab70e070a0333b6eed934c5cd91061ee5b8dbb4e4eb9e1c14c01eff779ceba3178c246e9bcee11dba239bbb2aee37483ed6437c24a5fb6b010e1ebccf7c076bf4cebf2307a23fa3a5c5106c3eea2ae6e3b024337f6e850c96da412feac7634a3fd74ab3879fec0692959e66e1716730be", 0x8c}, {&(0x7f0000000e80)="fff9e2b6d54a9244d57d5b442b9b40195318c22963f1806b111684be2088cede7161f53052c265f6abcdddf81b467a4aeb6aa0cfe2fbcf9f57be783e73bb11b7da534af8e3eade57ca890a808506bd45430a77f92fe7bd1feedb6fb0b2b2668939eab40ee3a88d6fe25685fcdd338eff41a713d05fcc1c2f435c811901c02221bda24c74ebafc35169d2944a8f242e7f5345625860ddafbb7ca2e9461bb8892a68995f0f37777173fc939ddc", 0xac}], 0x7, 0x0, 0x0, 0x40040}, {0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000600)="1fd8204266b669249404e0117b9ed3", 0xf}, {&(0x7f0000000fc0)="8dd3b538a335f564754fff3acde7028849d47a20de6b6789c7f3be9f1b6a4ba5436f1f5f5462d403c99c12ba47d15594da63a42c4084a15b560a2e4dee9b4d8d34f98f4b3405fe4fdf0e43be5c461bea6400bf8fd8a1e0eb7ef06ac6450170d0d8421bf465f77bbabb3754265dfc2ea45dbf49a7f9c38cd6063ad181e714cf92bc9c267417feceb265f2325749ef9c3494236792e3a9c608368bd64c6281eb3ea6dd766be1d68d649ec5a634703bfb585f4d239395653924", 0xb8}, {&(0x7f0000001080)="cdf43e6e618046921849bfd1a71d69c4b564691bbf6fafbe16f1ee0ad373376e137c7541989cc48d59273beed05637b2febc96880ad1464ddb3a5f7209b20770a7a739af5dde93cfe28f56a3d4152b352a9d7b3224dd8f4ab3501291dde67b1628f3f892ba9650de7d53945a41be8cc04fa5394f0380f7540afd71", 0x7b}, {&(0x7f0000001100)="c914aea6eae8e1b849ff730d5e3ec5f612351d8437d923d1b11e35469f070d6d9c", 0x21}, {&(0x7f0000001140)="c83aeaa9880861ce7b46a6fceb2f54f02ce420f50cc18a7a718d56fbeb221c8aa73c05ee1147e993005521756c1b42e918d270dc689c2056ced31945aac8afb28d1a3774ad7780550d0db788a29dedd121a2740c844ed861122950c995717411695742d3a9388e34644835f38bb33a4532b129723721e56241a3bb8675344ec0e5ee227cb5f2c88dea1df190922549822c28f4ff25fe770d361f975dc5190983b873bc99d087f5ef0abe3f26e24bcc28c03b7080ff51722e03425297679407bee70a57535ce2", 0xc6}], 0x5, &(0x7f00000012c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x4}, {0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001300)="cbd1b2328854ed82296ccbc464ad24028d9d621152d8bec5c309241e006998a1621fd771b008635cf067f686e9c16a3b047d5c6dd6aba8c85083be24a8e6cd35050e9aba8a4abe3cd12790156b16ec4e7457f30da669eedf3c1769933d886d355bac2c", 0x63}, {&(0x7f0000001380)="de36a5066a6bb3d02655", 0xa}, {&(0x7f00000013c0)="896925f6ce777f38333c4f2236f88ba8f368e2ee41f27ab72879b4cfddcce4871ebbce713f0eb501", 0x28}], 0x3, &(0x7f0000001440)=[@assoc={0x18, 0x117, 0x4, 0x8}], 0x18, 0x4000000}, {0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000001480)="e331f408aeb8cc7d3d5c198246e447d67253f3547d67df87cb6e6acfd17690e04e9b9abe5d04fa8a447f11d309bd641c5b282eaa9ba2af3f0b", 0x39}], 0x1, &(0x7f0000001500)=[@assoc={0x18, 0x117, 0x4, 0x45}, @assoc={0x18, 0x117, 0x4, 0x80}, @iv={0x20, 0x117, 0x2, 0x6, "1273d37e207b"}, @assoc={0x18, 0x117, 0x4, 0x6}, @op={0x18, 0x117, 0x3, 0x1}], 0x80, 0x800}], 0x5, 0x8000) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) 00:55:34 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 00:55:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x44}}, 0x0) 00:55:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) 00:55:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@ipv6_getroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}, @RTA_UID={0x8}]}, 0x2c}}, 0x0) 00:55:34 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x100901, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='v', 0x1}, {&(0x7f0000000780)="8410b6", 0x3}], 0x2) 00:55:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0x124, 0x0, 0x310, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xd8000000}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3d9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}]}, 0x124}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0x4400ae8f, &(0x7f0000000000)=ANY=[]) [ 343.925649][ T9276] IPVS: ftp: loaded support on port[0] = 21 00:55:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x44}}, 0x0) 00:55:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xa20933, 0x0, [], @p_u8=0x0}}) quotactl(0x0, 0x0, 0x0, &(0x7f0000000240)="7353ebc62dd38c13b1dc0b9ccf3420832d8c8500000000000008008b013057807ccd") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0x4400ae8f, &(0x7f0000000000)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:55:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) 00:55:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@ipv6_getroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}, @RTA_UID={0x8}]}, 0x2c}}, 0x0) 00:55:34 executing program 3: rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r3, 0x15) 00:55:35 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x100901, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)='v', 0x1}, {&(0x7f0000000780)="8410b6", 0x3}], 0x2) [ 344.736917][ T9276] IPVS: ftp: loaded support on port[0] = 21 00:55:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 00:55:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 00:55:35 executing program 3: rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r3, 0x15) 00:55:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0xc, 0x0, 0x27) 00:55:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0xc, 0x0, 0x27) 00:55:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xa20933, 0x0, [], @p_u8=0x0}}) quotactl(0x0, 0x0, 0x0, &(0x7f0000000240)="7353ebc62dd38c13b1dc0b9ccf3420832d8c8500000000000008008b013057807ccd") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0x4400ae8f, &(0x7f0000000000)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:55:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xa20933, 0x0, [], @p_u8=0x0}}) quotactl(0x0, 0x0, 0x0, &(0x7f0000000240)="7353ebc62dd38c13b1dc0b9ccf3420832d8c8500000000000008008b013057807ccd") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0x4400ae8f, &(0x7f0000000000)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:55:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x3ff}}]}, 0x34}}, 0x0) 00:55:35 executing program 3: rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r3, 0x15) 00:55:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = inotify_init() r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8, 0xa}]}}}]}, 0x3c}}, 0x0) [ 345.104991][ T2544] tipc: TX() has been purged, node left! 00:55:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000140)=[{}, {0x0, 0xffff}], 0x2) semop(r2, &(0x7f0000000380)=[{0x0, 0x0, 0x1800}], 0x1) 00:55:36 executing program 3: rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r3, 0x15) 00:55:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x3ff}}]}, 0x34}}, 0x0) 00:55:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xa20933, 0x0, [], @p_u8=0x0}}) quotactl(0x0, 0x0, 0x0, &(0x7f0000000240)="7353ebc62dd38c13b1dc0b9ccf3420832d8c8500000000000008008b013057807ccd") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0x4400ae8f, &(0x7f0000000000)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:55:36 executing program 3: rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:55:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0xc, 0x0, 0x27) 00:55:36 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x8004550f, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:55:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 00:55:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x60, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xadf}, @IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x60}}, 0x800) 00:55:36 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x95}, 0xe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x101) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:55:36 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2b00000022008151e00f80acdb4cb90404486516170011002f00fdf45f0020f10e000ac221000000000000", 0x2b}], 0x1}, 0x0) 00:55:36 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x8004550f, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:55:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0x4400ae8f, &(0x7f0000000000)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:55:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000140)=@l2={0x1f, 0x0, @fixed={[], 0x10}, 0x7, 0x2}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0xc, 0x0, 0x27) 00:55:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$unix(r2, &(0x7f00000026c0)=[{&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) 00:55:37 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2b00000022008151e00f80acdb4cb90404486516170011002f00fdf45f0020f10e000ac221000000000000", 0x2b}], 0x1}, 0x0) [ 346.453210][ T9417] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 346.464968][ T9418] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 346.495394][ T9418] CPU: 1 PID: 9418 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 346.504087][ T9418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 346.514155][ T9418] Call Trace: [ 346.517449][ T9418] dump_stack+0x11d/0x181 [ 346.521849][ T9418] sysfs_warn_dup.cold+0x1c/0x33 [ 346.526811][ T9418] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 346.532876][ T9418] sysfs_create_link+0x5c/0xa0 [ 346.537691][ T9418] device_add+0x514/0x1040 [ 346.542125][ T9418] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 346.548032][ T9418] wiphy_register+0x12c9/0x17d0 [ 346.552896][ T9418] ? kobject_uevent_env+0x1f1/0xc80 [ 346.558106][ T9418] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 346.564359][ T9418] ? ieee80211_cs_list_valid+0x10a/0x170 [ 346.570016][ T9418] ieee80211_register_hw+0xcb5/0x1ea0 [ 346.575453][ T9418] ? hrtimer_init+0x59/0x150 [ 346.580076][ T9418] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 346.585848][ T9418] ? kasprintf+0x74/0xa0 [ 346.590272][ T9418] hwsim_new_radio_nl+0x63d/0x890 [ 346.595410][ T9418] genl_rcv_msg+0x413/0x900 [ 346.599938][ T9418] netlink_rcv_skb+0xb0/0x260 [ 346.604628][ T9418] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 346.610985][ T9418] genl_rcv+0x32/0x50 [ 346.615036][ T9418] netlink_unicast+0x3a6/0x4d0 [ 346.619815][ T9418] netlink_sendmsg+0x4d3/0x8b0 [ 346.624688][ T9418] ? netlink_unicast+0x4d0/0x4d0 [ 346.629639][ T9418] sock_sendmsg+0x9f/0xc0 [ 346.633972][ T9418] ____sys_sendmsg+0x49d/0x4d0 [ 346.638797][ T9418] ___sys_sendmsg+0xb5/0x100 [ 346.643454][ T9418] ? __fget+0xb8/0x1d0 [ 346.647548][ T9418] ? __fget_light+0xaf/0x190 [ 346.652146][ T9418] ? __fdget+0x2c/0x40 [ 346.656293][ T9418] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 346.662639][ T9418] __sys_sendmsg+0xa0/0x160 [ 346.667217][ T9418] __x64_sys_sendmsg+0x51/0x70 [ 346.672053][ T9418] do_syscall_64+0xcc/0x3a0 [ 346.676567][ T9418] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 346.682465][ T9418] RIP: 0033:0x45b349 [ 346.686361][ T9418] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 346.706052][ T9418] RSP: 002b:00007fc604a47c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 346.714472][ T9418] RAX: ffffffffffffffda RBX: 00007fc604a486d4 RCX: 000000000045b349 [ 346.722458][ T9418] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 346.730447][ T9418] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 346.738423][ T9418] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff 00:55:37 executing program 3: rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:55:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000240)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x138, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'macvlan1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x41a, @mcast2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1d, @remote, 0x1f}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xd8000000}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4e}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x4004008}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x4400ae8f, &(0x7f0000000000)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 346.746396][ T9418] R13: 0000000000000997 R14: 00000000004cb0df R15: 000000000075bf2c 00:55:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x3ff}}]}, 0x34}}, 0x0) 00:55:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0xc, 0x0, 0x27) 00:55:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x38}}, 0x0) 00:55:37 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) dup(r1) socket$rxrpc(0x21, 0x2, 0xa) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) pipe(&(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) 00:55:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x3}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x68}}, 0x0) 00:55:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x3ff}}]}, 0x34}}, 0x0) 00:55:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x28, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}]}, 0x28}}, 0x0) 00:55:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) pipe(0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0) [ 347.457780][ T9463] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:55:38 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x95}, 0xe) listen(r0, 0x103) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="e3eac64fbc4e32b67f8ac11bdcf0162c"}], 0x1c) 00:55:38 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$packet(0x11, 0x3, 0x300) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, 0x0, 0x2, 0x301}, 0x14}}, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) [ 347.526353][ T9469] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:55:38 executing program 3: rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:55:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x3ff}}]}, 0x34}}, 0x0) 00:55:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_0\x00'}]}, 0x34}}, 0x0) 00:55:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/172) 00:55:38 executing program 2: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000140)=[{}, {0x0, 0xffff}], 0x2) semop(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)) 00:55:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x3ff}}]}, 0x34}}, 0x0) 00:55:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x40010140) 00:55:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x3ff}}]}, 0x34}}, 0x0) 00:55:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x1, &(0x7f0000000140)=0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_submit(r2, 0x392, &(0x7f0000000180)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000400)="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", 0xffffffa9, 0x1200}, 0x0]) [ 348.064760][ T2544] tipc: TX() has been purged, node left! 00:55:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000030000f264e026dc62103200010000000100000f010000000000000000000000000000004e000000000000000f0300000061e6cb006100b57a15d158d9c076b3af1b58e6ec54c4ee1aa3a686"], 0xffffffffffffffff, 0x43, 0x9e, 0x2}, 0x20) 00:55:39 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x95}, 0xe) listen(r0, 0x103) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="e3eac64fbc4e32b67f8ac11bdcf0162c"}], 0x1c) 00:55:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x3ff}}]}, 0x34}}, 0x0) 00:55:39 executing program 3: rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) tkill(r3, 0x15) 00:55:39 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000200), 0x0) ptrace(0x10, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)) ptrace$getregset(0x4204, 0x0, 0x2, &(0x7f0000000280)={0x0}) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2}]) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x6, 0xb0, 0x20, 0x30, 0x0, 0x100000000, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_bp={&(0x7f0000000040)}, 0x402, 0x40000000de6c, 0x1ff, 0x1, 0x400, 0x6}, 0x0, 0xc, 0xffffffffffffffff, 0x3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc004240a, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x90212, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xf237}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:55:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01001f1}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 00:55:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x3ff}}]}, 0x34}}, 0x0) 00:55:39 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x5, 0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x7}, 0x3c) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 00:55:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x3ff}}]}, 0x34}}, 0x0) 00:55:39 executing program 3: rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) tkill(r3, 0x15) [ 348.976492][ T9552] ptrace attach of "/root/syz-executor.2"[9551] was attempted by "/root/syz-executor.2"[9552] 00:55:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x3ff}}]}, 0x34}}, 0x0) 00:55:39 executing program 3: rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) tkill(r3, 0x15) 00:55:39 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x380, 0x0) [ 349.235541][ T26] audit: type=1804 audit(1579827339.917:31): pid=9566 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir062569038/syzkaller.a3TLVk/90/file0" dev="sda1" ino=16753 res=1 00:55:40 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)=@getstats={0x1b, 0x5e, 0x559a0f40b31f85c7}, 0x1c}}, 0x0) 00:55:40 executing program 4: syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) 00:55:40 executing program 3: rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r3, 0x15) 00:55:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x3ff}}]}, 0x34}}, 0x0) 00:55:40 executing program 5: ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)) socket(0x0, 0x5, 0x0) setreuid(0x0, 0x0) getresgid(&(0x7f0000000080), 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000140)={0x6, {{0xa, 0x0, 0x0, @local, 0x400}}}, 0x84) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) [ 349.562912][ T26] audit: type=1804 audit(1579827340.247:32): pid=9582 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir192072420/syzkaller.hQcFWZ/92/file0" dev="sda1" ino=16754 res=1 00:55:40 executing program 3: rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r3, 0x15) 00:55:40 executing program 1: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="09f96fbf33ceccc109", 0x9}], 0x1}}], 0x1, 0x0) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @initdev}, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x8084) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(r1, &(0x7f00000003c0)={0x8, 0x1}, 0x0) 00:55:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x3ff}}]}, 0x34}}, 0x0) 00:55:40 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x380, 0x0) [ 349.817660][ T26] audit: type=1804 audit(1579827340.507:33): pid=9591 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir514417590/syzkaller.C8W3ef/86/file0" dev="sda1" ino=16609 res=1 00:55:40 executing program 4: syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x10000) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x380, 0x0) 00:55:40 executing program 3: rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r3, 0x15) 00:55:40 executing program 1: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="09f96fbf33ceccc109", 0x9}], 0x1}}], 0x1, 0x0) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @initdev}, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x8084) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(r1, &(0x7f00000003c0)={0x8, 0x1}, 0x0) 00:55:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x3ff}}]}, 0x34}}, 0x0) [ 350.179321][ T26] audit: type=1804 audit(1579827340.867:34): pid=9612 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir192072420/syzkaller.hQcFWZ/93/file0" dev="sda1" ino=16708 res=1 00:55:40 executing program 5: ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)) socket(0x0, 0x5, 0x0) setreuid(0x0, 0x0) getresgid(&(0x7f0000000080), 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000140)={0x6, {{0xa, 0x0, 0x0, @local, 0x400}}}, 0x84) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x10000) 00:55:41 executing program 3: rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) r3 = gettid() r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r3, 0x15) [ 350.308011][ T26] audit: type=1804 audit(1579827340.907:35): pid=9609 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir062569038/syzkaller.a3TLVk/91/file0" dev="sda1" ino=16753 res=1 00:55:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x3ff}}]}, 0x34}}, 0x0) 00:55:41 executing program 1: ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)) socket(0x0, 0x5, 0x0) setreuid(0x0, 0x0) getresgid(&(0x7f0000000080), 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000140)={0x6, {{0xa, 0x0, 0x0, @local, 0x400}}}, 0x84) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) [ 350.558801][ T26] audit: type=1804 audit(1579827341.247:36): pid=9634 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir514417590/syzkaller.C8W3ef/87/file0" dev="sda1" ino=16609 res=1 00:55:41 executing program 3: rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) r3 = gettid() r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r3, 0x15) 00:55:41 executing program 2: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="09f96fbf33ceccc109", 0x9}], 0x1}}], 0x1, 0x0) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @initdev}, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x8084) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(r1, &(0x7f00000003c0)={0x8, 0x1}, 0x0) [ 350.759135][ T26] audit: type=1804 audit(1579827341.447:37): pid=9643 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir915894673/syzkaller.KCf1z0/99/file0" dev="sda1" ino=16755 res=1 00:55:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x3ff}}]}, 0x34}}, 0x0) 00:55:41 executing program 3: rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) r3 = gettid() r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r3, 0x15) 00:55:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ec0)=@newtfilter={0x24, 0x70, 0xd27}, 0x24}}, 0x0) 00:55:41 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8044000, 0x0, &(0x7f0000000180), 0x0, 0x0) 00:55:41 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsu\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}, {r0, 0x84}], 0x2, 0x0, 0x0, 0x0) 00:55:41 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2400) 00:55:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x3ff}}]}, 0x34}}, 0x0) 00:55:41 executing program 3: rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(0x0, 0x15) 00:55:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000d0000404c00"], 0x404a}}, 0x0) 00:55:42 executing program 2: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) 00:55:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8}, @IFLA_XFRM_LINK={0x8}]}}}]}, 0x44}}, 0x0) 00:55:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x3ff}}]}, 0x34}}, 0x0) 00:55:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x208, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 351.515863][ T9685] gretap0: refused to change device tx_queue_len [ 351.565535][ T9685] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 00:55:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 00:55:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:55:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x3ff}}]}, 0x34}}, 0x0) 00:55:42 executing program 4: socket(0x10, 0x80002, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x200000000304, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) 00:55:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000280)) 00:55:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 351.971561][ T9712] kvm [9709]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000075 [ 352.018172][ T9712] kvm [9709]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000056 [ 352.091376][ T9712] kvm [9709]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000005e [ 352.131045][ T9712] kvm [9709]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000018 [ 352.164361][ T9712] kvm [9709]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000011 [ 352.227831][ T9712] kvm [9709]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000052 [ 352.262137][ T9712] kvm [9709]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000076 00:55:42 executing program 3: rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(0x0, 0x15) 00:55:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x3ff}}]}, 0x34}}, 0x0) 00:55:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in=@broadcast}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@multicast2}, 0x0, @in=@multicast1}]}]}, 0x16c}}, 0x0) 00:55:42 executing program 4: process_vm_writev(0x0, &(0x7f00000035c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 00:55:42 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080), 0xe) close(r0) [ 352.271660][ T9712] kvm [9709]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000008c 00:55:43 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 00:55:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$devlink(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:55:43 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:55:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x3ff}}]}, 0x34}}, 0x0) 00:55:43 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 00:55:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) 00:55:43 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) [ 352.778129][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 352.814816][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 352.828416][ T9770] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 352.894889][ T9752] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:55:43 executing program 3: rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(0x0, 0x15) 00:55:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x3ff}}]}, 0x34}}, 0x0) 00:55:43 executing program 1: semop(0x0, &(0x7f0000000240)=[{0x0, 0xfffffffffffffff8}], 0x2) semop(0x0, &(0x7f0000000080)=[{0x0, 0x2}], 0x1) 00:55:43 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab04) 00:55:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) 00:55:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) 00:55:44 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 00:55:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x3ff}}]}, 0x34}}, 0x0) 00:55:44 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000440)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, &(0x7f0000000300)=""/36}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340), 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:55:44 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 00:55:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) 00:55:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x3ff}}]}, 0x34}}, 0x0) 00:55:44 executing program 3: rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r0, 0xa, 0x12) dup2(r0, r1) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x15) 00:55:44 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 00:55:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x3ff}}]}, 0x34}}, 0x0) 00:55:44 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 00:55:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x4, 0x6, &(0x7f00000006c0)=""/225, &(0x7f0000000240)=0xe1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYBLOB='\b\x00\x00\vH\x00', @ANYRES32], 0x3, 0x0) 00:55:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x20, 0x0, 0x0) 00:55:45 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRES64], 0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x1, 0x0) 00:55:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x3ff}}]}, 0x34}}, 0x0) 00:55:45 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r0, 0x0, 0x0) 00:55:45 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46", 0x9) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') 00:55:45 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0\x00', 0x8000000000001011}) 00:55:45 executing program 2: perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 355.287939][ T9862] ================================================================== [ 355.296196][ T9862] BUG: KCSAN: data-race in pipe_double_lock / put_pipe_info [ 355.303489][ T9862] [ 355.305832][ T9862] write to 0xffff88812090ba10 of 4 bytes by task 9852 on cpu 1: [ 355.313474][ T9862] put_pipe_info+0x4d/0xb0 [ 355.317901][ T9862] pipe_release+0x115/0x170 [ 355.322401][ T9862] __fput+0x1e1/0x520 [ 355.326391][ T9862] ____fput+0x1f/0x30 [ 355.330383][ T9862] task_work_run+0xf6/0x130 [ 355.335086][ T9862] exit_to_usermode_loop+0x2b4/0x2c0 [ 355.340436][ T9862] do_syscall_64+0x384/0x3a0 [ 355.345034][ T9862] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 355.350946][ T9862] [ 355.353447][ T9862] read to 0xffff88812090ba10 of 4 bytes by task 9862 on cpu 0: [ 355.363579][ T9862] pipe_double_lock+0x3e/0x110 [ 355.368344][ T9862] do_splice+0x214/0xc40 [ 355.372664][ T9862] __x64_sys_splice+0x20a/0x220 [ 355.377514][ T9862] do_syscall_64+0xcc/0x3a0 [ 355.382022][ T9862] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 355.387943][ T9862] [ 355.390278][ T9862] Reported by Kernel Concurrency Sanitizer on: [ 355.396423][ T9862] CPU: 0 PID: 9862 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 355.405007][ T9862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.415070][ T9862] ================================================================== [ 355.423177][ T9862] Kernel panic - not syncing: panic_on_warn set ... [ 355.429787][ T9862] CPU: 0 PID: 9862 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 355.438361][ T9862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.448409][ T9862] Call Trace: [ 355.451697][ T9862] dump_stack+0x11d/0x181 [ 355.456203][ T9862] panic+0x210/0x640 [ 355.460104][ T9862] ? vprintk_func+0x8d/0x140 [ 355.464798][ T9862] kcsan_report.cold+0xc/0xd [ 355.469401][ T9862] kcsan_setup_watchpoint+0x3fe/0x460 [ 355.474774][ T9862] __tsan_read4+0xc6/0x100 [ 355.479213][ T9862] pipe_double_lock+0x3e/0x110 [ 355.483975][ T9862] do_splice+0x214/0xc40 [ 355.488223][ T9862] __x64_sys_splice+0x20a/0x220 [ 355.493084][ T9862] do_syscall_64+0xcc/0x3a0 [ 355.497708][ T9862] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 355.503729][ T9862] RIP: 0033:0x45b349 [ 355.507619][ T9862] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 355.528011][ T9862] RSP: 002b:00007f75f2283c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 355.536417][ T9862] RAX: ffffffffffffffda RBX: 00007f75f22846d4 RCX: 000000000045b349 [ 355.544387][ T9862] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000003 [ 355.552351][ T9862] RBP: 000000000075bfc8 R08: 0000000000000001 R09: 0000000000000000 [ 355.560848][ T9862] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 355.568826][ T9862] R13: 0000000000000b3e R14: 00000000004ccc7e R15: 000000000075bfd4 [ 355.578268][ T9862] Kernel Offset: disabled [ 355.582598][ T9862] Rebooting in 86400 seconds..