Starting System Logging Service... [ OK ] Started Regular background program processing daemon. Starting Permit User Sessions... [ OK ] Started Daily apt download activities. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.199' (ECDSA) to the list of known hosts. Debian GNU/Linux 9 syzkaller ttyS0 2020/12/26 00:18:45 fuzzer started 2020/12/26 00:18:46 dialing manager at 10.128.0.26:41125 2020/12/26 00:18:49 syscalls: 3465 2020/12/26 00:18:49 code coverage: enabled 2020/12/26 00:18:49 comparison tracing: enabled 2020/12/26 00:18:49 extra coverage: enabled 2020/12/26 00:18:49 setuid sandbox: enabled 2020/12/26 00:18:49 namespace sandbox: enabled 2020/12/26 00:18:49 Android sandbox: enabled 2020/12/26 00:18:49 fault injection: enabled 2020/12/26 00:18:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/26 00:18:49 net packet injection: enabled 2020/12/26 00:18:49 net device setup: enabled 2020/12/26 00:18:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/26 00:18:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/26 00:18:49 USB emulation: enabled 2020/12/26 00:18:49 hci packet injection: enabled 2020/12/26 00:18:49 wifi device emulation: enabled 00:19:18 executing program 0: socketpair(0x11, 0x0, 0x0, &(0x7f0000001000)) syzkaller login: [ 115.460399][ T35] audit: type=1400 audit(1608941958.699:8): avc: denied { execmem } for pid=8508 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 00:19:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@xdp, &(0x7f0000000400)=0x80) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x611ed}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xf0a8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r0}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x1005}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = fsopen(&(0x7f0000000080)='cpuset\x00', 0x0) close(r3) r4 = dup2(r2, r3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) ioctl$CHAR_RAW_FRASET(r4, 0x1264, &(0x7f0000000000)=0xe38) getsockname(r2, &(0x7f0000000140)=@xdp, &(0x7f0000000400)=0x80) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x711ed, 0x1800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xf0a8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x1005}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}}, 0x0) 00:19:19 executing program 2: futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f00000000c0), 0x1000000) 00:19:19 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0x400448c9, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8443d2df"}, 0x0, 0x0, @userptr}) 00:19:19 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000140)={0x0}) 00:19:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000980)={0x6, 'virt_wifi0\x00'}) [ 116.784256][ T8509] IPVS: ftp: loaded support on port[0] = 21 [ 116.999633][ T8511] IPVS: ftp: loaded support on port[0] = 21 [ 117.222682][ T8513] IPVS: ftp: loaded support on port[0] = 21 [ 117.434988][ T8509] chnl_net:caif_netlink_parms(): no params data found [ 117.481567][ T8515] IPVS: ftp: loaded support on port[0] = 21 [ 117.784924][ T8511] chnl_net:caif_netlink_parms(): no params data found [ 117.905945][ T8513] chnl_net:caif_netlink_parms(): no params data found [ 117.962850][ T8522] IPVS: ftp: loaded support on port[0] = 21 [ 118.006289][ T8509] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.015711][ T8509] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.024448][ T8509] device bridge_slave_0 entered promiscuous mode [ 118.035217][ T8509] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.042385][ T8509] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.051335][ T8509] device bridge_slave_1 entered promiscuous mode [ 118.114614][ T8511] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.123409][ T8511] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.134069][ T8511] device bridge_slave_0 entered promiscuous mode [ 118.159368][ T8509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.171753][ T8509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.190701][ T8511] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.197987][ T8511] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.205699][ T8511] device bridge_slave_1 entered promiscuous mode [ 118.280174][ T8509] team0: Port device team_slave_0 added [ 118.315049][ T8511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.359547][ T8511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.371631][ T8509] team0: Port device team_slave_1 added [ 118.469552][ T8513] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.476643][ T8513] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.500434][ T8513] device bridge_slave_0 entered promiscuous mode [ 118.561999][ T8513] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.581370][ T8513] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.585056][ T8581] IPVS: ftp: loaded support on port[0] = 21 [ 118.597849][ T8513] device bridge_slave_1 entered promiscuous mode [ 118.611293][ T8515] chnl_net:caif_netlink_parms(): no params data found [ 118.642908][ T8509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.650121][ T8509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.681782][ T34] Bluetooth: hci0: command 0x0409 tx timeout [ 118.689577][ T8509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.729944][ T8511] team0: Port device team_slave_0 added [ 118.764744][ T8509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.772178][ T8509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.800972][ T8509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.814579][ T8511] team0: Port device team_slave_1 added [ 118.830061][ T8513] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.875781][ T8513] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.976458][ T8511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.984549][ T8511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.010685][ T8511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.018330][ T3003] Bluetooth: hci1: command 0x0409 tx timeout [ 119.050295][ T8513] team0: Port device team_slave_0 added [ 119.062102][ T8509] device hsr_slave_0 entered promiscuous mode [ 119.070531][ T8509] device hsr_slave_1 entered promiscuous mode [ 119.083050][ T8511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.090176][ T8511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.116436][ T8511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.139074][ T8513] team0: Port device team_slave_1 added [ 119.193509][ T8522] chnl_net:caif_netlink_parms(): no params data found [ 119.212655][ T8515] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.220409][ T8515] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.230529][ T8515] device bridge_slave_0 entered promiscuous mode [ 119.237679][ T3003] Bluetooth: hci2: command 0x0409 tx timeout [ 119.250189][ T8515] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.261066][ T8515] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.269574][ T8515] device bridge_slave_1 entered promiscuous mode [ 119.294923][ T8515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.320232][ T8513] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.329444][ T8513] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.356101][ T8513] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.372510][ T8513] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.380064][ T8513] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.406306][ T8513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.422313][ T8511] device hsr_slave_0 entered promiscuous mode [ 119.429576][ T8511] device hsr_slave_1 entered promiscuous mode [ 119.436751][ T8511] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 119.444749][ T8511] Cannot create hsr debugfs directory [ 119.457755][ T8515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.474075][ T34] Bluetooth: hci3: command 0x0409 tx timeout [ 119.575275][ T8515] team0: Port device team_slave_0 added [ 119.595017][ T8513] device hsr_slave_0 entered promiscuous mode [ 119.603241][ T8513] device hsr_slave_1 entered promiscuous mode [ 119.611608][ T8513] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 119.620076][ T8513] Cannot create hsr debugfs directory [ 119.666276][ T8515] team0: Port device team_slave_1 added [ 119.787275][ T3003] Bluetooth: hci4: command 0x0409 tx timeout [ 119.814791][ T8522] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.822312][ T8522] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.833562][ T8522] device bridge_slave_0 entered promiscuous mode [ 119.854825][ T8515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.862104][ T8515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.889436][ T8515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.905164][ T8522] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.913256][ T8522] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.922491][ T8522] device bridge_slave_1 entered promiscuous mode [ 119.942317][ T8581] chnl_net:caif_netlink_parms(): no params data found [ 119.961343][ T8515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.968656][ T8515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.996233][ T8515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.080103][ T8515] device hsr_slave_0 entered promiscuous mode [ 120.087009][ T8515] device hsr_slave_1 entered promiscuous mode [ 120.098081][ T8515] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.105766][ T8515] Cannot create hsr debugfs directory [ 120.115057][ T8522] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.176460][ T8522] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.309671][ T8522] team0: Port device team_slave_0 added [ 120.343838][ T8522] team0: Port device team_slave_1 added [ 120.347462][ T3000] Bluetooth: hci5: command 0x0409 tx timeout [ 120.407573][ T8581] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.415882][ T8581] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.424401][ T8581] device bridge_slave_0 entered promiscuous mode [ 120.434246][ T8581] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.442363][ T8581] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.458264][ T8581] device bridge_slave_1 entered promiscuous mode [ 120.466022][ T8522] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.473382][ T8522] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.501370][ T8522] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.515874][ T8522] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.523088][ T8522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.549704][ T8522] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.590094][ T8509] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 120.651199][ T8509] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 120.666615][ T8581] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.686715][ T8522] device hsr_slave_0 entered promiscuous mode [ 120.696596][ T8522] device hsr_slave_1 entered promiscuous mode [ 120.704225][ T8522] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.712344][ T8522] Cannot create hsr debugfs directory [ 120.720349][ T8509] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 120.736890][ T8581] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.754627][ T34] Bluetooth: hci0: command 0x041b tx timeout [ 120.778761][ T8509] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 120.802905][ T8581] team0: Port device team_slave_0 added [ 120.833536][ T8581] team0: Port device team_slave_1 added [ 120.870880][ T8581] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.879088][ T8581] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.905555][ T8581] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.935763][ T8581] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.943174][ T8581] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.971585][ T8581] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.999956][ T8511] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 121.070728][ T8511] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 121.078025][ T9056] Bluetooth: hci1: command 0x041b tx timeout [ 121.116751][ T8581] device hsr_slave_0 entered promiscuous mode [ 121.125677][ T8581] device hsr_slave_1 entered promiscuous mode [ 121.133947][ T8581] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 121.142014][ T8581] Cannot create hsr debugfs directory [ 121.163331][ T8511] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 121.175263][ T8511] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 121.307513][ T9056] Bluetooth: hci2: command 0x041b tx timeout [ 121.321356][ T8513] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 121.370060][ T8513] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 121.391078][ T8513] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 121.434589][ T8513] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 121.461993][ T8509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.538682][ T8509] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.558569][ T3000] Bluetooth: hci3: command 0x041b tx timeout [ 121.572491][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.582204][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.602805][ T8515] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 121.627525][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.636231][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.647030][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.654471][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.664427][ T8515] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 121.692540][ T8515] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 121.703943][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.712292][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.721636][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.730261][ T9637] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.737438][ T9637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.766778][ T8515] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 121.781550][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.794905][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.821858][ T8511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.839124][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.853319][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.870930][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.880499][ T9637] Bluetooth: hci4: command 0x041b tx timeout [ 121.897918][ T8511] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.919035][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.928701][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.936361][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.946012][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.988955][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.003336][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.012339][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.026174][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.035195][ T9056] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.042302][ T9056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.056548][ T8509] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.069331][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.094889][ T8522] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 122.115330][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.125577][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.138676][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.155679][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.164392][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.174325][ T3003] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.181475][ T3003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.211087][ T8522] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 122.233226][ T8522] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 122.250679][ T8522] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 122.308736][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.323345][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.366052][ T8581] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 122.395024][ T8513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.402321][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.412966][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.421679][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.427815][ T3000] Bluetooth: hci5: command 0x041b tx timeout [ 122.430918][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.444661][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.452880][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.462991][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.482695][ T8509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.491368][ T8581] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 122.501772][ T8581] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 122.523572][ T8581] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 122.552698][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.563634][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.582646][ T8511] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.599832][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.639548][ T8513] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.646772][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.656598][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.665636][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.675945][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.724424][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.732412][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.762733][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.773846][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.784838][ T3003] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.791993][ T3003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.801619][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.811778][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.831940][ T8511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.839035][ T9637] Bluetooth: hci0: command 0x040f tx timeout [ 122.859469][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.869003][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.879050][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.889089][ T9056] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.896147][ T9056] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.904375][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.926239][ T8509] device veth0_vlan entered promiscuous mode [ 122.946166][ T8515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.958813][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.968577][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.976828][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.992537][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.000680][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.047413][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.056320][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.065605][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.075337][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.091340][ T8513] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 123.103873][ T8513] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.131938][ T8522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.148629][ T3000] Bluetooth: hci1: command 0x040f tx timeout [ 123.148907][ T8515] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.162910][ T8509] device veth1_vlan entered promiscuous mode [ 123.171746][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.181221][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.189754][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.198829][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.207706][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.216011][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.225136][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.234341][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.243243][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.251290][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.290333][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.299872][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.309867][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.318594][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.327270][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.335632][ T3003] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.342768][ T3003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.351142][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.381747][ T8522] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.387942][ T3000] Bluetooth: hci2: command 0x040f tx timeout [ 123.412917][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.421774][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.434965][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.444118][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.452924][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.461503][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.468663][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.476414][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.484090][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.493895][ T8511] device veth0_vlan entered promiscuous mode [ 123.533217][ T8513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.578240][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.586232][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.626550][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.637190][ T34] Bluetooth: hci3: command 0x040f tx timeout [ 123.646155][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.656191][ T3003] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.663315][ T3003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.672227][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.681211][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.693235][ T3003] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.700389][ T3003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.709561][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.723524][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.756978][ T8509] device veth0_macvtap entered promiscuous mode [ 123.769493][ T8511] device veth1_vlan entered promiscuous mode [ 123.788573][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.789343][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.789924][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.791368][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.792097][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.820914][ T8509] device veth1_macvtap entered promiscuous mode [ 123.844686][ T8581] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.891043][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.900088][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.908787][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.916605][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.926167][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.935216][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.945103][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.947405][ T9637] Bluetooth: hci4: command 0x040f tx timeout [ 123.954790][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.970591][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.992171][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.000983][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.010352][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.018992][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.045881][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.063519][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.075734][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.084565][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.093228][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.102553][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.112163][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.122049][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.130752][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.139994][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.149394][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.159257][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.170529][ T8513] device veth0_vlan entered promiscuous mode [ 124.188104][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.201341][ T8581] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.212455][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.224280][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.234794][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.243414][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.252566][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.270179][ T8511] device veth0_macvtap entered promiscuous mode [ 124.281270][ T8509] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.292164][ T8509] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.308469][ T8509] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.319723][ T8509] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.344156][ T8513] device veth1_vlan entered promiscuous mode [ 124.365603][ T8511] device veth1_macvtap entered promiscuous mode [ 124.375510][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.385321][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.394014][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.403669][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.413078][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.421974][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.432177][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.459800][ T8522] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.471523][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.498962][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.510121][ T9637] Bluetooth: hci5: command 0x040f tx timeout [ 124.515549][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.526135][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.539096][ T9056] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.546139][ T9056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.554306][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.563349][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.572024][ T9056] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.579181][ T9056] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.587018][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.597337][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.662815][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.672257][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.681330][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.690154][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.700403][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.709854][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.718955][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.729193][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.736999][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.756024][ T8581] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 124.771675][ T8581] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.791387][ T8511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.805253][ T8511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.817427][ T8511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.837967][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.845912][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.855944][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.864781][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.874369][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.883129][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.892055][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.902033][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.907551][ T34] Bluetooth: hci0: command 0x0419 tx timeout [ 124.933066][ T8511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.943933][ T8511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.956037][ T8511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.967866][ T8515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.976733][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.985730][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.994116][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.004167][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.032867][ T8513] device veth0_macvtap entered promiscuous mode [ 125.084256][ T8511] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.094335][ T8511] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.106061][ T8511] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.123427][ T8511] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.140796][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.154781][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.166047][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.180210][ T8522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.196690][ T8513] device veth1_macvtap entered promiscuous mode [ 125.227691][ T34] Bluetooth: hci1: command 0x0419 tx timeout [ 125.299971][ T8581] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.327539][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.335737][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.360820][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.467453][ T34] Bluetooth: hci2: command 0x0419 tx timeout [ 125.474337][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.506043][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.508725][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.517361][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.535461][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.546883][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.575249][ T8513] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.618083][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.626789][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.640534][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 125.648794][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.657671][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.709591][ T3000] Bluetooth: hci3: command 0x0419 tx timeout [ 125.713617][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.736158][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.757991][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.773325][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.795010][ T8513] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.804648][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.813657][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.822803][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.833466][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.850335][ T8515] device veth0_vlan entered promiscuous mode [ 125.874889][ T8513] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.897386][ T8513] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.906127][ T8513] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.915598][ T8513] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.948008][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.955983][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.969417][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.989814][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.034316][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.042950][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.056901][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.085512][ T3000] Bluetooth: hci4: command 0x0419 tx timeout 00:19:29 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) [ 126.142165][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.175898][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.203300][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.222703][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.240101][ T8515] device veth1_vlan entered promiscuous mode [ 126.262905][ T181] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.299078][ T8581] device veth0_vlan entered promiscuous mode 00:19:29 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) [ 126.314036][ T181] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.330715][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.345649][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.359977][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.368950][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.378486][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.428706][ T8522] device veth0_vlan entered promiscuous mode 00:19:29 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) [ 126.480971][ T181] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.499405][ T181] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.511502][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.525768][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.542980][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:19:29 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) [ 126.578954][ T8581] device veth1_vlan entered promiscuous mode [ 126.588006][ T3000] Bluetooth: hci5: command 0x0419 tx timeout [ 126.615814][ T8522] device veth1_vlan entered promiscuous mode [ 126.635584][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 126.658210][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 00:19:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000020000000000000002000004000000750000000002000000000000000000000002000000000000000000000000000002000000000000"], &(0x7f0000000080)=""/236, 0x4a, 0xfcf3, 0x10}, 0x20) [ 126.804857][ T8581] device veth0_macvtap entered promiscuous mode [ 126.839254][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 126.851055][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 126.866949][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.867573][ T35] audit: type=1400 audit(1608941970.099:9): avc: denied { sys_admin } for pid=9892 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 126.877873][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.910401][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.928024][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.953532][ T8515] device veth0_macvtap entered promiscuous mode [ 126.969109][ T9893] IPVS: ftp: loaded support on port[0] = 21 [ 126.972725][ T1050] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.997087][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.005506][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.015891][ T1050] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.028341][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.042205][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 00:19:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000020000000000000002000004000000750000000002000000000000000000000002000000000000000000000000000002000000000000"], &(0x7f0000000080)=""/236, 0x4a, 0xfcf3, 0x10}, 0x20) [ 127.072141][ T8522] device veth0_macvtap entered promiscuous mode [ 127.093721][ T8581] device veth1_macvtap entered promiscuous mode [ 127.131677][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.142363][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.156308][ T8515] device veth1_macvtap entered promiscuous mode 00:19:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000020000000000000002000004000000750000000002000000000000000000000002000000000000000000000000000002000000000000"], &(0x7f0000000080)=""/236, 0x4a, 0xfcf3, 0x10}, 0x20) [ 127.232215][ T8522] device veth1_macvtap entered promiscuous mode [ 127.322413][ T122] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.361968][ T122] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.384380][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.424348][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.446270][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.460939][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.474874][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.491379][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.514404][ T8522] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.534886][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.572913][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.594050][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.615656][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.630485][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.642158][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.652107][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.662620][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.676409][ T8581] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.702769][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 127.709335][ T9893] IPVS: ftp: loaded support on port[0] = 21 [ 127.723442][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.733614][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.743033][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.752088][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.765072][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.777233][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.790897][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.801477][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.811574][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.822514][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.834371][ T8522] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.850209][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.866366][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.878987][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.890039][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.900526][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.913475][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.923437][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.934161][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.944077][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.955143][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.971341][ T8515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.991250][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.006318][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.019632][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.030788][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.040780][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.051257][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.061207][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.071667][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.084641][ T8581] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.115255][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.131905][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.149408][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.159600][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.181490][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.201028][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.215776][ T8522] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.238134][ T8522] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.254006][ T8522] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.272726][ T8522] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.379648][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.399672][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.435209][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.448054][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.459988][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.472407][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.482472][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.493415][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.503632][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.514498][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.528504][ T8515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.538015][ T8581] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.547769][ T8581] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.556573][ T8581] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.565554][ T8581] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.604021][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.613189][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.629212][ T8515] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.640331][ T8515] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.649441][ T8515] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.665708][ T8515] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.082111][ T181] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.116405][ T122] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.121152][ T181] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.135473][ T122] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.175504][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.193402][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.274194][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.281547][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.285416][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.298029][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.309257][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.397349][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.485027][ T181] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.503119][ T181] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.519704][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.532973][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.554090][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.579545][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:19:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@xdp, &(0x7f0000000400)=0x80) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x611ed}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xf0a8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r0}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x1005}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = fsopen(&(0x7f0000000080)='cpuset\x00', 0x0) close(r3) r4 = dup2(r2, r3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) ioctl$CHAR_RAW_FRASET(r4, 0x1264, &(0x7f0000000000)=0xe38) getsockname(r2, &(0x7f0000000140)=@xdp, &(0x7f0000000400)=0x80) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x711ed, 0x1800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xf0a8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x1005}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}}, 0x0) 00:19:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000020000000000000002000004000000750000000002000000000000000000000002000000000000000000000000000002000000000000"], &(0x7f0000000080)=""/236, 0x4a, 0xfcf3, 0x10}, 0x20) 00:19:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000980)={0x6, 'virt_wifi0\x00'}) 00:19:35 executing program 2: futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f00000000c0), 0x1000000) 00:19:35 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000140)={0x0}) 00:19:35 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0x400448c9, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8443d2df"}, 0x0, 0x0, @userptr}) 00:19:35 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000140)={0x0}) 00:19:35 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0x400448c9, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8443d2df"}, 0x0, 0x0, @userptr}) 00:19:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000980)={0x6, 'virt_wifi0\x00'}) 00:19:35 executing program 2: futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f00000000c0), 0x1000000) [ 132.275909][T10053] IPVS: ftp: loaded support on port[0] = 21 00:19:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@xdp, &(0x7f0000000400)=0x80) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x611ed}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xf0a8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r0}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x1005}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = fsopen(&(0x7f0000000080)='cpuset\x00', 0x0) close(r3) r4 = dup2(r2, r3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) ioctl$CHAR_RAW_FRASET(r4, 0x1264, &(0x7f0000000000)=0xe38) getsockname(r2, &(0x7f0000000140)=@xdp, &(0x7f0000000400)=0x80) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x711ed, 0x1800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xf0a8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x1005}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}}, 0x0) 00:19:35 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000140)={0x0}) [ 132.517489][T10080] IPVS: ftp: loaded support on port[0] = 21 00:19:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@xdp, &(0x7f0000000400)=0x80) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x611ed}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xf0a8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r0}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x1005}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = fsopen(&(0x7f0000000080)='cpuset\x00', 0x0) close(r3) r4 = dup2(r2, r3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) ioctl$CHAR_RAW_FRASET(r4, 0x1264, &(0x7f0000000000)=0xe38) getsockname(r2, &(0x7f0000000140)=@xdp, &(0x7f0000000400)=0x80) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x711ed, 0x1800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xf0a8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x1005}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}}, 0x0) 00:19:35 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0x400448c9, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8443d2df"}, 0x0, 0x0, @userptr}) 00:19:35 executing program 2: futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f00000000c0), 0x1000000) 00:19:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@xdp, &(0x7f0000000400)=0x80) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x611ed}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xf0a8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r0}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x1005}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = fsopen(&(0x7f0000000080)='cpuset\x00', 0x0) close(r3) r4 = dup2(r2, r3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) ioctl$CHAR_RAW_FRASET(r4, 0x1264, &(0x7f0000000000)=0xe38) getsockname(r2, &(0x7f0000000140)=@xdp, &(0x7f0000000400)=0x80) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x711ed, 0x1800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xf0a8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x1005}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}}, 0x0) 00:19:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000980)={0x6, 'virt_wifi0\x00'}) [ 132.842968][T10114] IPVS: ftp: loaded support on port[0] = 21 00:19:36 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000140)={0x0}) 00:19:36 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f00000000c0)=""/201, &(0x7f00000001c0)=0xc9) 00:19:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4f67, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000440)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x29, 0x80, 0x0, 0x4, 0x90, @remote, @local, 0x80, 0x0, 0x0, 0x3}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000004) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000), 0x6) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000080)=0x8) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000740)=0x4) [ 132.987575][T10131] IPVS: ftp: loaded support on port[0] = 21 00:19:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@xdp, &(0x7f0000000400)=0x80) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x611ed}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xf0a8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r0}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x1005}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = fsopen(&(0x7f0000000080)='cpuset\x00', 0x0) close(r3) r4 = dup2(r2, r3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) ioctl$CHAR_RAW_FRASET(r4, 0x1264, &(0x7f0000000000)=0xe38) getsockname(r2, &(0x7f0000000140)=@xdp, &(0x7f0000000400)=0x80) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x711ed, 0x1800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xf0a8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x1005}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}}, 0x0) 00:19:36 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000140)={0x0}) 00:19:36 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f00000000c0)=""/201, &(0x7f00000001c0)=0xc9) [ 133.186787][ C1] hrtimer: interrupt took 64840 ns 00:19:36 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000140)={0x0}) [ 133.292729][T10159] encrypted_key: key user:syz not found [ 133.308792][T10167] IPVS: ftp: loaded support on port[0] = 21 00:19:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@xdp, &(0x7f0000000400)=0x80) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x611ed}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xf0a8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r0}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x1005}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = fsopen(&(0x7f0000000080)='cpuset\x00', 0x0) close(r3) r4 = dup2(r2, r3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) ioctl$CHAR_RAW_FRASET(r4, 0x1264, &(0x7f0000000000)=0xe38) getsockname(r2, &(0x7f0000000140)=@xdp, &(0x7f0000000400)=0x80) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x711ed, 0x1800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xf0a8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x1005}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}}, 0x0) 00:19:36 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 00:19:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4f67, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000440)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x29, 0x80, 0x0, 0x4, 0x90, @remote, @local, 0x80, 0x0, 0x0, 0x3}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000004) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000), 0x6) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000080)=0x8) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000740)=0x4) 00:19:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@xdp, &(0x7f0000000400)=0x80) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x611ed}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xf0a8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r0}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x1005}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = fsopen(&(0x7f0000000080)='cpuset\x00', 0x0) close(r3) r4 = dup2(r2, r3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) ioctl$CHAR_RAW_FRASET(r4, 0x1264, &(0x7f0000000000)=0xe38) getsockname(r2, &(0x7f0000000140)=@xdp, &(0x7f0000000400)=0x80) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x711ed, 0x1800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xf0a8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x1005}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}}, 0x0) 00:19:36 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f00000000c0)=""/201, &(0x7f00000001c0)=0xc9) 00:19:37 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f00000000c0)=""/201, &(0x7f00000001c0)=0xc9) [ 133.318986][T10183] encrypted_key: key user:syz not found [ 133.774279][T10225] IPVS: ftp: loaded support on port[0] = 21 00:19:37 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 133.876064][T10230] IPVS: ftp: loaded support on port[0] = 21 00:19:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@xdp, &(0x7f0000000400)=0x80) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x611ed}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xf0a8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r0}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x1005}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = fsopen(&(0x7f0000000080)='cpuset\x00', 0x0) close(r3) r4 = dup2(r2, r3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) ioctl$CHAR_RAW_FRASET(r4, 0x1264, &(0x7f0000000000)=0xe38) getsockname(r2, &(0x7f0000000140)=@xdp, &(0x7f0000000400)=0x80) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x711ed, 0x1800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xf0a8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x1005}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}}, 0x0) 00:19:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4f67, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000440)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x29, 0x80, 0x0, 0x4, 0x90, @remote, @local, 0x80, 0x0, 0x0, 0x3}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000004) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000), 0x6) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000080)=0x8) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000740)=0x4) 00:19:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4f67, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000440)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x29, 0x80, 0x0, 0x4, 0x90, @remote, @local, 0x80, 0x0, 0x0, 0x3}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000004) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000), 0x6) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000080)=0x8) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000740)=0x4) 00:19:37 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 134.227872][T10264] IPVS: ftp: loaded support on port[0] = 21 00:19:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4f67, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000440)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x29, 0x80, 0x0, 0x4, 0x90, @remote, @local, 0x80, 0x0, 0x0, 0x3}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000004) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000), 0x6) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000080)=0x8) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000740)=0x4) 00:19:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4f67, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000440)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x29, 0x80, 0x0, 0x4, 0x90, @remote, @local, 0x80, 0x0, 0x0, 0x3}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000004) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000), 0x6) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000080)=0x8) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000740)=0x4) 00:19:37 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 00:19:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@xdp, &(0x7f0000000400)=0x80) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x611ed}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xf0a8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r0}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x1005}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = fsopen(&(0x7f0000000080)='cpuset\x00', 0x0) close(r3) r4 = dup2(r2, r3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) ioctl$CHAR_RAW_FRASET(r4, 0x1264, &(0x7f0000000000)=0xe38) getsockname(r2, &(0x7f0000000140)=@xdp, &(0x7f0000000400)=0x80) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x711ed, 0x1800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xf0a8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x1005}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}}, 0x0) 00:19:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4f67, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000440)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x29, 0x80, 0x0, 0x4, 0x90, @remote, @local, 0x80, 0x0, 0x0, 0x3}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000004) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000), 0x6) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000080)=0x8) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000740)=0x4) 00:19:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4f67, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000440)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x29, 0x80, 0x0, 0x4, 0x90, @remote, @local, 0x80, 0x0, 0x0, 0x3}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000004) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000), 0x6) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000080)=0x8) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000740)=0x4) 00:19:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4f67, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000440)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x29, 0x80, 0x0, 0x4, 0x90, @remote, @local, 0x80, 0x0, 0x0, 0x3}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000004) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000), 0x6) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000080)=0x8) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000740)=0x4) 00:19:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4f67, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000440)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x29, 0x80, 0x0, 0x4, 0x90, @remote, @local, 0x80, 0x0, 0x0, 0x3}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000004) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000), 0x6) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000080)=0x8) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000740)=0x4) 00:19:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4f67, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000440)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x29, 0x80, 0x0, 0x4, 0x90, @remote, @local, 0x80, 0x0, 0x0, 0x3}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000004) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000), 0x6) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000080)=0x8) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000740)=0x4) 00:19:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4f67, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000440)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x29, 0x80, 0x0, 0x4, 0x90, @remote, @local, 0x80, 0x0, 0x0, 0x3}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000004) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000), 0x6) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000080)=0x8) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000740)=0x4) [ 135.048341][T10324] IPVS: ftp: loaded support on port[0] = 21 00:19:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4f67, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000440)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x29, 0x80, 0x0, 0x4, 0x90, @remote, @local, 0x80, 0x0, 0x0, 0x3}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000004) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000), 0x6) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000080)=0x8) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000740)=0x4) 00:19:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4f67, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000440)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x29, 0x80, 0x0, 0x4, 0x90, @remote, @local, 0x80, 0x0, 0x0, 0x3}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000004) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000), 0x6) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000080)=0x8) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000740)=0x4) 00:19:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4f67, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000440)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x29, 0x80, 0x0, 0x4, 0x90, @remote, @local, 0x80, 0x0, 0x0, 0x3}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000004) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000), 0x6) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000080)=0x8) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000740)=0x4) 00:19:38 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000002640)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() tgkill(r0, 0xffffffffffffffff, 0x41) pipe(&(0x7f000000d300)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000002880)={0x0, @nfc, @l2tp={0x2, 0x0, @private}, @nl=@proc, 0xff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000002880)={0x0, @nfc, @l2tp={0x2, 0x0, @private}, @nl=@proc, 0xff}) r3 = gettid() sched_getattr(r3, &(0x7f0000000c00)={0x38}, 0x38, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f000000d340)='/dev/urandom\x00', 0x501c82, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$udf(&(0x7f000000d3c0)='udf\x00', &(0x7f000000d400)='./file0\x00', 0xc0, 0x3, &(0x7f000000d540)=[{&(0x7f000000d440)="09380192442e55d2c964b021e0f8f0cbcf7294fdbc3c2fcd8d5fa81fcf596eaa1649deec8519c9ed5021c6fd21ba4628b0b57d", 0x33, 0xcb8}, {&(0x7f000000d480)="4982d79f819383e54e9d87e27cfe964acad126264a5292018ef80a2ddb06f169e5f0", 0x22, 0xe5}, {&(0x7f000000d4c0)="96a76199f644b6ab65b47ee81fc49821fe011f0def40bcd3425037e0c083162a21d5ae7a2630664646f9c2005e914c55c7b277baa6e3574a38c3b910f766c961cd41212e68e10257586c51974fa18955339eebd81a76a15f0c5a3ed85a38eb50c7ad3d4ff9eb4d05da3a58eea99cd534dcd8f62e87fc489fb89311076bceaa", 0x7f, 0x80000000}], 0x0, &(0x7f000000d5c0)={[{@uid_forget='uid=forget'}, {@gid_forget='gid=forget'}, {@session={'session', 0x3d, 0x6}}, {@adinicb='adinicb'}], [{@subj_user={'subj_user', 0x3d, '-'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@subj_user={'subj_user', 0x3d, '/dev/urandom\x00'}}, {@obj_role={'obj_role', 0x3d, '/dev/urandom\x00'}}, {@hash='hash'}, {@fsmagic={'fsmagic', 0x3d, 0x7fffffff}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) 00:19:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4f67, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000440)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x29, 0x80, 0x0, 0x4, 0x90, @remote, @local, 0x80, 0x0, 0x0, 0x3}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000004) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000), 0x6) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000080)=0x8) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000740)=0x4) 00:19:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4f67, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000440)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x29, 0x80, 0x0, 0x4, 0x90, @remote, @local, 0x80, 0x0, 0x0, 0x3}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000004) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000), 0x6) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000080)=0x8) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000740)=0x4) [ 135.764724][T10370] loop3: detected capacity change from 264192 to 0 00:19:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4f67, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000440)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x29, 0x80, 0x0, 0x4, 0x90, @remote, @local, 0x80, 0x0, 0x0, 0x3}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000004) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000), 0x6) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000080)=0x8) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000740)=0x4) 00:19:39 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 135.918135][T10370] UDF-fs: bad mount option "subj_user=-" or missing value 00:19:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_EXPIRES={0x8, 0x1b, 0x3a}]}, 0x24}}, 0x0) 00:19:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4f67, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000440)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x29, 0x80, 0x0, 0x4, 0x90, @remote, @local, 0x80, 0x0, 0x0, 0x3}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000004) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000), 0x6) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000080)=0x8) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000740)=0x4) 00:19:39 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:19:39 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000002640)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() tgkill(r0, 0xffffffffffffffff, 0x41) pipe(&(0x7f000000d300)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000002880)={0x0, @nfc, @l2tp={0x2, 0x0, @private}, @nl=@proc, 0xff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000002880)={0x0, @nfc, @l2tp={0x2, 0x0, @private}, @nl=@proc, 0xff}) r3 = gettid() sched_getattr(r3, &(0x7f0000000c00)={0x38}, 0x38, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f000000d340)='/dev/urandom\x00', 0x501c82, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$udf(&(0x7f000000d3c0)='udf\x00', &(0x7f000000d400)='./file0\x00', 0xc0, 0x3, &(0x7f000000d540)=[{&(0x7f000000d440)="09380192442e55d2c964b021e0f8f0cbcf7294fdbc3c2fcd8d5fa81fcf596eaa1649deec8519c9ed5021c6fd21ba4628b0b57d", 0x33, 0xcb8}, {&(0x7f000000d480)="4982d79f819383e54e9d87e27cfe964acad126264a5292018ef80a2ddb06f169e5f0", 0x22, 0xe5}, {&(0x7f000000d4c0)="96a76199f644b6ab65b47ee81fc49821fe011f0def40bcd3425037e0c083162a21d5ae7a2630664646f9c2005e914c55c7b277baa6e3574a38c3b910f766c961cd41212e68e10257586c51974fa18955339eebd81a76a15f0c5a3ed85a38eb50c7ad3d4ff9eb4d05da3a58eea99cd534dcd8f62e87fc489fb89311076bceaa", 0x7f, 0x80000000}], 0x0, &(0x7f000000d5c0)={[{@uid_forget='uid=forget'}, {@gid_forget='gid=forget'}, {@session={'session', 0x3d, 0x6}}, {@adinicb='adinicb'}], [{@subj_user={'subj_user', 0x3d, '-'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@subj_user={'subj_user', 0x3d, '/dev/urandom\x00'}}, {@obj_role={'obj_role', 0x3d, '/dev/urandom\x00'}}, {@hash='hash'}, {@fsmagic={'fsmagic', 0x3d, 0x7fffffff}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) 00:19:39 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000002640)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() tgkill(r0, 0xffffffffffffffff, 0x41) pipe(&(0x7f000000d300)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000002880)={0x0, @nfc, @l2tp={0x2, 0x0, @private}, @nl=@proc, 0xff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000002880)={0x0, @nfc, @l2tp={0x2, 0x0, @private}, @nl=@proc, 0xff}) r3 = gettid() sched_getattr(r3, &(0x7f0000000c00)={0x38}, 0x38, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f000000d340)='/dev/urandom\x00', 0x501c82, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$udf(&(0x7f000000d3c0)='udf\x00', &(0x7f000000d400)='./file0\x00', 0xc0, 0x3, &(0x7f000000d540)=[{&(0x7f000000d440)="09380192442e55d2c964b021e0f8f0cbcf7294fdbc3c2fcd8d5fa81fcf596eaa1649deec8519c9ed5021c6fd21ba4628b0b57d", 0x33, 0xcb8}, {&(0x7f000000d480)="4982d79f819383e54e9d87e27cfe964acad126264a5292018ef80a2ddb06f169e5f0", 0x22, 0xe5}, {&(0x7f000000d4c0)="96a76199f644b6ab65b47ee81fc49821fe011f0def40bcd3425037e0c083162a21d5ae7a2630664646f9c2005e914c55c7b277baa6e3574a38c3b910f766c961cd41212e68e10257586c51974fa18955339eebd81a76a15f0c5a3ed85a38eb50c7ad3d4ff9eb4d05da3a58eea99cd534dcd8f62e87fc489fb89311076bceaa", 0x7f, 0x80000000}], 0x0, &(0x7f000000d5c0)={[{@uid_forget='uid=forget'}, {@gid_forget='gid=forget'}, {@session={'session', 0x3d, 0x6}}, {@adinicb='adinicb'}], [{@subj_user={'subj_user', 0x3d, '-'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@subj_user={'subj_user', 0x3d, '/dev/urandom\x00'}}, {@obj_role={'obj_role', 0x3d, '/dev/urandom\x00'}}, {@hash='hash'}, {@fsmagic={'fsmagic', 0x3d, 0x7fffffff}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) 00:19:39 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000002640)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() tgkill(r0, 0xffffffffffffffff, 0x41) pipe(&(0x7f000000d300)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000002880)={0x0, @nfc, @l2tp={0x2, 0x0, @private}, @nl=@proc, 0xff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000002880)={0x0, @nfc, @l2tp={0x2, 0x0, @private}, @nl=@proc, 0xff}) r3 = gettid() sched_getattr(r3, &(0x7f0000000c00)={0x38}, 0x38, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f000000d340)='/dev/urandom\x00', 0x501c82, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$udf(&(0x7f000000d3c0)='udf\x00', &(0x7f000000d400)='./file0\x00', 0xc0, 0x3, &(0x7f000000d540)=[{&(0x7f000000d440)="09380192442e55d2c964b021e0f8f0cbcf7294fdbc3c2fcd8d5fa81fcf596eaa1649deec8519c9ed5021c6fd21ba4628b0b57d", 0x33, 0xcb8}, {&(0x7f000000d480)="4982d79f819383e54e9d87e27cfe964acad126264a5292018ef80a2ddb06f169e5f0", 0x22, 0xe5}, {&(0x7f000000d4c0)="96a76199f644b6ab65b47ee81fc49821fe011f0def40bcd3425037e0c083162a21d5ae7a2630664646f9c2005e914c55c7b277baa6e3574a38c3b910f766c961cd41212e68e10257586c51974fa18955339eebd81a76a15f0c5a3ed85a38eb50c7ad3d4ff9eb4d05da3a58eea99cd534dcd8f62e87fc489fb89311076bceaa", 0x7f, 0x80000000}], 0x0, &(0x7f000000d5c0)={[{@uid_forget='uid=forget'}, {@gid_forget='gid=forget'}, {@session={'session', 0x3d, 0x6}}, {@adinicb='adinicb'}], [{@subj_user={'subj_user', 0x3d, '-'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@subj_user={'subj_user', 0x3d, '/dev/urandom\x00'}}, {@obj_role={'obj_role', 0x3d, '/dev/urandom\x00'}}, {@hash='hash'}, {@fsmagic={'fsmagic', 0x3d, 0x7fffffff}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) [ 136.260644][T10390] netlink: 'syz-executor.1': attribute type 27 has an invalid length. 00:19:39 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:19:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_EXPIRES={0x8, 0x1b, 0x3a}]}, 0x24}}, 0x0) 00:19:39 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000002640)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() tgkill(r0, 0xffffffffffffffff, 0x41) pipe(&(0x7f000000d300)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000002880)={0x0, @nfc, @l2tp={0x2, 0x0, @private}, @nl=@proc, 0xff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000002880)={0x0, @nfc, @l2tp={0x2, 0x0, @private}, @nl=@proc, 0xff}) r3 = gettid() sched_getattr(r3, &(0x7f0000000c00)={0x38}, 0x38, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f000000d340)='/dev/urandom\x00', 0x501c82, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$udf(&(0x7f000000d3c0)='udf\x00', &(0x7f000000d400)='./file0\x00', 0xc0, 0x3, &(0x7f000000d540)=[{&(0x7f000000d440)="09380192442e55d2c964b021e0f8f0cbcf7294fdbc3c2fcd8d5fa81fcf596eaa1649deec8519c9ed5021c6fd21ba4628b0b57d", 0x33, 0xcb8}, {&(0x7f000000d480)="4982d79f819383e54e9d87e27cfe964acad126264a5292018ef80a2ddb06f169e5f0", 0x22, 0xe5}, {&(0x7f000000d4c0)="96a76199f644b6ab65b47ee81fc49821fe011f0def40bcd3425037e0c083162a21d5ae7a2630664646f9c2005e914c55c7b277baa6e3574a38c3b910f766c961cd41212e68e10257586c51974fa18955339eebd81a76a15f0c5a3ed85a38eb50c7ad3d4ff9eb4d05da3a58eea99cd534dcd8f62e87fc489fb89311076bceaa", 0x7f, 0x80000000}], 0x0, &(0x7f000000d5c0)={[{@uid_forget='uid=forget'}, {@gid_forget='gid=forget'}, {@session={'session', 0x3d, 0x6}}, {@adinicb='adinicb'}], [{@subj_user={'subj_user', 0x3d, '-'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@subj_user={'subj_user', 0x3d, '/dev/urandom\x00'}}, {@obj_role={'obj_role', 0x3d, '/dev/urandom\x00'}}, {@hash='hash'}, {@fsmagic={'fsmagic', 0x3d, 0x7fffffff}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) [ 136.415990][T10394] loop2: detected capacity change from 264192 to 0 [ 136.430199][T10394] UDF-fs: bad mount option "subj_user=-" or missing value [ 136.443649][T10395] loop3: detected capacity change from 264192 to 0 [ 136.590242][T10400] loop5: detected capacity change from 264192 to 0 [ 136.599996][T10395] UDF-fs: bad mount option "subj_user=-" or missing value [ 136.619382][T10407] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 136.657693][T10400] UDF-fs: bad mount option "subj_user=-" or missing value 00:19:39 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000002640)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() tgkill(r0, 0xffffffffffffffff, 0x41) pipe(&(0x7f000000d300)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000002880)={0x0, @nfc, @l2tp={0x2, 0x0, @private}, @nl=@proc, 0xff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000002880)={0x0, @nfc, @l2tp={0x2, 0x0, @private}, @nl=@proc, 0xff}) r3 = gettid() sched_getattr(r3, &(0x7f0000000c00)={0x38}, 0x38, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f000000d340)='/dev/urandom\x00', 0x501c82, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$udf(&(0x7f000000d3c0)='udf\x00', &(0x7f000000d400)='./file0\x00', 0xc0, 0x3, &(0x7f000000d540)=[{&(0x7f000000d440)="09380192442e55d2c964b021e0f8f0cbcf7294fdbc3c2fcd8d5fa81fcf596eaa1649deec8519c9ed5021c6fd21ba4628b0b57d", 0x33, 0xcb8}, {&(0x7f000000d480)="4982d79f819383e54e9d87e27cfe964acad126264a5292018ef80a2ddb06f169e5f0", 0x22, 0xe5}, {&(0x7f000000d4c0)="96a76199f644b6ab65b47ee81fc49821fe011f0def40bcd3425037e0c083162a21d5ae7a2630664646f9c2005e914c55c7b277baa6e3574a38c3b910f766c961cd41212e68e10257586c51974fa18955339eebd81a76a15f0c5a3ed85a38eb50c7ad3d4ff9eb4d05da3a58eea99cd534dcd8f62e87fc489fb89311076bceaa", 0x7f, 0x80000000}], 0x0, &(0x7f000000d5c0)={[{@uid_forget='uid=forget'}, {@gid_forget='gid=forget'}, {@session={'session', 0x3d, 0x6}}, {@adinicb='adinicb'}], [{@subj_user={'subj_user', 0x3d, '-'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@subj_user={'subj_user', 0x3d, '/dev/urandom\x00'}}, {@obj_role={'obj_role', 0x3d, '/dev/urandom\x00'}}, {@hash='hash'}, {@fsmagic={'fsmagic', 0x3d, 0x7fffffff}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) 00:19:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_EXPIRES={0x8, 0x1b, 0x3a}]}, 0x24}}, 0x0) 00:19:40 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000002640)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() tgkill(r0, 0xffffffffffffffff, 0x41) pipe(&(0x7f000000d300)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000002880)={0x0, @nfc, @l2tp={0x2, 0x0, @private}, @nl=@proc, 0xff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000002880)={0x0, @nfc, @l2tp={0x2, 0x0, @private}, @nl=@proc, 0xff}) r3 = gettid() sched_getattr(r3, &(0x7f0000000c00)={0x38}, 0x38, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f000000d340)='/dev/urandom\x00', 0x501c82, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$udf(&(0x7f000000d3c0)='udf\x00', &(0x7f000000d400)='./file0\x00', 0xc0, 0x3, &(0x7f000000d540)=[{&(0x7f000000d440)="09380192442e55d2c964b021e0f8f0cbcf7294fdbc3c2fcd8d5fa81fcf596eaa1649deec8519c9ed5021c6fd21ba4628b0b57d", 0x33, 0xcb8}, {&(0x7f000000d480)="4982d79f819383e54e9d87e27cfe964acad126264a5292018ef80a2ddb06f169e5f0", 0x22, 0xe5}, {&(0x7f000000d4c0)="96a76199f644b6ab65b47ee81fc49821fe011f0def40bcd3425037e0c083162a21d5ae7a2630664646f9c2005e914c55c7b277baa6e3574a38c3b910f766c961cd41212e68e10257586c51974fa18955339eebd81a76a15f0c5a3ed85a38eb50c7ad3d4ff9eb4d05da3a58eea99cd534dcd8f62e87fc489fb89311076bceaa", 0x7f, 0x80000000}], 0x0, &(0x7f000000d5c0)={[{@uid_forget='uid=forget'}, {@gid_forget='gid=forget'}, {@session={'session', 0x3d, 0x6}}, {@adinicb='adinicb'}], [{@subj_user={'subj_user', 0x3d, '-'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@subj_user={'subj_user', 0x3d, '/dev/urandom\x00'}}, {@obj_role={'obj_role', 0x3d, '/dev/urandom\x00'}}, {@hash='hash'}, {@fsmagic={'fsmagic', 0x3d, 0x7fffffff}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) 00:19:40 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000002640)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() tgkill(r0, 0xffffffffffffffff, 0x41) pipe(&(0x7f000000d300)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000002880)={0x0, @nfc, @l2tp={0x2, 0x0, @private}, @nl=@proc, 0xff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000002880)={0x0, @nfc, @l2tp={0x2, 0x0, @private}, @nl=@proc, 0xff}) r3 = gettid() sched_getattr(r3, &(0x7f0000000c00)={0x38}, 0x38, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f000000d340)='/dev/urandom\x00', 0x501c82, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$udf(&(0x7f000000d3c0)='udf\x00', &(0x7f000000d400)='./file0\x00', 0xc0, 0x3, &(0x7f000000d540)=[{&(0x7f000000d440)="09380192442e55d2c964b021e0f8f0cbcf7294fdbc3c2fcd8d5fa81fcf596eaa1649deec8519c9ed5021c6fd21ba4628b0b57d", 0x33, 0xcb8}, {&(0x7f000000d480)="4982d79f819383e54e9d87e27cfe964acad126264a5292018ef80a2ddb06f169e5f0", 0x22, 0xe5}, {&(0x7f000000d4c0)="96a76199f644b6ab65b47ee81fc49821fe011f0def40bcd3425037e0c083162a21d5ae7a2630664646f9c2005e914c55c7b277baa6e3574a38c3b910f766c961cd41212e68e10257586c51974fa18955339eebd81a76a15f0c5a3ed85a38eb50c7ad3d4ff9eb4d05da3a58eea99cd534dcd8f62e87fc489fb89311076bceaa", 0x7f, 0x80000000}], 0x0, &(0x7f000000d5c0)={[{@uid_forget='uid=forget'}, {@gid_forget='gid=forget'}, {@session={'session', 0x3d, 0x6}}, {@adinicb='adinicb'}], [{@subj_user={'subj_user', 0x3d, '-'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@subj_user={'subj_user', 0x3d, '/dev/urandom\x00'}}, {@obj_role={'obj_role', 0x3d, '/dev/urandom\x00'}}, {@hash='hash'}, {@fsmagic={'fsmagic', 0x3d, 0x7fffffff}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) [ 136.779599][T10412] loop0: detected capacity change from 264192 to 0 00:19:40 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 136.843713][T10412] UDF-fs: bad mount option "subj_user=-" or missing value [ 136.944446][T10421] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 136.979481][T10422] loop2: detected capacity change from 264192 to 0 [ 136.990043][T10422] UDF-fs: bad mount option "subj_user=-" or missing value 00:19:40 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) 00:19:40 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000002640)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() tgkill(r0, 0xffffffffffffffff, 0x41) pipe(&(0x7f000000d300)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000002880)={0x0, @nfc, @l2tp={0x2, 0x0, @private}, @nl=@proc, 0xff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000002880)={0x0, @nfc, @l2tp={0x2, 0x0, @private}, @nl=@proc, 0xff}) r3 = gettid() sched_getattr(r3, &(0x7f0000000c00)={0x38}, 0x38, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f000000d340)='/dev/urandom\x00', 0x501c82, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$udf(&(0x7f000000d3c0)='udf\x00', &(0x7f000000d400)='./file0\x00', 0xc0, 0x3, &(0x7f000000d540)=[{&(0x7f000000d440)="09380192442e55d2c964b021e0f8f0cbcf7294fdbc3c2fcd8d5fa81fcf596eaa1649deec8519c9ed5021c6fd21ba4628b0b57d", 0x33, 0xcb8}, {&(0x7f000000d480)="4982d79f819383e54e9d87e27cfe964acad126264a5292018ef80a2ddb06f169e5f0", 0x22, 0xe5}, {&(0x7f000000d4c0)="96a76199f644b6ab65b47ee81fc49821fe011f0def40bcd3425037e0c083162a21d5ae7a2630664646f9c2005e914c55c7b277baa6e3574a38c3b910f766c961cd41212e68e10257586c51974fa18955339eebd81a76a15f0c5a3ed85a38eb50c7ad3d4ff9eb4d05da3a58eea99cd534dcd8f62e87fc489fb89311076bceaa", 0x7f, 0x80000000}], 0x0, &(0x7f000000d5c0)={[{@uid_forget='uid=forget'}, {@gid_forget='gid=forget'}, {@session={'session', 0x3d, 0x6}}, {@adinicb='adinicb'}], [{@subj_user={'subj_user', 0x3d, '-'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@subj_user={'subj_user', 0x3d, '/dev/urandom\x00'}}, {@obj_role={'obj_role', 0x3d, '/dev/urandom\x00'}}, {@hash='hash'}, {@fsmagic={'fsmagic', 0x3d, 0x7fffffff}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) 00:19:40 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000002640)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() tgkill(r0, 0xffffffffffffffff, 0x41) pipe(&(0x7f000000d300)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000002880)={0x0, @nfc, @l2tp={0x2, 0x0, @private}, @nl=@proc, 0xff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000002880)={0x0, @nfc, @l2tp={0x2, 0x0, @private}, @nl=@proc, 0xff}) r3 = gettid() sched_getattr(r3, &(0x7f0000000c00)={0x38}, 0x38, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f000000d340)='/dev/urandom\x00', 0x501c82, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$udf(&(0x7f000000d3c0)='udf\x00', &(0x7f000000d400)='./file0\x00', 0xc0, 0x3, &(0x7f000000d540)=[{&(0x7f000000d440)="09380192442e55d2c964b021e0f8f0cbcf7294fdbc3c2fcd8d5fa81fcf596eaa1649deec8519c9ed5021c6fd21ba4628b0b57d", 0x33, 0xcb8}, {&(0x7f000000d480)="4982d79f819383e54e9d87e27cfe964acad126264a5292018ef80a2ddb06f169e5f0", 0x22, 0xe5}, {&(0x7f000000d4c0)="96a76199f644b6ab65b47ee81fc49821fe011f0def40bcd3425037e0c083162a21d5ae7a2630664646f9c2005e914c55c7b277baa6e3574a38c3b910f766c961cd41212e68e10257586c51974fa18955339eebd81a76a15f0c5a3ed85a38eb50c7ad3d4ff9eb4d05da3a58eea99cd534dcd8f62e87fc489fb89311076bceaa", 0x7f, 0x80000000}], 0x0, &(0x7f000000d5c0)={[{@uid_forget='uid=forget'}, {@gid_forget='gid=forget'}, {@session={'session', 0x3d, 0x6}}, {@adinicb='adinicb'}], [{@subj_user={'subj_user', 0x3d, '-'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@subj_user={'subj_user', 0x3d, '/dev/urandom\x00'}}, {@obj_role={'obj_role', 0x3d, '/dev/urandom\x00'}}, {@hash='hash'}, {@fsmagic={'fsmagic', 0x3d, 0x7fffffff}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) 00:19:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_EXPIRES={0x8, 0x1b, 0x3a}]}, 0x24}}, 0x0) [ 137.060132][T10424] loop5: detected capacity change from 264192 to 0 [ 137.167039][T10424] UDF-fs: bad mount option "subj_user=-" or missing value [ 137.190480][T10432] loop3: detected capacity change from 264192 to 0 [ 137.257414][T10432] UDF-fs: bad mount option "subj_user=-" or missing value [ 137.288434][T10443] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 137.326976][T10440] loop0: detected capacity change from 264192 to 0 00:19:40 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000002640)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() tgkill(r0, 0xffffffffffffffff, 0x41) pipe(&(0x7f000000d300)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000002880)={0x0, @nfc, @l2tp={0x2, 0x0, @private}, @nl=@proc, 0xff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000002880)={0x0, @nfc, @l2tp={0x2, 0x0, @private}, @nl=@proc, 0xff}) r3 = gettid() sched_getattr(r3, &(0x7f0000000c00)={0x38}, 0x38, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f000000d340)='/dev/urandom\x00', 0x501c82, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$udf(&(0x7f000000d3c0)='udf\x00', &(0x7f000000d400)='./file0\x00', 0xc0, 0x3, &(0x7f000000d540)=[{&(0x7f000000d440)="09380192442e55d2c964b021e0f8f0cbcf7294fdbc3c2fcd8d5fa81fcf596eaa1649deec8519c9ed5021c6fd21ba4628b0b57d", 0x33, 0xcb8}, {&(0x7f000000d480)="4982d79f819383e54e9d87e27cfe964acad126264a5292018ef80a2ddb06f169e5f0", 0x22, 0xe5}, {&(0x7f000000d4c0)="96a76199f644b6ab65b47ee81fc49821fe011f0def40bcd3425037e0c083162a21d5ae7a2630664646f9c2005e914c55c7b277baa6e3574a38c3b910f766c961cd41212e68e10257586c51974fa18955339eebd81a76a15f0c5a3ed85a38eb50c7ad3d4ff9eb4d05da3a58eea99cd534dcd8f62e87fc489fb89311076bceaa", 0x7f, 0x80000000}], 0x0, &(0x7f000000d5c0)={[{@uid_forget='uid=forget'}, {@gid_forget='gid=forget'}, {@session={'session', 0x3d, 0x6}}, {@adinicb='adinicb'}], [{@subj_user={'subj_user', 0x3d, '-'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@subj_user={'subj_user', 0x3d, '/dev/urandom\x00'}}, {@obj_role={'obj_role', 0x3d, '/dev/urandom\x00'}}, {@hash='hash'}, {@fsmagic={'fsmagic', 0x3d, 0x7fffffff}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) [ 137.392043][T10444] loop2: detected capacity change from 264192 to 0 [ 137.399387][T10440] UDF-fs: bad mount option "subj_user=-" or missing value [ 137.478500][T10444] UDF-fs: bad mount option "subj_user=-" or missing value 00:19:40 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000002640)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() tgkill(r0, 0xffffffffffffffff, 0x41) pipe(&(0x7f000000d300)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000002880)={0x0, @nfc, @l2tp={0x2, 0x0, @private}, @nl=@proc, 0xff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000002880)={0x0, @nfc, @l2tp={0x2, 0x0, @private}, @nl=@proc, 0xff}) r3 = gettid() sched_getattr(r3, &(0x7f0000000c00)={0x38}, 0x38, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f000000d340)='/dev/urandom\x00', 0x501c82, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$udf(&(0x7f000000d3c0)='udf\x00', &(0x7f000000d400)='./file0\x00', 0xc0, 0x3, &(0x7f000000d540)=[{&(0x7f000000d440)="09380192442e55d2c964b021e0f8f0cbcf7294fdbc3c2fcd8d5fa81fcf596eaa1649deec8519c9ed5021c6fd21ba4628b0b57d", 0x33, 0xcb8}, {&(0x7f000000d480)="4982d79f819383e54e9d87e27cfe964acad126264a5292018ef80a2ddb06f169e5f0", 0x22, 0xe5}, {&(0x7f000000d4c0)="96a76199f644b6ab65b47ee81fc49821fe011f0def40bcd3425037e0c083162a21d5ae7a2630664646f9c2005e914c55c7b277baa6e3574a38c3b910f766c961cd41212e68e10257586c51974fa18955339eebd81a76a15f0c5a3ed85a38eb50c7ad3d4ff9eb4d05da3a58eea99cd534dcd8f62e87fc489fb89311076bceaa", 0x7f, 0x80000000}], 0x0, &(0x7f000000d5c0)={[{@uid_forget='uid=forget'}, {@gid_forget='gid=forget'}, {@session={'session', 0x3d, 0x6}}, {@adinicb='adinicb'}], [{@subj_user={'subj_user', 0x3d, '-'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@subj_user={'subj_user', 0x3d, '/dev/urandom\x00'}}, {@obj_role={'obj_role', 0x3d, '/dev/urandom\x00'}}, {@hash='hash'}, {@fsmagic={'fsmagic', 0x3d, 0x7fffffff}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) 00:19:40 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000002640)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() tgkill(r0, 0xffffffffffffffff, 0x41) pipe(&(0x7f000000d300)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000002880)={0x0, @nfc, @l2tp={0x2, 0x0, @private}, @nl=@proc, 0xff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000002880)={0x0, @nfc, @l2tp={0x2, 0x0, @private}, @nl=@proc, 0xff}) r3 = gettid() sched_getattr(r3, &(0x7f0000000c00)={0x38}, 0x38, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f000000d340)='/dev/urandom\x00', 0x501c82, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$udf(&(0x7f000000d3c0)='udf\x00', &(0x7f000000d400)='./file0\x00', 0xc0, 0x3, &(0x7f000000d540)=[{&(0x7f000000d440)="09380192442e55d2c964b021e0f8f0cbcf7294fdbc3c2fcd8d5fa81fcf596eaa1649deec8519c9ed5021c6fd21ba4628b0b57d", 0x33, 0xcb8}, {&(0x7f000000d480)="4982d79f819383e54e9d87e27cfe964acad126264a5292018ef80a2ddb06f169e5f0", 0x22, 0xe5}, {&(0x7f000000d4c0)="96a76199f644b6ab65b47ee81fc49821fe011f0def40bcd3425037e0c083162a21d5ae7a2630664646f9c2005e914c55c7b277baa6e3574a38c3b910f766c961cd41212e68e10257586c51974fa18955339eebd81a76a15f0c5a3ed85a38eb50c7ad3d4ff9eb4d05da3a58eea99cd534dcd8f62e87fc489fb89311076bceaa", 0x7f, 0x80000000}], 0x0, &(0x7f000000d5c0)={[{@uid_forget='uid=forget'}, {@gid_forget='gid=forget'}, {@session={'session', 0x3d, 0x6}}, {@adinicb='adinicb'}], [{@subj_user={'subj_user', 0x3d, '-'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@subj_user={'subj_user', 0x3d, '/dev/urandom\x00'}}, {@obj_role={'obj_role', 0x3d, '/dev/urandom\x00'}}, {@hash='hash'}, {@fsmagic={'fsmagic', 0x3d, 0x7fffffff}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) 00:19:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000040)="cf68e6", 0x3}, {&(0x7f0000000100), 0xc412}], 0x2) write$P9_RCLUNK(r3, &(0x7f0000000080)={0x7}, 0x7) 00:19:41 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) read(r0, 0x0, 0x0) [ 137.763791][T10458] loop0: detected capacity change from 264192 to 0 [ 137.868473][T10459] loop5: detected capacity change from 264192 to 0 [ 137.882754][T10458] UDF-fs: bad mount option "subj_user=-" or missing value [ 137.895768][T10463] loop3: detected capacity change from 264192 to 0 00:19:41 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) read(r0, 0x0, 0x0) [ 137.969578][T10463] UDF-fs: bad mount option "subj_user=-" or missing value [ 137.986106][T10459] UDF-fs: bad mount option "subj_user=-" or missing value 00:19:41 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) 00:19:41 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) 00:19:41 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000040)="cf68e6", 0x3}, {&(0x7f0000000100), 0xc412}], 0x2) write$P9_RCLUNK(r3, &(0x7f0000000080)={0x7}, 0x7) 00:19:41 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000040)="cf68e6", 0x3}, {&(0x7f0000000100), 0xc412}], 0x2) write$P9_RCLUNK(r3, &(0x7f0000000080)={0x7}, 0x7) 00:19:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001f80)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_CQM(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)={0x34, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CQM={0x18, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}]}]}, 0x34}}, 0x0) 00:19:41 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 00:19:41 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000040)="cf68e6", 0x3}, {&(0x7f0000000100), 0xc412}], 0x2) write$P9_RCLUNK(r3, &(0x7f0000000080)={0x7}, 0x7) 00:19:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001f80)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_CQM(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)={0x34, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CQM={0x18, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}]}]}, 0x34}}, 0x0) 00:19:41 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000040)="cf68e6", 0x3}, {&(0x7f0000000100), 0xc412}], 0x2) write$P9_RCLUNK(r3, &(0x7f0000000080)={0x7}, 0x7) 00:19:41 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 00:19:41 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) 00:19:42 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) 00:19:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001f80)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_CQM(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)={0x34, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CQM={0x18, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}]}]}, 0x34}}, 0x0) 00:19:42 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000040)="cf68e6", 0x3}, {&(0x7f0000000100), 0xc412}], 0x2) write$P9_RCLUNK(r3, &(0x7f0000000080)={0x7}, 0x7) 00:19:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000040)="cf68e6", 0x3}, {&(0x7f0000000100), 0xc412}], 0x2) write$P9_RCLUNK(r3, &(0x7f0000000080)={0x7}, 0x7) 00:19:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001f80)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_CQM(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)={0x34, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CQM={0x18, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}]}]}, 0x34}}, 0x0) 00:19:42 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) 00:19:42 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) 00:19:42 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b525f}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) 00:19:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x28, r1, 0x121, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}}, 0x0) 00:19:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 139.603986][T10537] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:19:43 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 139.746171][T10544] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:19:43 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b525f}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) [ 139.785069][T10550] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:19:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x28, r1, 0x121, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}}, 0x0) 00:19:43 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b525f}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) [ 140.069862][T10562] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:19:43 executing program 0: pipe(&(0x7f0000000480)) socket$inet(0x10, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB="11"], 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:19:43 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x41842, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000340)=ANY=[], 0x44) write$P9_RLERROR(r1, &(0x7f0000000040)={0xf, 0x7, 0x0, {0x6, 'ramfs\x00'}}, 0xf) sendfile(r3, r3, &(0x7f0000000100), 0x7956) 00:19:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 00:19:43 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b525f}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) 00:19:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x28, r1, 0x121, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}}, 0x0) [ 140.692935][ T35] audit: type=1804 audit(1608941983.921:10): pid=10602 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir500560937/syzkaller.jRDj78/19/file0/file0" dev="ramfs" ino=35282 res=1 errno=0 00:19:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 00:19:44 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x41842, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000340)=ANY=[], 0x44) write$P9_RLERROR(r1, &(0x7f0000000040)={0xf, 0x7, 0x0, {0x6, 'ramfs\x00'}}, 0xf) sendfile(r3, r3, &(0x7f0000000100), 0x7956) 00:19:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 00:19:44 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x41842, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000340)=ANY=[], 0x44) write$P9_RLERROR(r1, &(0x7f0000000040)={0xf, 0x7, 0x0, {0x6, 'ramfs\x00'}}, 0xf) sendfile(r3, r3, &(0x7f0000000100), 0x7956) 00:19:45 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x41842, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000340)=ANY=[], 0x44) write$P9_RLERROR(r1, &(0x7f0000000040)={0xf, 0x7, 0x0, {0x6, 'ramfs\x00'}}, 0xf) sendfile(r3, r3, &(0x7f0000000100), 0x7956) 00:19:47 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x41842, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000340)=ANY=[], 0x44) write$P9_RLERROR(r1, &(0x7f0000000040)={0xf, 0x7, 0x0, {0x6, 'ramfs\x00'}}, 0xf) sendfile(r3, r3, &(0x7f0000000100), 0x7956) [ 146.009679][T10578] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.018402][T10578] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.733395][T10578] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 151.153171][T10578] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 155.440058][T10578] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.451138][T10578] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.462857][T10578] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.482214][T10578] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.634131][T10579] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 00:19:59 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b525f}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) [ 156.726886][T10587] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 156.774955][T10587] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.795655][T10587] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.841649][T10587] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 156.868081][T10590] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 160.064638][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 160.075246][T10608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.084233][T10608] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.094566][T10608] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:20:03 executing program 0: pipe(&(0x7f0000000480)) socket$inet(0x10, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB="11"], 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 160.117574][T10645] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 00:20:03 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x41842, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000340)=ANY=[], 0x44) write$P9_RLERROR(r1, &(0x7f0000000040)={0xf, 0x7, 0x0, {0x6, 'ramfs\x00'}}, 0xf) sendfile(r3, r3, &(0x7f0000000100), 0x7956) 00:20:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 00:20:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x28, r1, 0x121, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}}, 0x0) 00:20:03 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b525f}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) 00:20:03 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b525f}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) [ 160.298301][T10661] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:20:03 executing program 1: pipe(&(0x7f0000000480)) socket$inet(0x10, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB="11"], 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 160.401217][T10664] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 00:20:03 executing program 3: pipe(&(0x7f0000000480)) socket$inet(0x10, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB="11"], 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:20:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 00:20:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 00:20:04 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x41842, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000340)=ANY=[], 0x44) write$P9_RLERROR(r1, &(0x7f0000000040)={0xf, 0x7, 0x0, {0x6, 'ramfs\x00'}}, 0xf) sendfile(r3, r3, &(0x7f0000000100), 0x7956) 00:20:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 165.059970][T10673] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.067585][T10673] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.763045][T10673] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 170.203012][T10673] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 174.455045][T10673] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.464211][T10673] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.475343][T10673] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.491937][T10673] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.650257][T10682] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 175.662651][T10682] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.671091][T10682] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.691474][T10682] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 178.569871][T10679] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.577541][T10679] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.212514][T10679] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 183.762270][T10679] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 188.233288][T10679] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.242422][T10679] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.253596][T10679] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.263293][T10679] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.455443][T10684] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 189.464968][T10684] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.474611][T10684] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.490325][T10684] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:20:32 executing program 0: pipe(&(0x7f0000000480)) socket$inet(0x10, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB="11"], 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:20:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 00:20:32 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 00:20:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 00:20:32 executing program 1: pipe(&(0x7f0000000480)) socket$inet(0x10, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB="11"], 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:20:32 executing program 3: pipe(&(0x7f0000000480)) socket$inet(0x10, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB="11"], 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 189.677016][T10751] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:20:33 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 00:20:33 executing program 0: pipe(&(0x7f0000000480)) socket$inet(0x10, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB="11"], 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:20:33 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000800)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x4c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x3, 0x8}}, @TCA_TBF_PRATE64={0xc, 0x5, 0x75c7f1dd77f3cd79}, @TCA_TBF_PBURST={0x8, 0x7, 0x9dd}, @TCA_TBF_RATE64={0xc, 0x4, 0x58d945ba307127bf}]}}]}, 0x78}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 00:20:33 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 00:20:33 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924a8, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x40000, 0x4) fcntl$setstatus(r1, 0x4, 0x6100) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffa, 0x4002011, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000100)=ANY=[], 0x40004) 00:20:33 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev}, {0x0, 0x4e20, 0x8}}}}}, 0x0) [ 190.414118][ T35] audit: type=1800 audit(1608942033.655:11): pid=10779 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15860 res=0 errno=0 00:20:34 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924a8, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x40000, 0x4) fcntl$setstatus(r1, 0x4, 0x6100) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffa, 0x4002011, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000100)=ANY=[], 0x40004) [ 191.164649][ T35] audit: type=1800 audit(1608942034.405:12): pid=10792 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15850 res=0 errno=0 00:20:34 executing program 1: pipe(&(0x7f0000000480)) socket$inet(0x10, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB="11"], 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 191.263120][T10772] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 191.296198][T10778] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 00:20:34 executing program 3: pipe(&(0x7f0000000480)) socket$inet(0x10, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB="11"], 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:20:34 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924a8, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x40000, 0x4) fcntl$setstatus(r1, 0x4, 0x6100) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffa, 0x4002011, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000100)=ANY=[], 0x40004) [ 191.806935][ T35] audit: type=1800 audit(1608942035.045:13): pid=10803 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15777 res=0 errno=0 00:20:35 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924a8, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x40000, 0x4) fcntl$setstatus(r1, 0x4, 0x6100) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffa, 0x4002011, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000100)=ANY=[], 0x40004) 00:20:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f00000001c0)='hugetlbfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1bb}], 0x0, &(0x7f00000003c0)=ANY=[]) getdents(r0, &(0x7f0000000080)=""/56, 0x38) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x82, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x100, 0x2, @perf_bp={&(0x7f0000000180), 0xc}, 0x0, 0x0, 0x401, 0x4, 0x0, 0xa618, 0x5}, r2, 0x3, r1, 0x1a) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)=0x1024) 00:20:35 executing program 3: r0 = getpgid(0x0) sched_getscheduler(r0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x185, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000100), 0x10) socket$can_raw(0x1d, 0x3, 0x1) [ 192.336270][T10828] loop2: detected capacity change from 8 to 0 [ 192.719440][T10828] loop2: detected capacity change from 8 to 0 [ 192.801120][ T35] audit: type=1800 audit(1608942036.035:14): pid=10852 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15866 res=0 errno=0 [ 195.461544][T10872] IPVS: ftp: loaded support on port[0] = 21 [ 195.653972][T10872] chnl_net:caif_netlink_parms(): no params data found [ 195.746149][T10872] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.765151][T10872] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.780591][T10872] device bridge_slave_0 entered promiscuous mode [ 195.801182][ T22] device hsr_slave_0 left promiscuous mode [ 195.808617][ T22] device hsr_slave_1 left promiscuous mode [ 195.817665][ T22] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 195.827865][ T22] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 195.837560][ T22] device bridge_slave_1 left promiscuous mode [ 195.845141][ T22] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.859275][ T22] device bridge_slave_0 left promiscuous mode [ 195.865677][ T22] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.627311][ T22] team0 (unregistering): Port device team_slave_1 removed [ 196.646329][ T22] team0 (unregistering): Port device team_slave_0 removed [ 196.665702][ T22] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 196.683398][ T22] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 196.750674][ T22] bond0 (unregistering): Released all slaves [ 196.835755][T10872] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.843218][T10872] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.852386][T10872] device bridge_slave_1 entered promiscuous mode [ 196.882942][T10872] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.899009][T10872] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.935966][T10872] team0: Port device team_slave_0 added [ 196.944565][T10872] team0: Port device team_slave_1 added [ 196.971471][T10872] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.978455][T10872] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.006870][T10872] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.022791][T10872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.029779][T10872] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.056584][T10872] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.093820][T10872] device hsr_slave_0 entered promiscuous mode [ 197.100570][T10872] device hsr_slave_1 entered promiscuous mode [ 197.301054][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 197.347221][T10872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.376366][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 197.401412][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.409879][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.436311][T10872] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.473108][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.491564][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.500125][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.507298][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.531176][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.540541][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.560474][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.571166][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.578253][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.623530][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.636337][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.664841][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.674899][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.694710][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.719103][T10872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.754923][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.764170][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.784240][T10872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.940210][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.961752][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.997510][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.009178][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.023954][T10872] device veth0_vlan entered promiscuous mode [ 198.032360][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.040313][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.065258][T10872] device veth1_vlan entered promiscuous mode [ 198.107523][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.117212][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.127427][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.137251][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.152689][T10872] device veth0_macvtap entered promiscuous mode [ 198.167261][T10872] device veth1_macvtap entered promiscuous mode [ 198.227682][T10872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.247658][T10872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.272278][T10872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.290753][T10872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.300596][T10872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.319682][T10872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.340265][T10872] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.349049][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.367692][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.378598][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.397711][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.423926][T10872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.434483][T10872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.445143][T10872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.457735][T10872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.468017][T10872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.478864][T10872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.491758][T10872] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.499528][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.510948][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.706061][ T181] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.729913][ T181] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.763953][T10829] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.775226][ T181] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.799126][ T181] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.815892][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 199.381006][ T34] Bluetooth: hci1: command 0x041b tx timeout [ 200.242115][ T9840] BUG: kernel NULL pointer dereference, address: 0000000000000008 [ 200.249974][ T9840] #PF: supervisor read access in kernel mode [ 200.255957][ T9840] #PF: error_code(0x0000) - not-present page [ 200.261936][ T9840] PGD 0 P4D 0 [ 200.265323][ T9840] Oops: 0000 [#1] PREEMPT SMP KASAN [ 200.270524][ T9840] CPU: 0 PID: 9840 Comm: kworker/0:6 Not tainted 5.10.0-syzkaller #0 [ 200.278585][ T9840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.288644][ T9840] Workqueue: events free_ipc [ 200.293265][ T9840] RIP: 0010:kasan_record_aux_stack+0x77/0xb0 [ 200.299260][ T9840] Code: 48 f7 fe 8b 47 24 49 89 f0 48 29 d3 8d 70 ff 41 0f af f0 48 01 ce 48 39 f3 48 0f 46 f3 e8 81 e9 ff ff bf 00 08 00 00 48 89 c3 <8b> 40 08 89 43 0c e8 1e e6 ff ff 89 43 08 5b c3 48 8b 50 08 48 c7 [ 200.318878][ T9840] RSP: 0018:ffffc90015e57ae8 EFLAGS: 00010046 [ 200.324960][ T9840] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff88806b400000 [ 200.332944][ T9840] RDX: 0000000000000078 RSI: ffff88806b400000 RDI: 0000000000000800 [ 200.340926][ T9840] RBP: ffffffff837f01e0 R08: 0000000000400000 R09: 000000000000002e [ 200.348903][ T9840] R10: ffffffff8132b7ea R11: 000000000000003f R12: 0000000000035b40 [ 200.356936][ T9840] R13: ffff88806b400088 R14: ffffc90015e57c08 R15: 0000000000000200 [ 200.364922][ T9840] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 200.373862][ T9840] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 200.380429][ T9840] CR2: 0000000000000008 CR3: 000000000b48e000 CR4: 00000000001506f0 [ 200.388393][ T9840] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 200.396345][ T9840] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 200.404302][ T9840] Call Trace: [ 200.407567][ T9840] call_rcu+0xbb/0x710 [ 200.411623][ T9840] ? sem_more_checks+0xa0/0xa0 [ 200.416369][ T9840] ipc_rcu_putref+0x83/0xb0 [ 200.420860][ T9840] freeary+0x139c/0x1b30 [ 200.425138][ T9840] ? newary+0xc60/0xc60 [ 200.429360][ T9840] ? rwlock_bug.part.0+0x90/0x90 [ 200.434280][ T9840] ? __radix_tree_lookup+0x211/0x2a0 [ 200.439548][ T9840] free_ipcs+0x98/0x1e0 [ 200.443684][ T9840] ? newary+0xc60/0xc60 [ 200.447824][ T9840] sem_exit_ns+0x1b/0x40 [ 200.452050][ T9840] free_ipc+0xf8/0x200 [ 200.456100][ T9840] process_one_work+0x98d/0x1630 [ 200.461056][ T9840] ? pwq_dec_nr_in_flight+0x320/0x320 [ 200.466580][ T9840] ? rwlock_bug.part.0+0x90/0x90 [ 200.471778][ T9840] ? _raw_spin_lock_irq+0x41/0x50 [ 200.476923][ T9840] worker_thread+0x64c/0x1120 [ 200.481661][ T9840] ? __kthread_parkme+0x13f/0x1e0 [ 200.486690][ T9840] ? process_one_work+0x1630/0x1630 [ 200.491905][ T9840] kthread+0x3b1/0x4a0 [ 200.495978][ T9840] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 200.501862][ T9840] ret_from_fork+0x1f/0x30 [ 200.506293][ T9840] Modules linked in: [ 200.510269][ T9840] CR2: 0000000000000008 [ 200.514407][ T9840] ---[ end trace e8072e6f478e27a9 ]--- [ 200.519860][ T9840] RIP: 0010:kasan_record_aux_stack+0x77/0xb0 [ 200.525841][ T9840] Code: 48 f7 fe 8b 47 24 49 89 f0 48 29 d3 8d 70 ff 41 0f af f0 48 01 ce 48 39 f3 48 0f 46 f3 e8 81 e9 ff ff bf 00 08 00 00 48 89 c3 <8b> 40 08 89 43 0c e8 1e e6 ff ff 89 43 08 5b c3 48 8b 50 08 48 c7 [ 200.545434][ T9840] RSP: 0018:ffffc90015e57ae8 EFLAGS: 00010046 [ 200.551489][ T9840] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff88806b400000 [ 200.559465][ T9840] RDX: 0000000000000078 RSI: ffff88806b400000 RDI: 0000000000000800 [ 200.567431][ T9840] RBP: ffffffff837f01e0 R08: 0000000000400000 R09: 000000000000002e [ 200.575391][ T9840] R10: ffffffff8132b7ea R11: 000000000000003f R12: 0000000000035b40 [ 200.583353][ T9840] R13: ffff88806b400088 R14: ffffc90015e57c08 R15: 0000000000000200 [ 200.591313][ T9840] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 200.600255][ T9840] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 200.606847][ T9840] CR2: 0000000000000008 CR3: 000000000b48e000 CR4: 00000000001506f0 [ 200.614821][ T9840] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 200.622801][ T9840] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 200.630762][ T9840] Kernel panic - not syncing: Fatal exception [ 200.637597][ T9840] Kernel Offset: disabled [ 200.642014][ T9840] Rebooting in 86400 seconds..