[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 23.084214][ T8435] bash (8435) used greatest stack depth: 9920 bytes left Warning: Permanently added '10.128.0.214' (ECDSA) to the list of known hosts. 2020/11/01 15:40:06 fuzzer started 2020/11/01 15:40:07 dialing manager at 10.128.0.105:37645 2020/11/01 15:40:07 syscalls: 3448 2020/11/01 15:40:07 code coverage: enabled 2020/11/01 15:40:07 comparison tracing: enabled 2020/11/01 15:40:07 extra coverage: enabled 2020/11/01 15:40:07 setuid sandbox: enabled 2020/11/01 15:40:07 namespace sandbox: enabled 2020/11/01 15:40:07 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/01 15:40:07 fault injection: enabled 2020/11/01 15:40:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/01 15:40:07 net packet injection: enabled 2020/11/01 15:40:07 net device setup: enabled 2020/11/01 15:40:07 concurrency sanitizer: enabled 2020/11/01 15:40:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/01 15:40:07 USB emulation: enabled 2020/11/01 15:40:07 hci packet injection: enabled 2020/11/01 15:40:07 wifi device emulation: enabled 2020/11/01 15:40:14 suppressing KCSAN reports in functions: 'blk_mq_sched_dispatch_requests' '__writeback_single_inode' 'file_remove_privs' 'pcpu_alloc' 'd_delete' 'ext4_mb_regular_allocator' 'ext4_writepages' '__mod_timer' 'expire_timers' '__delayacct_blkio_end' 'futex_wait_queue_me' 'dec_zone_page_state' 'do_sys_poll' '__ext4_new_inode' 'ext4_free_inodes_count' 'wbt_wait' '__fsnotify_parent' 'do_select' 'do_signal_stop' '__blkdev_put' 'wg_packet_send_staged_packets' 'exit_signals' 'lru_add_drain_all' '_prb_read_valid' 'ext4_mb_good_group' '__io_cqring_fill_event' 'do_nanosleep' 'alloc_pid' 'generic_file_buffered_read' 'caching_thread' 'ext4_mark_iloc_dirty' 'xas_clear_mark' 'blk_mq_rq_ctx_init' 'ext4_free_inode' 'n_tty_receive_buf_common' 'tick_sched_timer' 'tomoyo_supervisor' 'xprt_connect' '__ext4_update_other_inode_time' 'io_sq_thread' 'find_get_pages_range_tag' 'blk_mq_dispatch_rq_list' '__xa_set_mark' 'ext4_handle_inode_extension' '__filemap_fdatawrite_range' 'xas_find_marked' 'shmem_mknod' 'step_into' 'kauditd_thread' '__add_to_page_cache_locked' 'snd_rawmidi_poll' 'dput' 'tick_nohz_next_event' 'generic_write_end' 'wbt_done' 'dd_has_work' 'snd_rawmidi_transmit' '__xa_clear_mark' 'exit_mm' 'bpf_lru_pop_free' '__delete_from_page_cache' 'audit_log_start' 'wbt_issue' '__find_get_block' 'shmem_unlink' 15:41:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x11, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0xa}}, &(0x7f0000000880)='syzkaller\x00', 0x5, 0xdc, &(0x7f00000008c0)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:41:54 executing program 1: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000040)='\x00', 0x0) 15:41:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast2}]}, 0x2c}}, 0x0) 15:41:55 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x12, 0x4) 15:41:55 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f00000054c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002640)={0x10}, 0x10}, {&(0x7f00000007c0)={0x10}, 0x10}], 0x2}, 0x0) 15:41:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000001440)=""/182, 0x2a, 0xb6, 0x1}, 0x20) [ 138.674486][ T8484] IPVS: ftp: loaded support on port[0] = 21 [ 138.750911][ T8484] chnl_net:caif_netlink_parms(): no params data found [ 138.779871][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.786923][ T8484] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.803327][ T8484] device bridge_slave_0 entered promiscuous mode [ 138.815951][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.831446][ T8484] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.843744][ T8484] device bridge_slave_1 entered promiscuous mode [ 138.862255][ T8484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.863457][ T8486] IPVS: ftp: loaded support on port[0] = 21 [ 138.873023][ T8484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.897542][ T8484] team0: Port device team_slave_0 added [ 138.906559][ T8484] team0: Port device team_slave_1 added [ 138.923225][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.930214][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.956713][ T8484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.981097][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.988426][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.021561][ T8484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.041083][ T8488] IPVS: ftp: loaded support on port[0] = 21 [ 139.065214][ T8484] device hsr_slave_0 entered promiscuous mode [ 139.072094][ T8484] device hsr_slave_1 entered promiscuous mode [ 139.096200][ T8486] chnl_net:caif_netlink_parms(): no params data found [ 139.185603][ T8490] IPVS: ftp: loaded support on port[0] = 21 [ 139.187768][ T8486] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.202229][ T8486] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.209683][ T8486] device bridge_slave_0 entered promiscuous mode [ 139.218597][ T8486] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.225677][ T8486] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.233271][ T8486] device bridge_slave_1 entered promiscuous mode [ 139.248497][ T8486] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.285308][ T8486] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.350896][ T8484] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 139.363078][ T8492] IPVS: ftp: loaded support on port[0] = 21 [ 139.364944][ T8486] team0: Port device team_slave_0 added [ 139.385867][ T8486] team0: Port device team_slave_1 added [ 139.404035][ T8484] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 139.435589][ T8488] chnl_net:caif_netlink_parms(): no params data found [ 139.464305][ T8484] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 139.479565][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.488311][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.514257][ T8486] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.529137][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.536373][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.562489][ T8486] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.582846][ T8484] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 139.596705][ T8490] chnl_net:caif_netlink_parms(): no params data found [ 139.611877][ T8494] IPVS: ftp: loaded support on port[0] = 21 [ 139.633683][ T8486] device hsr_slave_0 entered promiscuous mode [ 139.640173][ T8486] device hsr_slave_1 entered promiscuous mode [ 139.646620][ T8486] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.654271][ T8486] Cannot create hsr debugfs directory [ 139.680344][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.687380][ T8484] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.694723][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.701749][ T8484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.720339][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.727392][ T8488] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.735220][ T8488] device bridge_slave_0 entered promiscuous mode [ 139.744238][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.751403][ T8488] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.758739][ T8488] device bridge_slave_1 entered promiscuous mode [ 139.775054][ T8488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.793229][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.800733][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.825231][ T8488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.855331][ T8488] team0: Port device team_slave_0 added [ 139.885084][ T8488] team0: Port device team_slave_1 added [ 139.890761][ T8490] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.902447][ T8490] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.909720][ T8490] device bridge_slave_0 entered promiscuous mode [ 139.946806][ T8490] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.954036][ T8490] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.962582][ T8490] device bridge_slave_1 entered promiscuous mode [ 139.978226][ T8490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.988915][ T8490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.999256][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.006340][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.032538][ T8488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.045256][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.052412][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.078463][ T8488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.091005][ T8492] chnl_net:caif_netlink_parms(): no params data found [ 140.107661][ T8486] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 140.118504][ T8486] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 140.152237][ T8486] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 140.161289][ T8494] chnl_net:caif_netlink_parms(): no params data found [ 140.179400][ T8484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.190375][ T8490] team0: Port device team_slave_0 added [ 140.196856][ T8486] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 140.218361][ T8488] device hsr_slave_0 entered promiscuous mode [ 140.226241][ T8488] device hsr_slave_1 entered promiscuous mode [ 140.232945][ T8488] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.240473][ T8488] Cannot create hsr debugfs directory [ 140.247027][ T8490] team0: Port device team_slave_1 added [ 140.265102][ T8484] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.286450][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.294270][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.302101][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.310373][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.318819][ T4910] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.325903][ T4910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.333937][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.340875][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.366964][ T8490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.378673][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.385759][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.411779][ T8490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.426700][ T8492] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.434216][ T8492] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.441809][ T8492] device bridge_slave_0 entered promiscuous mode [ 140.467627][ T8490] device hsr_slave_0 entered promiscuous mode [ 140.474646][ T8490] device hsr_slave_1 entered promiscuous mode [ 140.480943][ T8490] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.488692][ T8490] Cannot create hsr debugfs directory [ 140.494221][ T8492] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.501610][ T8492] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.508933][ T8492] device bridge_slave_1 entered promiscuous mode [ 140.522300][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.530854][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.539317][ T3074] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.546340][ T3074] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.554255][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.593982][ T8492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.604690][ T8492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.616368][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.625308][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.633830][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.652934][ T8494] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.659951][ T8494] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.667537][ T8494] device bridge_slave_0 entered promiscuous mode [ 140.677895][ T8494] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.685488][ T8494] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.693136][ T8494] device bridge_slave_1 entered promiscuous mode [ 140.705302][ T8484] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 140.716139][ T4910] Bluetooth: hci0: command 0x0409 tx timeout [ 140.722580][ T8484] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 140.734289][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.742112][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.750314][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.760165][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.768573][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.777870][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.786110][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.806854][ T8492] team0: Port device team_slave_0 added [ 140.816104][ T8492] team0: Port device team_slave_1 added [ 140.831583][ T8484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.838676][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.846675][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.854230][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.871975][ T17] Bluetooth: hci1: command 0x0409 tx timeout [ 140.872777][ T8494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.908544][ T8488] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 140.917470][ T8494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.929102][ T8488] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 140.950096][ T8490] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 140.969327][ T8494] team0: Port device team_slave_0 added [ 140.975310][ T8488] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 140.992073][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.000457][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.009868][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.016983][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.042918][ T4910] Bluetooth: hci2: command 0x0409 tx timeout [ 141.043468][ T8492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.060560][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.067560][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.093517][ T8492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.104387][ T8490] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 141.113766][ T8490] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 141.123549][ T8494] team0: Port device team_slave_1 added [ 141.129185][ T8490] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 141.143819][ T8486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.152332][ T8488] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 141.179145][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.186203][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.212199][ T3074] Bluetooth: hci3: command 0x0409 tx timeout [ 141.218189][ T8494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.230413][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.239122][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.266689][ T8494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.278927][ T8492] device hsr_slave_0 entered promiscuous mode [ 141.285426][ T8492] device hsr_slave_1 entered promiscuous mode [ 141.292247][ T8492] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.299835][ T8492] Cannot create hsr debugfs directory [ 141.321982][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.329386][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.351290][ T4910] Bluetooth: hci4: command 0x0409 tx timeout [ 141.356726][ T8486] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.372112][ T8494] device hsr_slave_0 entered promiscuous mode [ 141.378513][ T8494] device hsr_slave_1 entered promiscuous mode [ 141.386091][ T8494] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.393877][ T8494] Cannot create hsr debugfs directory [ 141.407906][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.416726][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.425118][ T4910] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.432148][ T4910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.439722][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.448357][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.475438][ T8484] device veth0_vlan entered promiscuous mode [ 141.489111][ T8484] device veth1_vlan entered promiscuous mode [ 141.496276][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.504196][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.511674][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.519282][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.527146][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.535659][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.544036][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.551037][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.564659][ T43] Bluetooth: hci5: command 0x0409 tx timeout [ 141.588975][ T8492] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 141.598210][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.612280][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.620772][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.629317][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.638514][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.657330][ T8490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.664912][ T8492] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 141.675749][ T8492] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 141.689241][ T8492] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 141.700993][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.710163][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.718574][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.726944][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.735170][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.743272][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.751688][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.768324][ T8488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.776961][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.798523][ T8490] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.816022][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.824108][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.837445][ T8488] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.845286][ T8494] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 141.858334][ T8484] device veth0_macvtap entered promiscuous mode [ 141.866754][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.875665][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.883398][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.892015][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.920466][ T8486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.929588][ T8494] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 141.939415][ T8494] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 141.949629][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.957628][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.966100][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.974299][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.981370][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.989030][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.997408][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.005575][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.012652][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.020262][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.029011][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.037522][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.045957][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.054310][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.061383][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.069117][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.077626][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.085992][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.093020][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.100848][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.108417][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.115814][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.142263][ T8484] device veth1_macvtap entered promiscuous mode [ 142.150218][ T8494] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 142.161816][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.169465][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.177492][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.186095][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.194556][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.203190][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.211703][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.219773][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.228048][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.236728][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.245144][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.254039][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.262424][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.270790][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.278941][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.287104][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.295572][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.308088][ T8490] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.319885][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.343515][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.351688][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.359376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.367657][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.376153][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.384736][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.395748][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.409661][ T8492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.417068][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.425823][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.435814][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.443670][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.453778][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.461076][ T8486] device veth0_vlan entered promiscuous mode [ 142.471377][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.488339][ T8492] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.498599][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.507768][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.516353][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.526026][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.534732][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.542415][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.549802][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.557748][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.573548][ T8490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.583956][ T8484] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.593342][ T8484] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.602285][ T8484] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.611019][ T8484] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.623027][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.630426][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.638837][ T8488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.650479][ T8486] device veth1_vlan entered promiscuous mode [ 142.664485][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.673016][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.681447][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.689704][ T4594] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.696722][ T4594] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.711210][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.719152][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.727318][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.735953][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.744316][ T4594] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.751415][ T4594] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.759001][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.767483][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.791406][ T43] Bluetooth: hci0: command 0x041b tx timeout [ 142.806761][ T8486] device veth0_macvtap entered promiscuous mode [ 142.819075][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.828052][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.836712][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.845653][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.854279][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.862700][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.871729][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.887529][ T8490] device veth0_vlan entered promiscuous mode [ 142.896098][ T8486] device veth1_macvtap entered promiscuous mode [ 142.911185][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.919129][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.929011][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.937838][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.946609][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.955043][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.965177][ T43] Bluetooth: hci1: command 0x041b tx timeout [ 142.987361][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.998297][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.009289][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.018394][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.026532][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.034389][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.042792][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.050799][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.059421][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.067810][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.076204][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.084812][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.093143][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.102023][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.110836][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.118787][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.126760][ T17] Bluetooth: hci2: command 0x041b tx timeout [ 143.141321][ T8488] device veth0_vlan entered promiscuous mode [ 143.151860][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.162514][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.173111][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.183727][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.204626][ T8494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.217553][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.226411][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.239089][ T8486] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.247902][ T8486] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.256640][ T8486] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.265588][ T8486] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.276880][ T8488] device veth1_vlan entered promiscuous mode [ 143.284466][ T17] Bluetooth: hci3: command 0x041b tx timeout [ 143.300162][ T8494] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.308744][ T8490] device veth1_vlan entered promiscuous mode [ 143.319376][ T3078] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.332902][ T3078] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.343038][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.352601][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.360350][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.369501][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.377235][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.386337][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.393880][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.402498][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.428734][ T8492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.441606][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.442717][ T297] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.449712][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.458985][ T297] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.466383][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.481504][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.488517][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.496435][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.511411][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.519585][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.526606][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.534717][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.543811][ T43] Bluetooth: hci4: command 0x041b tx timeout [ 143.570023][ T8490] device veth0_macvtap entered promiscuous mode [ 143.577446][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.585726][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.594879][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.603679][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.612363][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.620564][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.629097][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.637709][ T43] Bluetooth: hci5: command 0x041b tx timeout [ 143.664994][ T8488] device veth0_macvtap entered promiscuous mode [ 143.675725][ T8490] device veth1_macvtap entered promiscuous mode [ 143.682813][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.690766][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.699401][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.707375][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 15:42:00 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000500)='/dev/bsg\x00', 0x418002, 0x0) write$cgroup_devices(r0, &(0x7f0000000540)={'c', ' *:* ', 'rm\x00'}, 0x9) [ 143.720327][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.729369][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.749591][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.767518][ T8488] device veth1_macvtap entered promiscuous mode [ 143.786601][ T8494] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 143.800505][ T8494] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.817762][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.827185][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.835954][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.842897][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.844231][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.859054][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 15:42:01 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000020c0)={0x0, 0x0, "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", "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"}) [ 143.869401][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.878111][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.899812][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.910107][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.924352][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.934628][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.945219][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.955997][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.966021][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.981515][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.993612][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.004280][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.015000][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.037068][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.052568][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.062426][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.073250][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.083068][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.093516][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.104122][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.111587][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.119086][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.128068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.136589][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.145019][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.153576][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.162044][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 15:42:01 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0xe9449099850439c4, 0x0) [ 144.186265][ T8490] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.196332][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.202637][ T8490] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.204388][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.224015][ T8490] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 15:42:01 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, 0x0, 0x0) [ 144.239258][ T8490] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.262867][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 15:42:01 executing program 0: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) [ 144.288300][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.308474][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.319742][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 15:42:01 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) [ 144.333290][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.346308][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.369950][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.382678][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.394560][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.410124][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.421620][ T8488] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 15:42:01 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x5000) [ 144.436055][ T8488] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.450160][ T8488] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.464420][ T8488] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.496649][ T8494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.526449][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.537117][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:42:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) [ 144.549248][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.558958][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.601103][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.609180][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.643081][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.650581][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.671009][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.678808][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.693834][ T8492] device veth0_vlan entered promiscuous mode [ 144.728926][ T3078] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.741932][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.756609][ T8492] device veth1_vlan entered promiscuous mode [ 144.766358][ T3078] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.801604][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.809560][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.822487][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.849333][ T297] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.861812][ T297] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.871117][ T3074] Bluetooth: hci0: command 0x040f tx timeout [ 144.897016][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.908117][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.921893][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.939462][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.953077][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.966274][ T8492] device veth0_macvtap entered promiscuous mode [ 144.977231][ T3078] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.987219][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.994883][ T3078] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.995811][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.011890][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.022024][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.029900][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.038350][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.046348][ T3074] Bluetooth: hci1: command 0x040f tx timeout 15:42:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x398}}, 0x0) 15:42:02 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) [ 145.048489][ T8492] device veth1_macvtap entered promiscuous mode [ 145.062464][ T8494] device veth0_vlan entered promiscuous mode [ 145.090798][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.120131][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.144575][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.165319][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.175798][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.186628][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.196825][ T9792] Bluetooth: hci2: command 0x040f tx timeout [ 145.203293][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.214385][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.225851][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.238838][ T8494] device veth1_vlan entered promiscuous mode [ 145.251834][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.259643][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.268548][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.277442][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.288227][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.299376][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.310224][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.321058][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.330859][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.341718][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.351833][ T9792] Bluetooth: hci3: command 0x040f tx timeout [ 145.358895][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.369727][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.380539][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.391654][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.400044][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.410856][ T8492] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.420017][ T8492] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.429126][ T8492] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.438021][ T8492] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.476562][ T8494] device veth0_macvtap entered promiscuous mode [ 145.486303][ T8494] device veth1_macvtap entered promiscuous mode [ 145.502334][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.512773][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.521273][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.529397][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.543017][ T3078] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.550843][ T3078] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.565115][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.575238][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.579591][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.593236][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.600960][ T3074] Bluetooth: hci4: command 0x040f tx timeout [ 145.605899][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.619815][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.629817][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.640275][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.650136][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.661752][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.672426][ T17] Bluetooth: hci5: command 0x040f tx timeout [ 145.678619][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.689203][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.699947][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.711257][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.719610][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.727333][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.735947][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.749991][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.761198][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.772426][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.783059][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.796193][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.807833][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:42:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) [ 145.830045][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.841576][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.854686][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.865233][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.876349][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.891123][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.899617][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.911704][ T8494] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.920560][ T8494] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.937357][ T8494] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.950401][ T8494] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.001467][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.009289][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.024203][ T4594] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.039493][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 15:42:03 executing program 5: pipe(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 15:42:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) 15:42:03 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000280)={0x0, 0x0, "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"}, 0x1001, 0xfffffffffffffffc) 15:42:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='1', 0x1}, {0x0}, {&(0x7f00000001c0)="9a", 0x1}], 0x3) 15:42:03 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x5, 0x0) 15:42:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x40, 0x232501) getdents64(r2, &(0x7f0000000100)=""/241, 0xffd1) [ 146.048394][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.055799][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:42:03 executing program 0: r0 = shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmdt(r0) 15:42:03 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0xfffffffffffffe79, 0x3f9, 0x0, 0x0, 0x0, {}, ["", "", ""]}, 0x18}}, 0x0) 15:42:03 executing program 3: [ 146.136161][ T9984] syz-executor.2 (9984): /proc/9981/oom_adj is deprecated, please use /proc/9981/oom_score_adj instead. 15:42:03 executing program 1: 15:42:03 executing program 2: [ 146.210916][ C0] hrtimer: interrupt took 20846 ns 15:42:03 executing program 0: 15:42:03 executing program 3: 15:42:03 executing program 1: 15:42:03 executing program 5: [ 146.273697][ T9994] overlayfs: failed to resolve 'file0': -2 15:42:03 executing program 4: 15:42:03 executing program 0: 15:42:03 executing program 2: 15:42:03 executing program 2: 15:42:03 executing program 5: 15:42:03 executing program 4: 15:42:03 executing program 3: 15:42:03 executing program 0: 15:42:03 executing program 1: 15:42:03 executing program 2: 15:42:03 executing program 4: 15:42:03 executing program 0: 15:42:03 executing program 1: 15:42:03 executing program 3: 15:42:03 executing program 5: 15:42:03 executing program 2: 15:42:03 executing program 0: 15:42:03 executing program 4: 15:42:03 executing program 1: 15:42:03 executing program 3: 15:42:03 executing program 5: 15:42:03 executing program 2: 15:42:03 executing program 0: 15:42:03 executing program 3: clock_gettime(0x6, &(0x7f0000000300)) 15:42:03 executing program 1: 15:42:03 executing program 4: 15:42:03 executing program 2: 15:42:03 executing program 5: 15:42:03 executing program 0: 15:42:04 executing program 2: 15:42:04 executing program 3: 15:42:04 executing program 1: 15:42:04 executing program 5: 15:42:04 executing program 4: 15:42:04 executing program 5: 15:42:04 executing program 2: 15:42:04 executing program 0: 15:42:04 executing program 3: 15:42:04 executing program 1: 15:42:04 executing program 4: [ 146.951416][ T9883] Bluetooth: hci0: command 0x0419 tx timeout 15:42:04 executing program 5: 15:42:04 executing program 3: 15:42:04 executing program 1: 15:42:04 executing program 2: 15:42:04 executing program 0: 15:42:04 executing program 4: 15:42:04 executing program 5: 15:42:04 executing program 3: 15:42:04 executing program 1: [ 147.112025][ T4594] Bluetooth: hci1: command 0x0419 tx timeout 15:42:04 executing program 2: 15:42:04 executing program 0: 15:42:04 executing program 5: 15:42:04 executing program 4: 15:42:04 executing program 3: 15:42:04 executing program 1: 15:42:04 executing program 2: 15:42:04 executing program 0: 15:42:04 executing program 5: [ 147.273448][ T4594] Bluetooth: hci2: command 0x0419 tx timeout 15:42:04 executing program 4: 15:42:04 executing program 3: 15:42:04 executing program 2: 15:42:04 executing program 1: 15:42:04 executing program 0: 15:42:04 executing program 5: 15:42:04 executing program 4: 15:42:04 executing program 3: 15:42:04 executing program 2: 15:42:04 executing program 1: [ 147.441288][ T4910] Bluetooth: hci3: command 0x0419 tx timeout 15:42:04 executing program 0: 15:42:04 executing program 5: 15:42:04 executing program 4: 15:42:04 executing program 1: 15:42:04 executing program 3: 15:42:04 executing program 2: 15:42:04 executing program 0: 15:42:04 executing program 4: 15:42:04 executing program 5: 15:42:04 executing program 3: 15:42:04 executing program 1: 15:42:04 executing program 5: [ 147.671390][ T4594] Bluetooth: hci4: command 0x0419 tx timeout 15:42:04 executing program 4: 15:42:04 executing program 0: 15:42:04 executing program 2: 15:42:04 executing program 3: 15:42:04 executing program 1: [ 147.750959][ T4594] Bluetooth: hci5: command 0x0419 tx timeout 15:42:04 executing program 4: 15:42:04 executing program 5: 15:42:04 executing program 0: 15:42:04 executing program 2: 15:42:04 executing program 3: 15:42:05 executing program 1: 15:42:05 executing program 0: 15:42:05 executing program 3: 15:42:05 executing program 5: 15:42:05 executing program 2: 15:42:05 executing program 4: 15:42:05 executing program 1: 15:42:05 executing program 0: 15:42:05 executing program 3: 15:42:05 executing program 5: 15:42:05 executing program 2: 15:42:05 executing program 3: 15:42:05 executing program 1: 15:42:05 executing program 0: 15:42:05 executing program 4: 15:42:05 executing program 5: 15:42:05 executing program 2: 15:42:05 executing program 3: 15:42:05 executing program 1: 15:42:05 executing program 4: 15:42:05 executing program 5: 15:42:05 executing program 0: 15:42:05 executing program 2: 15:42:05 executing program 3: 15:42:05 executing program 1: 15:42:05 executing program 4: 15:42:05 executing program 5: 15:42:05 executing program 0: 15:42:05 executing program 3: 15:42:05 executing program 1: 15:42:05 executing program 2: 15:42:05 executing program 4: 15:42:05 executing program 5: 15:42:05 executing program 0: 15:42:05 executing program 2: 15:42:05 executing program 1: 15:42:05 executing program 3: 15:42:05 executing program 4: 15:42:05 executing program 5: 15:42:05 executing program 1: 15:42:05 executing program 2: 15:42:05 executing program 0: 15:42:05 executing program 3: 15:42:05 executing program 5: 15:42:05 executing program 4: 15:42:05 executing program 2: 15:42:05 executing program 1: 15:42:05 executing program 0: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 15:42:05 executing program 3: socket(0x1, 0x1, 0x0) 15:42:05 executing program 5: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 15:42:05 executing program 4: r0 = socket(0x11, 0x2, 0x0) poll(&(0x7f0000000100)=[{r0, 0x8100}], 0x1, 0x0) 15:42:05 executing program 2: r0 = socket(0x2, 0x2, 0x0) read(r0, &(0x7f0000000000)=""/100, 0x64) 15:42:05 executing program 1: 15:42:05 executing program 3: pselect6(0x40, &(0x7f0000000300), 0xffffffffffffffff, 0x0, 0x0, 0x0) 15:42:05 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000006540)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 15:42:05 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0xce, 0x13, &(0x7f0000000400)="4be72823abf4e608006b11cfc0591ff390309917b1bb7e448c86bc4eb2dc30a13c737fc72cbf885ae1ac566e8522255f03d05e25d19237e5468133736ef4fbad021ff95aeff5a812dd7956b21b02ab0af80f21d91c72bd4529ae7ebd827044f83cd3479fa2f297ef4d8be93dcdb5bd5ff7a1ad268f06be6f169be6e98f1803bb3b7f8af5e78d38b5f5a4cbf39fe4ac5286a77c64ffcef622ef7dffda26efc446fa1f9b9e6d28594c7bf455294a53d596f0ead0b9b230a69fdcde4fa3c4c238df05e4b1c6fff49b35fd4731de89b8", &(0x7f0000000140)=""/19, 0x0, 0x0, 0xae, 0x0, &(0x7f0000000200)="2010b78d73a57ba6e3f05c347883cdbd52a249ff092a3bf099f590dbb7b3322071feb9c59e16b090a91f2c686922ed1b7f7b5a7f386f1eb121b0b19dd3b1e61ddf465dfe856fb98cf1c6b5507a42364d7bb838e572beeea4c4a3d9d34ce3b2ad9eddfe320002ad37f5d80d93ae0bb666d88f7ffe08347f77920cc020ab21658f346f85ee4fb523347f83d49c7c2dd19e37daf0855ec18c12a2ebc574171325d0168d8b560cbd676ab5014da0c011", 0x0, 0x1, 0x80}, 0x2e) 15:42:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@deltaction={0x14, 0x31, 0x1}, 0x14}}, 0x0) 15:42:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000260001000000000000000000f17997cd", @ANYRES32=r0, @ANYRESHEX], 0x28}}, 0x0) 15:42:06 executing program 0: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 15:42:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 15:42:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4082, 0xff2}], 0x1, 0x4f, 0x0) 15:42:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') preadv(r0, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4082, 0xff2}], 0x1, 0x4f, 0x0) [ 148.916172][T10179] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:42:06 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') preadv(r0, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4082, 0xff2}], 0x1, 0x4f, 0x0) 15:42:06 executing program 2: r0 = openat$ppp(0xffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000100)=@random={'security.', '\x00'}, 0x0, 0x0) 15:42:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002400010000000000004788c7730c125906"], 0x24}}, 0x0) 15:42:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001a00010000d6d01927a7e71302a30e220400d1009789"], 0x1c}}, 0x0) 15:42:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') preadv(r0, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4082, 0xff2}], 0x1, 0x4f, 0x0) 15:42:06 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/protocols\x00') preadv(r0, &(0x7f0000001280)=[{&(0x7f00000012c0)=""/4085, 0xff5}], 0x1, 0x4f, 0x0) 15:42:06 executing program 3: sync_file_range(0xffffffffffffffff, 0xffffffff, 0x7fffffff, 0x3) 15:42:06 executing program 0: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001180)) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000180)) 15:42:06 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001280)=[{&(0x7f0000001500)=""/4084, 0xff4}], 0x1, 0x0, 0x0) 15:42:06 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x11) 15:42:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') preadv(r0, &(0x7f0000001280)=[{&(0x7f00000012c0)=""/4074, 0xfea}], 0x1, 0x20003, 0x0) 15:42:06 executing program 2: r0 = socket(0xa, 0x2, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 15:42:06 executing program 4: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 15:42:06 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp\x00') copy_file_range(r0, &(0x7f0000000040)=0x6, r0, 0x0, 0x800, 0x0) 15:42:06 executing program 1: socket(0x11, 0x2, 0x0) socket(0x11, 0xa, 0x0) 15:42:06 executing program 0: 15:42:06 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4076, 0xfec}], 0x1, 0x0, 0x0) 15:42:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) read$FUSE(r0, &(0x7f0000000340)={0x2020}, 0x2020) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000310001"], 0x14}}, 0x0) 15:42:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000001a004112c9d1a9ffcb2d9eb2f6864023cde6584d1fbf"], 0x1c}}, 0x0) 15:42:07 executing program 2: clock_gettime(0x7a3ade356c6451da, 0x0) 15:42:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000000260001040000000000000000000000018b80fe51870c8cf85aebe59770fd3c7e0371"], 0x28}}, 0x0) 15:42:07 executing program 4: r0 = socket(0x2, 0x8000a, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x0) 15:42:07 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 15:42:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') r1 = dup(r0) copy_file_range(r0, &(0x7f0000000040)=0x8001, r1, &(0x7f00000010c0), 0x0, 0x0) 15:42:07 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') preadv(r0, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4082, 0xff2}], 0x1, 0x0, 0x0) 15:42:07 executing program 5: r0 = openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{0x0}, {0x0}, {&(0x7f0000000240)=""/188, 0xbc}], 0x3, 0x0, 0x0) [ 150.006826][T10248] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 150.017501][T10250] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 15:42:07 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f00000082c0), 0x1, 0x0) 15:42:07 executing program 4: r0 = socket(0xa, 0x3, 0x5) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:42:07 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x0, 0x5, 0x20, 0x200}]}) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="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"}], 0x0, &(0x7f0000003500)=[@op, @iv={0x0, 0x117, 0x2, 0x0, "cb056a5336474023c032fa2742792d0d08220f68b8b164696a9d53a25c4d24d10ac829c08634ff3c20080c1a8748225c96b4c808f88db67852a8fd58d8e277a3f79326ec46247dfa7f8e66a787d407094d"}, @iv, @iv={0x0, 0x117, 0x2, 0x0, "9f1e80da9f6e9f10cae0c1041f6787c23b837b2c1d"}, @iv={0x0, 0x117, 0x2, 0x0, "29abde12f756dbd2e304b10bf9a5efc46c09012cfb9e015debe2d801dd055cd842b032fc1036d6e59f5561d7cfd4f2a85f2b1bec07466a62b75675bea7ead65e412d70d1ed52ea54f0d7e3fabc"}, @iv={0x0, 0x117, 0x2, 0x0, "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"}, @iv={0x0, 0x117, 0x2, 0x0, "4ae7d11ff02209bb016de42e37d44c7f014b38f7f16dd41cc21f244ba7907b9c4058c8ea5d0295791254f2c4dc45c0554c43f3c3a56b1f5524f70849f9addbe85c6170ad7a3bcf9a8d0ca31f400d9e3c1de9959bcf189e0c336c2a6be5a1587378fea47a14678c186674ecb014f6701720fc28aa2eb92050957276d5f8d2c844d1c47948ecd8baeef2b05ea0a9cfc57793423491462c194d9142d2f08cddd89c3571908b0c"}, @iv={0x0, 0x117, 0x2, 0x0, "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"}, @iv={0x0, 0x117, 0x2, 0x0, "871c545f6b8d98add5708f24f7f253fe4bd68776d3f937c2123a207343c07665eb1f6ba6e9c5f51404e8ac062d7a8c6c53172e0c9b857a645fe1da0b9c96d554b53b7bc7711be0c1cbe1d36472cb69af715b967b99ef1240de"}, @iv={0x0, 0x117, 0x2, 0x0, "e4bd31d58fb8bf9b32a5934093e80ad919fba3694605f4e65ace51e9320c77260b4449929ccc9f0270f94efb7771118dbeec9de41f5dfe0ed9f0e5d5163d1c15c0f742f13d7f2f893cd7def0d8b82ecea69ae03097dd08f9c5955eb2420e5930e54c0366224929bc790bd6271dbe57"}]}], 0x4e, 0x0) 15:42:07 executing program 3: r0 = socket(0x10, 0x2, 0x9) sendmmsg$alg(r0, &(0x7f00000082c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 15:42:07 executing program 5: r0 = socket(0x2, 0x3, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 15:42:07 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{0x0, 0xfd8a}, {0x0}, {&(0x7f0000000240)=""/208, 0xf9}], 0x3, 0x0, 0x0) 15:42:07 executing program 4: r0 = socket(0x11, 0x2, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 15:42:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000026000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000000001e04"], 0x28}}, 0x0) 15:42:07 executing program 3: r0 = socket(0x10, 0x2, 0x2) sendmmsg$alg(r0, &(0x7f0000000300)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 15:42:07 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 15:42:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@mpls_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 15:42:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@ipv6_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 15:42:07 executing program 2: r0 = openat$cgroup_root(0xffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) 15:42:07 executing program 5: r0 = mq_open(&(0x7f00000000c0)='{@-}^&[{,(\\\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000001280)=[{&(0x7f00000012c0)=""/4084, 0xff4}], 0x1, 0x0, 0x4) 15:42:07 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000001580)={&(0x7f0000001400), 0x2768ae0e64f16c47, &(0x7f0000001540)={&(0x7f0000001680)={0x8c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:selinux_config_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macsec0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'erspan0\x00'}]}, 0x8c}}, 0x20000000) 15:42:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@mpls_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 15:42:07 executing program 3: r0 = socket(0x1, 0x1, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:42:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="3e0000001a00010661b51562344ef9e80011000000000000000a"], 0x4c}}, 0x0) 15:42:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') preadv(r0, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4074, 0xfea}], 0x1, 0x805, 0x0) 15:42:07 executing program 4: r0 = socket(0xa, 0x3, 0x1) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 15:42:07 executing program 2: r0 = socket(0x1, 0x1, 0x0) poll(&(0x7f0000000340)=[{r0}], 0x1, 0xfffffff9) 15:42:07 executing program 3: poll(0x0, 0x5c, 0x0) 15:42:07 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40001) 15:42:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@ipv6_getroute={0x4c, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @private2}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @ILA_ATTR_HOOK_TYPE={0x5}}, @RTA_IIF={0x8}]}, 0x4c}}, 0x0) 15:42:07 executing program 0: r0 = socket(0x1, 0x1, 0x0) poll(&(0x7f0000000340)=[{r0}], 0x1, 0x0) 15:42:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xfdfffffd, 0x0) r1 = dup(r0) fstat(r1, &(0x7f0000000040)) 15:42:07 executing program 3: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 15:42:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000014c0)='/dev/loop#\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000003240)=ANY=[], 0x1015, 0x0) 15:42:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000040)={&(0x7f0000000400), 0x6, &(0x7f0000000600)={0x0, 0xff6a}}, 0x0) 15:42:07 executing program 1: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:42:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0xca843) mmap(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0x12, r0, 0x0) 15:42:07 executing program 2: r0 = socket(0x2, 0x3, 0x1) sendmmsg$alg(r0, &(0x7f0000001680)=[{0x0, 0x0, 0x0}], 0x1, 0x1) 15:42:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@getqdisc={0x24, 0x26, 0x1}, 0x24}}, 0x0) 15:42:07 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4076, 0xfec}], 0x1, 0x0, 0x0) 15:42:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000001a000100000000000000ffed0a00000000000000", @ANYRES32=0x0, @ANYBLOB="14000500fc0200000000000000000000000000000c001680050009000000000008000300", @ANYRES32=r0], 0x4c}}, 0x0) 15:42:07 executing program 3: r0 = socket(0x10, 0x2, 0x2) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 15:42:07 executing program 2: r0 = socket(0xa, 0x3, 0x1) read(r0, &(0x7f00000000c0)=""/4096, 0x1000) 15:42:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') preadv(r0, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4082, 0xff2}], 0x1, 0x4f, 0x0) 15:42:07 executing program 4: r0 = socket(0x2, 0x8000a, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000001300)={&(0x7f0000001240), 0xc, &(0x7f00000012c0)={0x0}}, 0x0) 15:42:07 executing program 1: semget(0x1, 0x40000, 0x0) [ 150.812563][T10341] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:42:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c0000000706010200000004c2400d00000000000500010006"], 0x1c}, 0x1, 0xdd473aaf32000000}, 0x0) 15:42:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002400010000000000004788c7730c125906c5"], 0x24}}, 0x0) 15:42:08 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4076, 0xfec}], 0x1, 0x0, 0x0) 15:42:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/215, 0xd7}], 0x2, 0x0, 0x1001) 15:42:08 executing program 0: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 15:42:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000014c0)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(r0, 0x409) 15:42:08 executing program 3: r0 = socket(0xa, 0x3, 0x5) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x5) 15:42:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c0000000706010200000004c2400d00000000000500010006"], 0x1c}, 0x1, 0xdd473aaf32000000}, 0x0) 15:42:08 executing program 0: clock_gettime(0xbce0a030cc5a2b7b, 0x0) 15:42:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@getqdisc={0x28, 0x26, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 15:42:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') preadv(r0, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4082, 0xff2}], 0x1, 0x6, 0x0) 15:42:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@RTM_GETNSID={0x1c, 0x5a, 0x1, 0x0, 0x0, {}, [@NETNSA_PID={0x8}]}, 0x1c}}, 0x0) 15:42:08 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4c}}, 0x4000091) 15:42:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="300100003100010000000000fedbdf0001"], 0x130}}, 0x0) 15:42:08 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x0) 15:42:08 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 15:42:08 executing program 5: r0 = socket(0x2, 0x3, 0x1) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 15:42:08 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) [ 151.679491][T10387] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.3'. [ 151.717908][T10390] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:42:08 executing program 3: r0 = socket(0x11, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 15:42:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000014c0)='/dev/loop#\x00', 0x8, 0x42000) mmap(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0x12, r0, 0x0) 15:42:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') preadv(r0, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4082, 0xff2}], 0x1, 0x4f, 0x0) 15:42:08 executing program 2: r0 = socket(0x10, 0x2, 0x9) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={&(0x7f0000002000)=ANY=[@ANYBLOB='('], 0x38}}, 0x0) 15:42:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) read$FUSE(r0, &(0x7f0000002380)={0x2020}, 0x2020) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000310046"], 0x14}}, 0x0) 15:42:09 executing program 4: r0 = epoll_create1(0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x10000000}) 15:42:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x40ca0) mmap(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0x12, r0, 0x0) 15:42:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@ipv6_getroute={0x44, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @private2}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @ILA_ATTR_HOOK_TYPE={0x5}}]}, 0x44}}, 0x0) 15:42:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000003100010000581eaba42ebf66cb"], 0x14}}, 0x0) 15:42:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c0000001a000112"], 0x1c}}, 0x0) 15:42:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001100)='maps\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4080, 0xff0}], 0x1, 0xfffffffd, 0x0) 15:42:09 executing program 1: socketpair(0x21, 0x0, 0x2, 0x0) 15:42:09 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="8b", 0x1, 0xfffffffffffffffc) 15:42:09 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_buf(r0, 0x0, 0x31, 0x0, &(0x7f0000000000)) 15:42:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x5c, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x5c}}, 0x0) 15:42:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 15:42:09 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000061c0)='/dev/zero\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x80012, r0, 0x0) 15:42:09 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x8) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000080)=0x10) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) r5 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r5, &(0x7f000000e180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) 15:42:09 executing program 4: syz_mount_image$hfs(&(0x7f0000001540)='hfs\x00', &(0x7f0000001580)='./file0\x00', 0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f00000025c0)={[{@dir_umask={'dir_umask'}}]}) 15:42:09 executing program 2: r0 = socket(0x1e, 0x4, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000a80)) 15:42:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2d, &(0x7f0000000040), 0x0) [ 152.142662][T10441] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 152.181040][T10441] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 15:42:09 executing program 3: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="b51a5bc405e5934350ce9fb8ef7d6dce17e0d815ae09ddc4ec1a3ac75eddd3fcac5ccccfe7487cd7e2f4ab86cea1c62372040d93f4b3017d2aecc0a758ef8a23b7b4f5ec5c2b17a8967d38605b9c9ecd0b5addd08c0ff7c9528ad4131e60e870f54d56683334d907554d69adebe2a6567d7a2f14d6f4100c52fdaa0babd57d5e7d7e42702f0579203035be9de85cc5fb96aba9cab8f6eabc10858e6076c813d5804a91b79a7d49ff0381577db0e887762ee9575608f0e5ea115c31d1d2e99b5bd673ba8a062978cab96a4fd426fd4524a9109f9b810345b37805c109fbffbc4fe1f72e2238321ca35eed1a7b68f5109755d3e7ad4dad030c04bd078329a95f63a128ec11a1b6fbb60448f3e2f99dd86a1d95bace3a66f0cba21ae1aee17e3991c3712766471303625933f35994155c2bb193d0363df84ed2f84ffd77ec31cc7113c210bab8f5e0be4ef5c095cbf796b6420032247a7c1fc92660ecbeab433e2ae7bc399e363afc9c00c628a46fd33e5db3d4a635573f2c5b0395a0dcac349a3f643e13c0932021d304c22ccbfc6d4774357033f4c027f37e99e3af942be2379ed594aa0f5765882c7e6a029109b616a2a91d2c50acbc018d9a1d798f664fbb839ae0f0a2332d81a61aff620d2514b337b92b20d6b02fc434f6ca3909727057818246891d23b3638e88e25e12abf4d6590ed5067cb74363c1254f657f8b62f63f45bc3be727c331d920b3e49d4cb554725af1683f52f31ae2b82905cf390638316d22ecc80be1c353b84d1837349171563da4a30246b0c9abc5b9c5f6da074fc911fc2ffeb86b4683b184c4313c2ed9e88b5983715150b2c1e758e8434d698e4cd09ec5380a0dc06f98c619dc3b1912550abfd1e8a714ffe8b73b8d878243cfeab97fa38e7dd3170e4faf1c6e7d73570d4372d10873949d4bbfc46a84ba8691fe292b5c9020d8cf8afcd1440b31caaf43f8b264371e4e2edab6537e20f1f2260bf00085608485c457db04cb64720da639fdc9f4c6974339d3a4c50a0de3a27331b6fb9c50dc2a4ff469b5672266376bed2c2c1142140e6f73131642d4dabfc956a49f8da0f9004267427ccc166812d924289d1343d70dae43365185b687e8102be5157c6f69cabed44c08fd2ccc7f2ae1420dbe6dcc50953c587a571336f0e0534d6cc6dc3462542798e0352eeceb9ea49df9a97cabbc784a41b907eeda9b927a10786a25274c07b60adb3ae1e025d4ace28a6d009efad8628a7974fa5b74abd6c6322619fcab76581cab94229cde6e817e8ab6e186cca60f5e4d2609a04ae46bcf542d8afd5353ec417f5a357c513dd4ff5b50d60c3fa1f6eae88fef4f6ff4960032509b711aeb2fa1dff8eef4304fd9e09735dc9fb0e1c7ed7ce177980c4c0a77118988e7b9163d95d090077b2b17a9a1e9f05d77d0a9e9d8184a93049ed64082d63b68a79c3beede16a84c8bf1627373d0ef395dfb8edd85bb0c3365239673051840467158b3c842985faacb3a20ca5706eb2d9f2dffb59f8611709c2400ad28cb2be2212fdf1d1eb68d03080d4aee2854e87d1f98237977fd5fc090e22ae461d8e0d140dd9698fe255754a32f0eec6c79b8bd18422ebfdf10aa74e7185742cece5378e1624e91b0a2b1a98bcccbe97a6a346ccac5563c12e1a16f29eca7807dad886e4ccc4f5793227f633879326fc452c67edbaf153a442ac2a89f0a9d0e72c5945ae4ccaf39bc03c4cb0961c5ff56d11bf8b07002a26a2f667a31c41b09598425b3afb6bf317709ea5eebf019907d4819fc1d8405d60200554b8d0c2a40d4fd791035475aa6bb1c247c5eb4e1cef3e60e59b7d677f2415c369a3fb2fc5273f93074bf215269e250207e400b5c943cfadfd88aaa2c588e4da5424d3e6bd6c5f356c858ee22686a07a877a708122dda3a0d3ff090a3f334608b68c2d163ee8db6f5e27e61ff66f64313c7d369075281741bb8deee20cce983dcde3cb45af301e9e92288d7177bc7dd3d77f312fa994f8d3c1fc9769ea60c08b6e8996b1f1955404668cf1eedef1c470f8e5ac8914479272a342ac51790119b1059fecaf343e82f77eecae26620157f0ca3cd73b78099dfc53355bd2f3ab331fe203fb4378c327deb17a327c81e4dff510359a04699930f66ab7f56c51d7f9e138aa8cf5ce8e4aad31750707146555c35d29ccae0299c24d48650d73e448e4b0c73eb534be10144828073a20518d1394a2bca8e8cdde9a8d5d025a0e93fe5c3c8b88b8d16d4a5c582c691a1e7c2281f55206d64e70cc0b550cd9802d8fb81b59aad167d49940415a2b5dc2b7f8109dcac17592444d7be7def53dd0d3f8422027679eb6add0c6bc1bb8d1192b76365482ea7195c7eb1faed168850878cb601d94dda9bf4c023657a6f5d4fa894bd5c990bbef5e359486d3dbe6500f29764ed7c07a07185acf21d5af96a11c05d16b668f0b4890cb760bda1ec9031f9a24630c0f3f4bb25b5854fec57a795a34ee0dd64da89ec0a9db1f666eab5ddfa63db00ef6f7aef0120c4471c7db378cfae5940fe014b04db3f203baa28aec765aab6711804d5dc3ad853ef307fb853ff11fa48531615d4b152a2b31c3c32f07645704738b47cefe598e5610f5b8586e4d26049d022b3a9a41d931dbfc29f4b9677eac27e6ae22d97a5bc0a39c68615f2a89318a531f861f74c3c7b126e5a8b541dc0de4076ebc95577b7d0eff1af74307621d54280b78447fe1a074a9945373eea45b10b8b7be6843344a550b56f7772f0f7bdaa51f5e2ad219a5d73ba5feef29bc91de801ce9059d2e7fe63203cc700598ea80043db0a78d72e663913d859328d479992472d68e300b949a6c37568487469246e37e707b6be05128b0c211e344a5be8944c74f50c", 0x7fe, 0xffffffffffffffff) 15:42:09 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, r0+10000000}}, 0x0) 15:42:09 executing program 0: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) lseek(r0, 0x3, 0x0) 15:42:09 executing program 2: syz_mount_image$gfs2(&(0x7f0000002800)='gfs2\x00', &(0x7f0000002840)='./file0\x00', 0x0, 0x0, &(0x7f0000002ac0), 0x4040, &(0x7f0000002c80)={[{@data_writeback='data=writeback'}]}) [ 152.233633][T10454] hfs: can't find a HFS filesystem on dev loop4 15:42:09 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f00000026c0)) 15:42:09 executing program 3: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f00000016c0)={[{@acl='acl'}]}) 15:42:09 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0x0, @sdr}) [ 152.348500][T10454] hfs: can't find a HFS filesystem on dev loop4 [ 152.360867][T10472] gfs2: not a GFS2 filesystem 15:42:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180)=0x71, 0x4) [ 152.460783][T10472] gfs2: not a GFS2 filesystem [ 152.543137][T10486] gfs2: not a GFS2 filesystem 15:42:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14, r1, 0x201}, 0x14}}, 0x0) 15:42:10 executing program 1: syz_mount_image$btrfs(&(0x7f0000003340)='btrfs\x00', &(0x7f0000003380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003bc0)) 15:42:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 15:42:10 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 15:42:10 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000040)) 15:42:10 executing program 3: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x0, 0xea60}}) 15:42:10 executing program 2: r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000040)="d3", 0x1, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r0) 15:42:10 executing program 1: socketpair(0x29, 0x2, 0x6, 0x0) 15:42:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) [ 153.047833][T10512] QAT: Device 0 not found 15:42:10 executing program 3: socketpair(0x1e, 0x0, 0x8000, 0x0) 15:42:10 executing program 4: socket(0x3, 0x0, 0x1eb3) 15:42:10 executing program 0: socketpair(0x1d, 0x0, 0x40, 0x0) 15:42:10 executing program 5: r0 = socket(0x1, 0x5, 0x0) read(r0, &(0x7f0000000040)=""/139, 0x8b) 15:42:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/215, 0xd7}], 0x2, 0x0, 0x1001) 15:42:10 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, 0x0, 0x0) 15:42:10 executing program 3: syz_emit_ethernet(0xb5, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffff"], 0x0) 15:42:10 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x3, 0x0) 15:42:10 executing program 2: set_mempolicy(0x1, &(0x7f0000000080)=0xa, 0x81) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='xino=auto,lowes,\x00']) 15:42:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 15:42:10 executing program 5: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) lseek(r0, 0x0, 0x1) 15:42:10 executing program 2: socketpair(0x26, 0x5, 0x6ea, 0x0) 15:42:10 executing program 3: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/248, 0xf8}, {&(0x7f0000000100)=""/115, 0x73}, {&(0x7f0000000180)=""/200, 0xc8}], 0x3, &(0x7f0000000780)=[{&(0x7f0000000380)=""/50, 0x32}, {&(0x7f00000003c0)=""/137, 0x89}, {&(0x7f0000000480)=""/214, 0xd6}], 0x3, 0x0) 15:42:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x1, 0x0, 0x7}, 0x20) 15:42:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0117fdfffffffddbdf2501"], 0x28}}, 0x0) [ 153.276696][T10540] overlayfs: unrecognized mount option "lowes" or missing value [ 153.297602][T10543] overlayfs: unrecognized mount option "lowes" or missing value 15:42:10 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000100), 0x0) 15:42:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)) 15:42:10 executing program 1: setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000280), 0xfffffffffffffc54) 15:42:10 executing program 5: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000140)='connect aa:aa:aa:aa:aa:11 0', 0x1b) 15:42:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}]}]}, 0x20}}, 0x0) 15:42:10 executing program 4: add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000040)="d3", 0x1, 0xfffffffffffffffd) 15:42:10 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x70, 0x0, &(0x7f0000000380)=[@dead_binder_done, @clear_death, @request_death, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000480)="91"}) 15:42:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, @in={0x2, 0x0, @local}], 0x2c) [ 153.511417][T10570] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:42:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl(r0, 0x2, &(0x7f0000001100)="0f") 15:42:10 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000061c0)='/dev/zero\x00', 0x0, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 15:42:10 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000061c0)='/dev/zero\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 15:42:10 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x139c4804025dac9e, 0x4) 15:42:10 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000380), 0x4) 15:42:10 executing program 1: execveat(0xffffffffffffffff, &(0x7f0000001300)='./file0\x00', 0x0, 0x0, 0x800) 15:42:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), 0x4) 15:42:10 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f00000003c0)) 15:42:10 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x81, 0x0) 15:42:10 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000003180)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, 0x0) 15:42:10 executing program 2: write$vhost_msg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="0f1f0064650f38f1bd0040670f01c2f08289461603f2afb800008ed866b9820a00000f32ba610066ed0f08", 0x2b}], 0x1, 0x0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x80000000007, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000040)={@broadcast, @multicast1}, &(0x7f0000000180)=0x8) 15:42:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 15:42:10 executing program 3: syz_mount_image$gfs2(0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0) 15:42:10 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000240)) 15:42:10 executing program 0: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:42:11 executing program 4: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@umask={'umask', 0x3d, 0x100000001}}]}) 15:42:11 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:42:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}], 0x38) 15:42:11 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x2b) [ 153.975460][T10633] hfs: umask requires a value 15:42:11 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:42:11 executing program 3: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000024c0), 0x0, &(0x7f0000002580)={[{@barrier='barrier'}, {@statfs_quantum={'statfs_quantum', 0x3d, 0x3fe000000000}}]}) 15:42:11 executing program 2: write$vhost_msg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="0f1f0064650f38f1bd0040670f01c2f08289461603f2afb800008ed866b9820a00000f32ba610066ed0f08", 0x2b}], 0x1, 0x0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x80000000007, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000040)={@broadcast, @multicast1}, &(0x7f0000000180)=0x8) 15:42:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @none}, 0xa) 15:42:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}], 0x38) [ 153.999969][T10633] hfs: unable to parse mount options [ 154.043500][T10633] hfs: umask requires a value [ 154.051459][T10633] hfs: unable to parse mount options 15:42:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 15:42:11 executing program 1: select(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 15:42:11 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) [ 154.141985][T10650] gfs2: Bad value for 'statfs_quantum' 15:42:11 executing program 4: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@session={'session'}}, {@codepage={'codepage', 0x3d, 'macgaelic'}}, {@gid={'gid', 0x3d, 0xee00}}, {@part={'part'}}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 15:42:11 executing program 5: modify_ldt$write(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x10) 15:42:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x1c, 0x1, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 15:42:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 15:42:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x20000018) [ 154.213807][T10650] gfs2: Bad value for 'statfs_quantum' 15:42:11 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "5d37f2"}) 15:42:11 executing program 2: socket$inet6(0xa, 0x6, 0x0) 15:42:11 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e4b281e78cb509d2c38dced3652de6b43c197c65", "2387d5e4cc94597d7e96d66cd399a2082d36514e"}) 15:42:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x46}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f0000000440)=[{0x0}, {0x0, 0x0, 0x10001}, {&(0x7f0000000380)}], 0x1000000, &(0x7f00000004c0)={[{@dots='dots'}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@fowner_eq={'fowner'}}, {@hash='hash'}, {@obj_type={'obj_type', 0x3d, 'hash'}}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x400000000000000) ioctl$KVM_GET_REG_LIST(r4, 0xc008aeb0, &(0x7f0000000040)={0x1, [0x8]}) 15:42:11 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x40, 0x0) 15:42:11 executing program 0: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="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", 0xfff, 0xffffffffffffffff) [ 154.312161][T10676] hfs: invalid uid -1 [ 154.316170][T10676] hfs: unable to parse mount options 15:42:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2], 0x60}}, 0x0) [ 154.372769][T10676] hfs: invalid uid -1 [ 154.376772][T10676] hfs: unable to parse mount options 15:42:11 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 15:42:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg2\x00'}) 15:42:11 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_buf(r0, 0x0, 0xb, 0x0, &(0x7f0000000040)) 15:42:11 executing program 0: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="b51a5bc405e5934350ce9fb8ef7d6dce17e0d815ae09ddc4ec1a3ac75eddd3fcac5ccccfe7487cd7e2f4ab86cea1c62372040d93f4b3017d2aecc0a758ef8a23b7b4f5ec5c2b17a8967d38605b9c9ecd0b5addd08c0ff7c9528ad4131e60e870f54d56683334d907554d69adebe2a6567d7a2f14d6f4100c52fdaa0babd57d5e7d7e42702f0579203035be9de85cc5fb96aba9cab8f6eabc10858e6076c813d5804a91b79a7d49ff0381577db0e887762ee9575608f0e5ea115c31d1d2e99b5bd673ba8a062978cab96a4fd426fd4524a9109f9b810345b37805c109fbffbc4fe1f72e2238321ca35eed1a7b68f5109755d3e7ad4dad030c04bd078329a95f63a128ec11a1b6fbb60448f3e2f99dd86a1d95bace3a66f0cba21ae1aee17e3991c3712766471303625933f35994155c2bb193d0363df84ed2f84ffd77ec31cc7113c210bab8f5e0be4ef5c095cbf796b6420032247a7c1fc92660ecbeab433e2ae7bc399e363afc9c00c628a46fd33e5db3d4a635573f2c5b0395a0dcac349a3f643e13c0932021d304c22ccbfc6d4774357033f4c027f37e99e3af942be2379ed594aa0f5765882c7e6a029109b616a2a91d2c50acbc018d9a1d798f664fbb839ae0f0a2332d81a61aff620d2514b337b92b20d6b02fc434f6ca3909727057818246891d23b3638e88e25e12abf4d6590ed5067cb74363c1254f657f8b62f63f45bc3be727c331d920b3e49d4cb554725af1683f52f31ae2b82905cf390638316d22ecc80be1c353b84d1837349171563da4a30246b0c9abc5b9c5f6da074fc911fc2ffeb86b4683b184c4313c2ed9e88b5983715150b2c1e758e8434d698e4cd09ec5380a0dc06f98c619dc3b1912550abfd1e8a714ffe8b73b8d878243cfeab97fa38e7dd3170e4faf1c6e7d73570d4372d10873949d4bbfc46a84ba8691fe292b5c9020d8cf8afcd1440b31caaf43f8b264371e4e2edab6537e20f1f2260bf00085608485c457db04cb64720da639fdc9f4c6974339d3a4c50a0de3a27331b6fb9c50dc2a4ff469b5672266376bed2c2c1142140e6f73131642d4dabfc956a49f8da0f9004267427ccc166812d924289d1343d70dae43365185b687e8102be5157c6f69cabed44c08fd2ccc7f2ae1420dbe6dcc50953c587a571336f0e0534d6cc6dc3462542798e0352eeceb9ea49df9a97cabbc784a41b907eeda9b927a10786a25274c07b60adb3ae1e025d4ace28a6d009efad8628a7974fa5b74abd6c6322619fcab76581cab94229cde6e817e8ab6e186cca60f5e4d2609a04ae46bcf542d8afd5353ec417f5a357c513dd4ff5b50d60c3fa1f6eae88fef4f6ff4960032509b711aeb2fa1dff8eef4304fd9e09735dc9fb0e1c7ed7ce177980c4c0a77118988e7b9163d95d090077b2b17a9a1e9f05d77d0a9e9d8184a93049ed64082d63b68a79c3beede16a84c8bf1627373d0ef395dfb8edd85bb0c3365239673051840467158b3c842985faacb3a20ca5706eb2d9f2dffb59f8611709c2400ad28cb2be2212fdf1d1eb68d03080d4aee2854e87d1f98237977fd5fc090e22ae461d8e0d140dd9698fe255754a32f0eec6c79b8bd18422ebfdf10aa74e7185742cece5378e1624e91b0a2b1a98bcccbe97a6a346ccac5563c12e1a16f29eca7807dad886e4ccc4f5793227f633879326fc452c67edbaf153a442ac2a89f0a9d0e72c5945ae4ccaf39bc03c4cb0961c5ff56d11bf8b07002a26a2f667a31c41b09598425b3afb6bf317709ea5eebf019907d4819fc1d8405d60200554b8d0c2a40d4fd791035475aa6bb1c247c5eb4e1cef3e60e59b7d677f2415c369a3fb2fc5273f93074bf215269e250207e400b5c943cfadfd88aaa2c588e4da5424d3e6bd6c5f356c858ee22686a07a877a708122dda3a0d3ff090a3f334608b68c2d163ee8db6f5e27e61ff66f64313c7d369075281741bb8deee20cce983dcde3cb45af301e9e92288d7177bc7dd3d77f312fa994f8d3c1fc9769ea60c08b6e8996b1f1955404668cf1eedef1c470f8e5ac8914479272a342ac51790119b1059fecaf343e82f77eecae26620157f0ca3cd73b78099dfc53355bd2f3ab331fe203fb4378c327deb17a327c81e4dff510359a04699930f66ab7f56c51d7f9e138aa8cf5ce8e4aad31750707146555c35d29ccae0299c24d48650d73e448e4b0c73eb534be10144828073a20518d1394a2bca8e8cdde9a8d5d025a0e93fe5c3c8b88b8d16d4a5c582c691a1e7c2281f55206d64e70cc0b550cd9802d8fb81b59aad167d49940415a2b5dc2b7f8109dcac17592444d7be7def53dd0d3f8422027679eb6add0c6bc1bb8d1192b76365482ea7195c7eb1faed168850878cb601d94dda9bf4c023657a6f5d4fa894bd5c990bbef5e359486d3dbe6500f29764ed7c07a07185acf21d5af96a11c05d16b668f0b4890cb760bda1ec9031f9a24630c0f3f4bb25b5854fec57a795a34ee0dd64da89ec0a9db1f666eab5ddfa63db00ef6f7aef0120c4471c7db378cfae5940fe014b04db3f203baa28aec765aab6711804d5dc3ad853ef307fb853ff11fa48531615d4b152a2b31c3c32f07645704738b47cefe598e5610f5b8586e4d26049d022b3a9a41d931dbfc29f4b9677eac27e6ae22d97a5bc0a39c68615f2a89318a531f861f74c3c7b126e5a8b541dc0de4076ebc95577b7d0eff1af74307621d54280b78447fe1a074a9945373eea45b10b8b7be6843344a550b56f7772f0f7bdaa51f5e2ad219a5d73ba5feef29bc91de801ce9059d2e7fe63203cc700598ea80043db0a78d72e663913d859328d479992472d68e300b949a6c37568487469246e37e707b6be05128b0c211e344a5be8944c74f50c24f2f13ccfb9d3cae98022107ec943804699eb7150a8789060bff55058ff16f81f2750b399f3902e85c0357dbcd24893ba7133b563d575823ac42c477356ca0b3d851f9f33e059b995926f983b0d1c357f2cf5c7badbdb4c0251fe5c5bca82068d023df0d6120fbcddcd46f85006ad0ec141e0debf165d533736de24191d4badd94e80fd92e2fc916ceff9296b417a5632615fa6bf164f5e705ce59dfb0b459a1ba4e089112be71f001364062cf9dfce91f3faf61e4e714f6d71ad585867732b4225b00028978b6d74a5a5ca005af2d5309064eeb6fd4906847b901f792e46e78543f022c6246a1096f390c83a608ae795faa6602f13fdf5ff76437248d3dbc8d9238082e95cc9b2f1a6f5f45341584f549130afa1cfac6b2fd6fc2ab0ef4fef7263f4e5dc6269d5a61728e505e10ccd58dcc93d44caec3374b680297177f7fe19095e8b5cf979c462172907d1606067bc33eb095410dbbd949682de132b0f3cf9c648727a33aa8aa6424fffa85fa6c126c9ad669e9e78ba724ee64bcd2d408661b0715f9712166f4e808af53aedce9e4f8d6abd2f83594101b428aea55a27133c9470bb2b46fb22bfb92d0750a4b0622d3964a2295cc25e09c392cfe95990848a9b2dc07c334119e38517de51ba5fbf68bd381f5ab4eba92e53e51cb6c9b0698c017f559d2b2ec02859bd11d7fe7645018c8e8a67fd63555647fe1c4320e5bd2c3b4b5ccfa686edecbd2095672b80fd6237973be2d84e657b0f8ff6c2e49b2a3653f550ec69d005fad8d73f06bb68271ed99d07bd3594f61d40a970126ec40c86a2828db2ac13619c9825b710792eb6042c956bac7b2dc31f4bac757bc66c855aae6fbac228dbc53db7a600a856ab56d6e537991bf2c30b4a9b93a7ffbe57c5e9777d465a2fccfd7aa8cca21e16c1fbf79565d4350d9551347ac7fe4b05f90b236f2d9e9e893defd4714c64bcc290a640315b2b960792fd73be1689d2d3aa3e646b293bb539199f2c50bbe2d5966752c66a7aecd7da877850c2aa30fb9c67390ee8bacb0157455899287c505d3120e3cbeca73f6ced899e1d0ef7b81d1c9892e9e2169fb54e1d6369bb4e2a1523ee76b1263169aa41f6f45e991578fcda57c3221338bfd26d45c30a21d98f51b4b9cbbb9a41ab4e357054808af7516e4ca2ed6a0efb632c27462be9ad08e4d09c555a072d02b2a1afa112d7e00b6e8aeb4108da84af7ec7762e1f6a153fffb7d415c1168a5e118a6e940b9b39e157eff7461ebacbca14fc84c86a22728199880b8bb0a1b3b4c110476240b4fbd13e1a1515db045620c2ceaed1f7695d81985eac6db63e0f7881af7946d285564f608fcbfe8a6c89a4d65e41913940c3bebee87895d10811d2c8d92df38cee129c8910161cc90337ca11ffed4ad5f9dbb7e51dca3bb6c778a6e94e5b99470cc1d622ab85445c773ba7d385670f48584a15485dce7ec6cb4e8440fc77ad2627fb8a3784a5a87812dee6ae9dec5ada7a757866325c9abf805b329374be167316f03e8f59021e46cd3af0ded67cf699ae3d9cce4fe491a47af99963618f7d9d72e8c94c04b55a8195528ad259279d8ed0f87572990be8a43f71c0915616dbaa2ef90b01e352fe4b140cdb4a7a5a748ee47379e712571f65f857d2884a907be6aacce294074d1812522440676e23a9ffd9d9b2e1b748cc19089ac1cd3dfb72f14315d3fd5fcb31c764aec93baa8a3e83892b57f8b73b21d570a422bfc9224ddbd5d46bbd7c403e7f4985582df8a52b6e34bbb4ba9fd112145e690cff1e943e7e50c1d903ea17d55f25f41744738c4a6db8582592e43c2b848dd3663edb186583066fd3e81c080ce332f48939791617d977e2de60ceebf86ee38ccbbd882564ab9d24a674039996a8a83a2633eaba16af9b92419cc079e5e93375795ccc5f1b13a7a6f5b9ebe8777b8691994fb27ef2e658c112df6ff32b0ba7c7bc35134f1bfb28e670724df1cf0bb7783192fe9cd9e6cb08895db59c1eb9e656b72980eaaff419dbc5e833b5458974f4bafeb090bc6594b2b0b3315da81f4055d6e117103680e0e4473dccf850a69eb71888436b1bdc0682148ad2748c4852c3c053aa3f96dabd6b8247f0fe59dca03bb81e44928c6f4e566df3c908f0df32fd4768745ae6df6906f9ced0b4ac176b7f2bdaaef08ca7dbd25938af57cd146e9e76c6beb95ecfc408b9b45ee3c7970d31a9c57f6d51a646c42dbc61b1d915f505bd63676da206eb136cee77ebb5fba6ad9ecaabd2fb5e87540ac43e3f505d214f24758f8401227172b5ed2105d55c25db48ffc3dba8745ebdee528769af42c90bd296c760a519e1e3f99785186c3eea8e755a216e2a9571a04da3cfe8b14f66e90ba5501510f0d60a98e35fd4e3ebf4d6358ea676845e31b5aa15ccc459c0830d571c8d2d2d2e4d5effb5688cdf3e71ca283009b49e07785557e149b59c90185e486f9f1e154ad61283f8ddd0c0a1542d0d3aae1ece7a4e3752959e0f63523373c303afbf78373c31eb7541e11b43047365b58c1d5ac0b91ce7b1179cceb5b12c4c69d620e2cfbdaed0b903e01f31c337da2051fd3de8fb1b0171ef80b8373c30f173e8cc49267bb182aafd9f31239a4d32b50892dcd6c1a0cd0bc089001364b2adbd5fea514b1f6057f4db149e765138949701d9f1b97b960499294c8a632f8c192317295eafe331a50a5a944ce23752454cacde391cfcbf43c8827d864fcab54cfd7f861ac7ba1715513d65915a8a8d1df55f67c5ac8318a6595c44bd16606e3301eec28a2b04276f95fd4440e0511c5c0a9a801386f0603d6fa9949787052dff3c8024afc7ede9c8a5d218c0530849f0460b7805e1525f6f3895fc8aa7f70b578e255d13e756131f864ae499d746", 0xfff, 0xffffffffffffffff) 15:42:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000d40)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [{0x4}, {0x4}]}]}, 0x28}}, 0x0) 15:42:11 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000140)=@id, 0x10) [ 154.464117][T10697] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 154.503732][T10700] FAT-fs (loop2): Unrecognized mount option "rootcontext=sysadm_u" or missing value 15:42:11 executing program 3: modify_ldt$write(0x1, &(0x7f0000000040), 0x10) 15:42:11 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000200)={0x18, 0x0, {0x0, @link_local, 'ip6erspan0\x00'}}, 0x1e) 15:42:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x46}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f0000000440)=[{0x0}, {0x0, 0x0, 0x10001}, {&(0x7f0000000380)}], 0x1000000, &(0x7f00000004c0)={[{@dots='dots'}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@fowner_eq={'fowner'}}, {@hash='hash'}, {@obj_type={'obj_type', 0x3d, 'hash'}}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x400000000000000) ioctl$KVM_GET_REG_LIST(r4, 0xc008aeb0, &(0x7f0000000040)={0x1, [0x8]}) 15:42:11 executing program 5: io_setup(0x6, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs, 0x6e) 15:42:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:42:11 executing program 4: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="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", 0x4d9, 0xffffffffffffffff) 15:42:11 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00'}, 0x45c) 15:42:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private1}}}, 0x88) 15:42:11 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 15:42:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 15:42:11 executing program 0: socketpair(0x27, 0x0, 0x0, 0x0) 15:42:11 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@empty, @in=@dev}}, {{@in6=@empty}, 0x0, @in6=@private0}}, 0xe8) 15:42:11 executing program 5: r0 = socket(0x25, 0x1, 0x0) accept(r0, 0x0, 0x0) 15:42:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000140)="a75eb606e6dda61781f006593c9db2ef92fa608c", 0x14) 15:42:11 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)) 15:42:11 executing program 3: accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x81000) 15:42:12 executing program 2: r0 = socket(0x18, 0x0, 0x0) getpeername(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) 15:42:12 executing program 4: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8a803) 15:42:12 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) lseek(r0, 0x0, 0x5) 15:42:12 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000001200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 15:42:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000140)={0x0, 0x4, 0x2, 0x0, 0x0, [@ipv4={[], [], @local}, @mcast2]}, 0x28) 15:42:12 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, 0x0, &(0x7f0000000000)) 15:42:12 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) 15:42:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWSET={0x34, 0x9, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8}]}], {0x14}}, 0x5c}}, 0x0) 15:42:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)={0x34, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x1e, 0x1, 'syz0\x00tm\x18\xc5\x0f8\xb2IPpk\xcdw\xa2\xec>#=\xb0\xa1R'}]}, 0x34}}, 0x0) 15:42:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 15:42:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000000c0)) 15:42:12 executing program 1: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x0}) 15:42:12 executing program 0: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 15:42:12 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0xf5bd}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 15:42:12 executing program 2: symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0) 15:42:12 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000009fc0), &(0x7f000000a000)=0x14) 15:42:12 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20048081) 15:42:12 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x8000000000, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x0, 0x0, {0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 15:42:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 15:42:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000d40)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x1c}}, 0x0) 15:42:12 executing program 5: syz_mount_image$btrfs(&(0x7f0000003340)='btrfs\x00', &(0x7f0000003380)='./file0\x00', 0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000003bc0)) 15:42:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 15:42:12 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0xf5bd}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 15:42:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 15:42:12 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x8935, &(0x7f0000000000)={'geneve1\x00', @ifru_ivalue}) 15:42:12 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x60010104, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x7, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, @local, @multicast2}}}}}}, 0x0) 15:42:12 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x1f}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 15:42:12 executing program 0: syz_mount_image$sysv(&(0x7f00000000c0)='sysv\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0xa08008, &(0x7f00000004c0)) 15:42:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:42:12 executing program 4: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:42:12 executing program 5: r0 = socket(0x18, 0x0, 0x2) getpeername(r0, 0x0, &(0x7f0000000200)) 15:42:12 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x8, @empty, 'macvlan1\x00'}}, 0x1e) 15:42:12 executing program 1: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) lseek(r0, 0x0, 0x5) 15:42:12 executing program 4: ioperm(0x0, 0x7ffd, 0x5) 15:42:12 executing program 5: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)) 15:42:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 15:42:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') preadv(r0, &(0x7f00000014c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 15:42:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x401, 0x0, 0x0, {}, @NFT_OBJECT_CONNLIMIT=@NFTA_OBJ_TYPE={0x8}}], {0x14}}, 0x44}}, 0x0) [ 155.499143][T10843] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 155.533197][T10843] VFS: Can't find a romfs filesystem on dev loop5. [ 155.533197][T10843] [ 155.586815][T10843] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 155.594537][T10843] VFS: Can't find a romfs filesystem on dev loop5. [ 155.594537][T10843] [ 155.600581][ T4594] Bluetooth: hci5: command 0x0405 tx timeout 15:42:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000d40)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 15:42:13 executing program 4: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) 15:42:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000300)) 15:42:13 executing program 1: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f00000016c0)={[{@discard='discard'}, {@quota='quota'}, {@loccookie='loccookie'}, {@acl='acl'}, {@localcaching='localcaching'}, {@localflocks='localflocks'}]}) 15:42:13 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 15:42:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000006c0), &(0x7f0000000700)=0x4) 15:42:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 15:42:13 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x3, @sliced}}) 15:42:13 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 15:42:13 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'veth0_virt_wifi\x00'}}, 0x1e) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 15:42:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, 0x0, 0x0) [ 156.269692][T10883] gfs2: not a GFS2 filesystem [ 156.363253][T10883] gfs2: not a GFS2 filesystem 15:42:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)) 15:42:13 executing program 2: r0 = socket(0x1e, 0x4, 0x0) getpeername(r0, 0x0, 0x0) 15:42:13 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000001c0)={0x1f, 0xfffa}, 0x6) [ 156.400599][ T3074] Bluetooth: hci0: command 0x0401 tx timeout 15:42:13 executing program 4: syz_mount_image$adfs(&(0x7f0000000100)='adfs\x00', &(0x7f0000000140)='.\x00', 0x0, 0x0, &(0x7f0000001340), 0x2200006, &(0x7f0000001440)={[], [{@measure='measure'}]}) 15:42:13 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e134439a"}, 0x0, 0x1}) 15:42:13 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x0, 0x4, {0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 15:42:13 executing program 0: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/248, 0xf8}, {&(0x7f0000000100)=""/115, 0x73}, {&(0x7f0000000180)=""/200, 0xc8}, {&(0x7f0000000280)=""/139, 0x8b}], 0x4, &(0x7f0000000780)=[{&(0x7f0000000380)=""/50, 0x32}, {&(0x7f00000003c0)=""/137, 0x89}, {&(0x7f0000000480)=""/214, 0xd6}, {0x0}], 0x4, 0x0) 15:42:13 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, &(0x7f0000000040)) 15:42:13 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) [ 156.521124][T10915] ADFS-fs (loop4): unrecognised mount option "measure" or missing value 15:42:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}]}, 0x2c}}, 0x0) 15:42:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 15:42:13 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xfffffffd}) 15:42:13 executing program 2: syz_mount_image$gfs2(&(0x7f0000000540)='gfs2\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000700)={[{@noloccookie='noloccookie'}, {@noacl='noacl'}]}) [ 156.616567][T10915] ADFS-fs (loop4): unrecognised mount option "measure" or missing value 15:42:13 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) 15:42:13 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000280)) timer_delete(0x0) 15:42:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 15:42:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xe8) 15:42:13 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "3edd77", 0x80}) 15:42:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}}, 0x0) [ 156.733916][T10941] gfs2: not a GFS2 filesystem 15:42:13 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @empty}}, 0x1e) bind$pptp(r0, &(0x7f0000000040), 0x1e) 15:42:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000080), 0x4) 15:42:13 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000024c0), 0x0, &(0x7f0000002580)={[{@statfs_quantum={'statfs_quantum'}}]}) [ 156.770776][T10941] gfs2: not a GFS2 filesystem 15:42:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44b02}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:42:13 executing program 2: setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) 15:42:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000006c0)={'raw\x00', 0x4, "e7b4cebe"}, &(0x7f00000007c0)=0x28) 15:42:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 15:42:14 executing program 3: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000040)="d3", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r0) [ 156.876081][T10967] gfs2: not a GFS2 filesystem 15:42:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 15:42:14 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8001, 0x0) write$6lowpan_control(r0, 0x0, 0x0) [ 156.953976][T10967] gfs2: not a GFS2 filesystem 15:42:14 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') 15:42:14 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 15:42:14 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 15:42:14 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f00000003c0)) 15:42:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)={{0x14}, [@NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) 15:42:14 executing program 5: syz_mount_image$gfs2(&(0x7f0000000b00)='gfs2\x00', &(0x7f0000000b40)='./file0\x00', 0x0, 0x0, &(0x7f0000000cc0), 0x0, &(0x7f0000000e00)={[{@errors_withdraw='errors=withdraw'}, {@nosuiddir='nosuiddir'}, {@nodiscard='nodiscard'}, {@data_ordered='data=ordered'}, {@statfs_percent={'statfs_percent'}}, {@quota_off='quota=off'}]}) 15:42:14 executing program 3: select(0x40, &(0x7f00000000c0), &(0x7f0000000100), 0x0, &(0x7f0000000180)) 15:42:14 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) [ 157.643526][T11007] gfs2: not a GFS2 filesystem 15:42:14 executing program 4: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x2000001, &(0x7f00000002c0)={[{@creator={'creator', 0x3d, "c3eb52c4"}}, {@type={'type', 0x3d, "9ba52a10"}}, {@quiet='quiet'}]}) 15:42:14 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) bind$inet6(r1, 0x0, 0x0) 15:42:14 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffa}) 15:42:14 executing program 1: r0 = socket(0x18, 0x3, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000000)) 15:42:14 executing program 3: setuid(0xffffffffffffffff) msgget(0x3, 0x126) 15:42:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) write(r0, 0x0, 0x0) 15:42:14 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x40087468, &(0x7f00000011c0)) [ 157.759968][T11018] hfs: can't find a HFS filesystem on dev loop4 [ 157.766562][T11007] gfs2: not a GFS2 filesystem 15:42:14 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000100)=""/85, 0x55) 15:42:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f00000000c0)) 15:42:15 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = getpid() fcntl$setown(r0, 0x6, r1) 15:42:15 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) write(r2, &(0x7f00000002c0)='w', 0x1) dup2(r2, r0) [ 157.864564][T11018] hfs: can't find a HFS filesystem on dev loop4 15:42:15 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="f38ee43bae3d894da3503926e8f5cb704aaef3cd54ae84b9b4dd322a9fe70d5838c31a900b1956e4ec6b1e070e9cb805a677718aaf00000000000000000000000800"/95, 0xfffffffffffffe57) 15:42:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x6c4, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "8f0087c96a6188488c8ac1173da5173eb8e2e256afba577e4871a7903f791ebc7eda34f20fdd72dbe1b12a3bf472b65e81253c77b5d11370cfd9bd314b3fe87d875593cf7fab15416cff360afe4a746b"}, 0xd8) 15:42:15 executing program 2: syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 15:42:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x7, [@enum={0x5, 0x1, 0x0, 0x6, 0x4, [{0xb}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000080)=""/165, 0x33, 0xa5, 0x1}, 0x20) 15:42:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xd}, 0x40) 15:42:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x3, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "8f0087c96a6188488c8ac1173da5173eb8e2e256afba577e4871a7903f791ebc7eda34f20fdd72dbe1b12a3bf472b65e81253c77b5d11370cfd9bd314b3fe87d875593cf7fab15416cff360afe4a746b"}, 0xd8) 15:42:15 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x80) 15:42:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@enum={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000080)=""/165, 0x2b, 0xa5, 0x1}, 0x20) 15:42:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000200)=""/211, 0x33, 0xd3, 0x1}, 0x20) 15:42:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) 15:42:15 executing program 1: socket$packet(0x11, 0xa36f7cac74cdbf99, 0x300) 15:42:15 executing program 5: syz_mount_image$romfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)='9p\x00', 0x0, &(0x7f0000001600)={'trans=xen,', {[{@noextend='noextend'}, {@msize={'msize'}}, {@version_9p2000='version=9p2000'}]}}) 15:42:15 executing program 3: r0 = openat$random(0xffffff9c, &(0x7f0000000b00)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 15:42:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "8f0087c96a6188488c8ac1173da5173eb8e2e256afba577e4871a7903f791ebc7eda34f20fdd72dbe1b12a3bf472b65e81253c77b5d11370cfd9bd314b3fe87d875593cf7fab15416cff360afe4a746b"}, 0xd7) 15:42:15 executing program 1: pipe(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:42:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "22dab026b082eaffde10fa4cb98703aadc26d67fd21f42a9904b3f2d2954ed014e6946e1103c9290aa4f2094aacbfac2a791fefff0ccb47b1cabafebc9d5d4d74dc584e075fc444a6c24a50d38cf127c"}, 0xd8) 15:42:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8946, 0x0) [ 158.160174][T11084] 9pnet: Could not find request transport: xen 15:42:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x24, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "8f0087c96a6188488c8ac1173da5173eb8e2e256afba577e4871a7903f791ebc7eda34f20fdd72dbe1b12a3bf472b65e81253c77b5d11370cfd9bd314b3fe87d875593cf7fab15416cff360afe4a746b"}, 0xd8) 15:42:15 executing program 3: r0 = openat$vnet(0xffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 15:42:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) mlock(&(0x7f00003ae000/0x2000)=nil, 0x2000) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f0000000000)={0x3, 0x0, [0xc0000100, 0xc0000081, 0xc0010055, 0x0, 0x4b564d02]}) 15:42:15 executing program 4: syz_mount_image$romfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setresuid(0xee00, 0x0, 0x0) r0 = getuid() setresuid(0xee00, r0, 0x0) mount$9p_xen(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 15:42:15 executing program 1: r0 = gettid() r1 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r0, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x3}) 15:42:15 executing program 0: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa4000960) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000000)={{}, {0x0, 0x989680}}, &(0x7f0000000040)) r1 = signalfd4(r0, &(0x7f0000000080)={[0xcd1]}, 0x8, 0x80800) mq_timedreceive(r1, &(0x7f00000002c0)=""/205, 0xcd, 0x1, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffff9c, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) rmdir(&(0x7f0000000100)='./control\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/dev_snmp6\x00') tee(0xffffffffffffffff, r3, 0x0, 0x3) 15:42:15 executing program 3: r0 = openat$nvram(0xffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 15:42:15 executing program 2: r0 = openat$full(0xffffff9c, &(0x7f00000023c0)='/dev/full\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x4020940d, 0x0) 15:42:15 executing program 5: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0xffffffffffffffe6) 15:42:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "1e"}]}}, &(0x7f0000000200)=""/211, 0x2a, 0xd3, 0x1}, 0x20) 15:42:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ca7000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) pkey_free(0xffffffffffffffff) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x4e, 0x0, &(0x7f0000000100)) writev(0xffffffffffffffff, 0x0, 0x0) 15:42:15 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000080), 0x4) 15:42:15 executing program 3: fanotify_init(0x0, 0x0) epoll_create1(0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) clock_gettime(0x1, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0xfffffffffffffff7}, &(0x7f0000000200), 0x0) 15:42:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001540)=ANY=[@ANYBLOB="140000001a00f53a"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f000000d740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000b00)=""/242, 0xf2}, {&(0x7f0000002580)=""/4096, 0x1000}, {&(0x7f0000000c00)=""/252, 0xfc}], 0x3}}], 0x3, 0x0, 0x0) 15:42:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb}, 0x40) 15:42:15 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000e00)=ANY=[@ANYBLOB="e401000012006d"], 0x1e4}, 0x1, 0x0, 0x0, 0x1}, 0x0) 15:42:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x6bf, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "8f0087c96a6188488c8ac1173da5173eb8e2e256afba577e4871a7903f791ebc7eda34f20fdd72dbe1b12a3bf472b65e81253c77b5d11370cfd9bd314b3fe87d875593cf7fab15416cff360afe4a746b"}, 0xd8) [ 158.508716][T11141] mmap: syz-executor.1 (11141) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 15:42:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7}, 0x40) 15:42:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f00000003c0)={'gre0\x00', 0x0}) 15:42:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x17, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "8f0087c96a6188488c8ac1173da5173eb8e2e256afba577e4871a7903f791ebc7eda34f20fdd72dbe1b12a3bf472b65e81253c77b5d11370cfd9bd314b3fe87d875593cf7fab15416cff360afe4a746b"}, 0xd8) 15:42:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8994, 0x0) 15:42:15 executing program 1: 15:42:15 executing program 0: 15:42:15 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) lseek(0xffffffffffffffff, 0x7, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000300)) sendmsg$unix(0xffffffffffffffff, 0x0, 0x967cab72e9058a35) syz_emit_ethernet(0x5e, 0x0, 0x0) 15:42:15 executing program 5: clock_gettime(0x0, &(0x7f0000003a00)={0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003900)=[{{&(0x7f0000000200)=@ax25={{0x3, @null}, [@rose, @remote, @bcast, @rose, @rose, @rose, @bcast, @null]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)=""/8, 0x8}, {&(0x7f00000004c0)=""/134, 0x86}, {&(0x7f00000000c0)=""/2, 0x2}, {&(0x7f0000000580)=""/70, 0x46}], 0x4}, 0x3}, {{&(0x7f0000000600)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000680)=""/82, 0x52}, {&(0x7f0000000700)=""/88, 0x58}], 0x2}}, {{&(0x7f00000007c0)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000840)=""/222, 0xde}, {&(0x7f0000000940)=""/31, 0x1f}, {&(0x7f0000000980)=""/112, 0x70}, {&(0x7f0000000a00)=""/35, 0x23}, {&(0x7f0000000a40)=""/85, 0x55}, {&(0x7f0000000ac0)=""/4, 0x4}, {&(0x7f0000000b00)=""/33, 0x21}, {&(0x7f0000000b40)=""/213, 0xd5}], 0x9, &(0x7f0000000cc0)=""/57, 0x39}, 0x40}, {{&(0x7f0000000d00)=@ipx, 0x80, &(0x7f0000001180)=[{&(0x7f0000000d80)=""/74, 0x4a}, {&(0x7f0000000e00)=""/221, 0xdd}, {0x0}, {&(0x7f0000001080)=""/217, 0xd9}], 0x4, &(0x7f00000011c0)=""/125, 0x7d}, 0xffff}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)=""/77, 0x4d}}], 0x5, 0x2040, &(0x7f0000003a40)={r0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) io_uring_enter(0xffffffffffffffff, 0x6ea3, 0xab06, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r2 = socket(0x11, 0x0, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r3 = dup2(r1, r1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x5800) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$unix(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x10}, 0x0) ioctl(0xffffffffffffffff, 0x3, &(0x7f0000003a80)="800fc66120598640076fade0c1bb6960c4423b5ae863a6ec85b9c45837c8f7c5e5a9e6af79b5850513fdbd42273762ed5ddeb54e5d19a4158c216feff9c9e920feda0de9cbca6f569ea9439eaa270e318c6b54ebdf42a3fb55b7220cf0f49180cf4130405dd4c7bbc98f4845de99731ae5fed1a977a6168f2741fc4ee54aebbf1a61fbcaa7c945be8f133abfdea64f7f9fd49a148f") 15:42:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f00000003c0)={'gre0\x00', 0x0}) 15:42:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8932, &(0x7f00000003c0)={'gre0\x00', 0x0}) 15:42:15 executing program 3: 15:42:15 executing program 0: 15:42:15 executing program 5: 15:42:15 executing program 4: 15:42:15 executing program 1: 15:42:15 executing program 3: 15:42:15 executing program 2: 15:42:15 executing program 0: [ 158.800568][ T4594] Bluetooth: hci0: command 0x0401 tx timeout 15:42:16 executing program 5: 15:42:16 executing program 1: 15:42:16 executing program 2: 15:42:16 executing program 3: 15:42:16 executing program 0: 15:42:16 executing program 4: 15:42:16 executing program 5: 15:42:16 executing program 1: 15:42:16 executing program 2: 15:42:16 executing program 0: 15:42:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}]}]}, 0x20}}, 0x0) 15:42:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000140)=0x4) 15:42:16 executing program 2: 15:42:16 executing program 5: 15:42:16 executing program 1: 15:42:16 executing program 3: 15:42:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000100)) 15:42:16 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x41, 0x0) 15:42:16 executing program 4: semget$private(0x0, 0x3, 0x454) 15:42:16 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000001140)='./file1\x00', 0x12d540, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file1\x00', 0x82000010) 15:42:16 executing program 3: semget$private(0x0, 0x3, 0x366) 15:42:16 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000001140)='./file0\x00', 0xc140, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x10e) 15:42:16 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 15:42:16 executing program 0: semget$private(0x0, 0x2, 0x2a4) 15:42:16 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000001140)='./file0\x00', 0x12d140, 0x44) [ 159.182539][ T34] audit: type=1800 audit(1604245336.322:2): pid=11220 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file1" dev="sda1" ino=15877 res=0 errno=0 15:42:16 executing program 5: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 15:42:16 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x80, &(0x7f0000000080)) 15:42:16 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8140, 0xa0) 15:42:16 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000000080)) [ 159.261987][ T34] audit: type=1800 audit(1604245336.362:3): pid=11222 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15878 res=0 errno=0 15:42:16 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000001140)='./file0\x00', 0x48140, 0xae) 15:42:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, 0x0) 15:42:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf) 15:42:16 executing program 5: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 15:42:16 executing program 2: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 15:42:16 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x741003, 0x0) [ 159.367669][ T34] audit: type=1800 audit(1604245336.382:4): pid=11220 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file1" dev="sda1" ino=15877 res=0 errno=0 15:42:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x20, 0x0, 0x0) 15:42:16 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x100) 15:42:16 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000001140)='./file0\x00', 0x12b1c0, 0x0) 15:42:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:42:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, 0x0, 0x0, 0x800) 15:42:16 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x110) [ 159.472000][ T34] audit: type=1800 audit(1604245336.442:5): pid=11231 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15853 res=0 errno=0 15:42:16 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000001140)='./file0\x00', 0x8140, 0x0) 15:42:16 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000001140)='./file0\x00', 0x12d140, 0xb5) 15:42:16 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x80, &(0x7f0000000080)) [ 159.540019][ T34] audit: type=1800 audit(1604245336.452:6): pid=11231 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15853 res=0 errno=0 15:42:16 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x40) 15:42:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 15:42:16 executing program 5: [ 159.628789][ T34] audit: type=1800 audit(1604245336.722:7): pid=11267 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15876 res=0 errno=0 [ 159.699654][ T34] audit: type=1800 audit(1604245336.722:8): pid=11267 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15876 res=0 errno=0 15:42:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)={'xfrm0\x00'}) 15:42:17 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000001140)='./file0\x00', 0x12d140, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 15:42:17 executing program 5: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pid(r0, 0x0, 0x0) [ 160.321368][ T34] audit: type=1800 audit(1604245337.452:9): pid=11293 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15883 res=0 errno=0 15:42:17 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 15:42:17 executing program 4: semget$private(0x0, 0x2, 0x98) 15:42:17 executing program 0: shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffe000/0x2000)=nil) 15:42:17 executing program 5: r0 = socket(0x11, 0x3, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000000)="4e1fac60c3", 0x5}], 0x1) 15:42:17 executing program 1: syz_emit_ethernet(0x1fbf, &(0x7f0000002240)={@local, @remote, @val, {@ipv6}}, 0x0) 15:42:17 executing program 3: r0 = socket$inet6(0x18, 0x8002, 0x0) r1 = dup(r0) getsockname$inet(r1, 0x0, &(0x7f0000000080)) [ 160.367111][ T34] audit: type=1800 audit(1604245337.482:10): pid=11293 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15883 res=0 errno=0 15:42:17 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000140)={0x18, 0x1}, 0xc) 15:42:17 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x4}], 0x1, 0x0) 15:42:17 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 15:42:17 executing program 2: socket(0x11, 0x3, 0x7) 15:42:17 executing program 1: syz_emit_ethernet(0x22, &(0x7f00000001c0)={@local, @remote, @val, {@ipv4}}, 0x0) 15:42:17 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 15:42:17 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) r1 = dup(r0) poll(&(0x7f0000000100)=[{r1, 0xcf}], 0x1, 0x0) 15:42:17 executing program 0: r0 = socket$inet6(0x18, 0x4001, 0x0) r1 = dup(r0) poll(&(0x7f0000000100)=[{r1, 0xcf}], 0x1, 0xbd) poll(&(0x7f0000000000)=[{r0, 0x40}], 0x1, 0x0) 15:42:17 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x0, &(0x7f0000000080)) 15:42:17 executing program 2: r0 = inotify_init1(0x0) fstat(r0, &(0x7f0000001680)) 15:42:17 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 15:42:17 executing program 4: r0 = socket$inet6(0x18, 0x4001, 0x0) r1 = dup(r0) r2 = dup2(r0, r1) getsockname$unix(r2, &(0x7f00000000c0), &(0x7f0000001100)=0x1002) 15:42:17 executing program 1: r0 = socket$inet6(0x18, 0x4001, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000140)={0x18, 0x1}, 0xc) 15:42:17 executing program 5: r0 = socket$inet6(0x18, 0x4001, 0x0) r1 = dup(r0) listen(r1, 0x0) listen(r0, 0x0) 15:42:17 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000180)='./file0\x00', 0x4000, 0x7ff, &(0x7f0000000280)) 15:42:17 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0xa3000cb5) 15:42:17 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/165, 0xa5) 15:42:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x29000f04) 15:42:17 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getegid() fchownat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', r0, r1, 0x0) 15:42:17 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2) 15:42:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x100, 0x40, &(0x7f00000001c0)) 15:42:17 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x2000, 0x10, &(0x7f0000000040)) 15:42:17 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x3) 15:42:17 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0xc04) 15:42:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0xbe7de01137fa1dbd) 15:42:18 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchmodat(r0, &(0x7f00000000c0)='./file0\x00', 0xc1) 15:42:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x4000, 0x40, &(0x7f0000000040)) 15:42:18 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x8, 0x0) 15:42:18 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x1000, 0x40, &(0x7f0000000040)) 15:42:18 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x100, 0x10, &(0x7f00000001c0)) 15:42:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 15:42:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0x0, 0x0) 15:42:18 executing program 3: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 15:42:18 executing program 5: 15:42:18 executing program 0: 15:42:18 executing program 1: 15:42:18 executing program 2: 15:42:18 executing program 4: 15:42:18 executing program 2: 15:42:18 executing program 1: 15:42:18 executing program 0: 15:42:18 executing program 3: 15:42:18 executing program 5: 15:42:18 executing program 4: 15:42:18 executing program 2: 15:42:18 executing program 1: 15:42:18 executing program 0: 15:42:18 executing program 3: 15:42:18 executing program 5: 15:42:18 executing program 1: 15:42:18 executing program 4: 15:42:18 executing program 0: 15:42:18 executing program 3: 15:42:18 executing program 2: 15:42:18 executing program 5: 15:42:18 executing program 1: 15:42:18 executing program 4: 15:42:18 executing program 2: 15:42:18 executing program 0: 15:42:18 executing program 3: 15:42:18 executing program 5: 15:42:18 executing program 4: 15:42:18 executing program 1: 15:42:18 executing program 3: 15:42:18 executing program 2: 15:42:18 executing program 0: 15:42:18 executing program 4: 15:42:18 executing program 5: 15:42:18 executing program 1: 15:42:18 executing program 0: 15:42:18 executing program 5: 15:42:18 executing program 3: 15:42:18 executing program 2: 15:42:18 executing program 4: 15:42:18 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0xfffffffffffffdad) 15:42:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 15:42:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4080) 15:42:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000002) 15:42:18 executing program 0: socket(0x2, 0x3, 0x7fff) 15:42:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000000) 15:42:18 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_VLAN(r0, 0x0, 0x0) 15:42:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4044044) 15:42:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, 0x0, 0x0) 15:42:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "855a5e436e38fc4c81ae7590cf70223bdc74f6"}) 15:42:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x800) 15:42:18 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x101042, 0x1e2) 15:42:18 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 15:42:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002300)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 15:42:19 executing program 5: process_vm_readv(0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/22, 0x16}], 0x1, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/36, 0x24}], 0x1, 0x0) 15:42:19 executing program 2: pipe(&(0x7f0000000800)={0xffffffffffffffff}) sendmsg$SOCK_DESTROY(r0, 0x0, 0x0) 15:42:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) dup2(r0, r1) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:42:19 executing program 4: open$dir(&(0x7f0000000200)='./file1\x00', 0x10040, 0x182) 15:42:19 executing program 3: 15:42:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4040000) 15:42:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4008804) 15:42:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x1c}}, 0x4000) 15:42:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) 15:42:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000000) 15:42:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) dup2(r0, r1) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 15:42:19 executing program 0: clock_gettime(0x6, &(0x7f0000000400)) 15:42:19 executing program 2: pipe(&(0x7f0000000800)={0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:42:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x8800) 15:42:19 executing program 5: pipe(&(0x7f0000000800)={0xffffffffffffffff}) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, 0x0, 0x0) 15:42:19 executing program 1: setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) 15:42:19 executing program 2: pipe(&(0x7f0000000800)={0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, 0x0, 0x0) 15:42:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10) 15:42:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 15:42:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x44}}, 0x4800) 15:42:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4004) 15:42:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x404c050) 15:42:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={0x0, 0x34}}, 0x0) 15:42:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 15:42:19 executing program 2: pipe2(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) 15:42:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}}, 0x4001) 15:42:19 executing program 0: open$dir(&(0x7f0000000200)='./file0\x00', 0x143, 0x0) 15:42:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[], 0x58}}, 0x4008800) 15:42:19 executing program 5: pselect6(0x40, &(0x7f0000000480), &(0x7f00000004c0)={0xfffffffffffffff9}, 0x0, 0x0, 0x0) 15:42:19 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x280900, 0x0) 15:42:19 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0xc) 15:42:19 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 15:42:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:42:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40084) 15:42:19 executing program 4: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$packet(r0, 0x0, 0x0) 15:42:19 executing program 2: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) 15:42:19 executing program 1: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x3) 15:42:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[], 0x490}}, 0x40040) 15:42:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4010) 15:42:19 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 15:42:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) write$P9_RLOPEN(r1, 0x0, 0x0) 15:42:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) write$tun(r1, 0x0, 0xb4) 15:42:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x8000) 15:42:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x48a0) 15:42:19 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 15:42:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000004) 15:42:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x20000040) 15:42:19 executing program 4: pipe(&(0x7f0000000800)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 15:42:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000800) 15:42:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x24}}, 0x40040040) 15:42:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x38}}, 0x4000) 15:42:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8000) 15:42:19 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) r2 = dup(r1) write$P9_RFSYNC(r2, 0x0, 0x0) 15:42:19 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) write$tun(r1, 0x0, 0x0) 15:42:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) 15:42:19 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, 0x0, 0x0) 15:42:19 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 15:42:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x3c}}, 0x40000d4) 15:42:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000000) 15:42:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x400d0) 15:42:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[], 0x70}}, 0x20008030) 15:42:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) dup2(r0, r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:42:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40810) 15:42:20 executing program 2: pipe(&(0x7f0000000800)={0xffffffffffffffff}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, 0x0, 0x0) 15:42:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008080) 15:42:20 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_HARDIF(r0, 0x0, 0x0) 15:42:20 executing program 4: rt_sigaction(0x2c, 0x0, 0x0, 0x8, &(0x7f00000001c0)) 15:42:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[], 0x28}}, 0x20004800) 15:42:20 executing program 2: pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_TDLS_MGMT(r0, 0x0, 0x0) 15:42:20 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x1) 15:42:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x38}}, 0x804) 15:42:20 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2042, 0x11) 15:42:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) 15:42:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20004004) 15:42:20 executing program 2: pipe2(0x0, 0x41000) 15:42:20 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x452096a686556688) 15:42:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0}}, 0x24000014) 15:42:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) dup2(r0, r1) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:42:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x4040898) 15:42:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8000) 15:42:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 15:42:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000804) 15:42:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffeb5, &(0x7f0000000140)={0x0}}, 0x20040044) 15:42:20 executing program 4: 15:42:20 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x70, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0, 0x0) 15:42:20 executing program 0: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x3, 0x200) 15:42:20 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x2272, 0x0) 15:42:20 executing program 2: write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) 15:42:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x13, &(0x7f00000009c0), &(0x7f0000000a00)=0x4) 15:42:20 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, 0x0, 0x118) 15:42:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5450, 0x0) 15:42:20 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) 15:42:20 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f00000004c0), 0x0, &(0x7f0000000540)={0x8}, &(0x7f0000000580)={0x0, 0x2710}) 15:42:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 15:42:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 15:42:20 executing program 4: pipe(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x0}}, 0x120) write$UHID_INPUT(r0, &(0x7f0000000280)={0x8, {"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", 0x1000}}, 0x1006) 15:42:20 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@empty, @broadcast, @val={@void}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @link_local, @private0, @local, @ipv4={[], [], @private}}}}}, 0x0) 15:42:20 executing program 2: socket$can_raw(0x2, 0x3, 0x1) 15:42:20 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv4={0x800, @igmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @private=0xa010101, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x4}, @timestamp_addr={0x44, 0x4, 0x6e}, @noop]}}, {0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 15:42:20 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x9f, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x3000) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000140)=""/250) 15:42:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5452, 0x0) 15:42:20 executing program 4: pipe(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_CREATE(r0, 0x0, 0xf0ffffff7f0000) 15:42:20 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x2201, 0x0) 15:42:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x2202, 0x0) 15:42:21 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8000450a, 0x0) 15:42:21 executing program 3: pipe(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x0}}, 0x20000260) 15:42:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x227b, 0x0) 15:42:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x1274, 0x0) 15:42:21 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) eventfd2(0xffffffff, 0x0) pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000380)={0x40}, &(0x7f00000003c0)={0x0, 0x989680}, 0x0) 15:42:21 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x181901) 15:42:21 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x9f, 0x0) msgrcv(r0, 0x0, 0x0, 0x65732f636f72702f, 0x0) 15:42:21 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@link_local, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @multicast, @multicast2, @multicast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 15:42:21 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x4020940d, 0x0) 15:42:21 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) 15:42:21 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self\x00', 0x8042, 0x0) 15:42:21 executing program 5: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40, &(0x7f0000000080)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}}) 15:42:21 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000800)={@local, @dev, @val={@val={0x8864}}, {@mpls_mc={0x8848, {[], @ipv6=@icmpv6={0x0, 0x6, "85fb2a", 0x30, 0x3a, 0x0, @dev, @dev, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "50339c", 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @private}}}}}}}}}, 0x0) [ 164.379574][T11758] fuse: Bad value for 'fd' [ 164.396769][T11758] fuse: Bad value for 'fd' 15:42:22 executing program 3: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x4c882) 15:42:22 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x280a00, 0x0) 15:42:22 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@dev, @remote, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 15:42:22 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 15:42:22 executing program 0: r0 = timerfd_create(0x1, 0x0) timerfd_gettime(r0, &(0x7f0000000180)) 15:42:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b1125832febfbf1bb393325f8e85ffd1c6047bed1a772435b3e73d33bbe170db976010bd6c5d156dba118ceb30f4d8d9d68058211b2adf628621f1947498e69d", "e2a0c3a7b25feef9b64730a0d3700f6de24dc1022bc0b6c95584b1e334c10a3972de8f4cd5d17ae4dcfa9e5ab4ad914b4cd09ceb9bba06eacae56ada4ae17750", "298d6a176c1d8a01361c501d65ac80f65044f8c569b25ef141fe9fc68befe542"}) 15:42:22 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x9f, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) 15:42:22 executing program 0: unshare(0x6030800) 15:42:22 executing program 3: socket(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffff9c, &(0x7f0000001340)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001080)=[{&(0x7f0000000000)=""/69, 0x45}], 0x1, 0x0, 0x0) 15:42:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x80, 0x149142) pwrite64(r0, 0x0, 0x0, 0x0) 15:42:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0xfffffffe, 0x101101) pwrite64(r0, &(0x7f0000000040)="14", 0x1, 0x0) 15:42:22 executing program 2: r0 = socket(0xa, 0x802, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x4, 0x334, 0xec, 0x20c, 0x0, 0x0, 0x0, 0x2d4, 0x2a0, 0x2a0, 0x2a0, 0x2d4, 0x4, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "e98457cf0355ed63d7e4036689caeecb3c23cdba33e920bdd635ec62202214b72c5ac5ec164a54c8a88a4f073ae4464cc706c744100475c064c76ebb5848fdf0ff26043fda1be6c89c7df3774b6ca57937ffb4195554d57ab88e26d5e6a7de48f9c2c67f516292b3fbeb9ac45696ff301aa9c36bc4acf09182d476a000350e0d", 0x5b, 0x3}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback}}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'batadv0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x390) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x240407ed, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 15:42:22 executing program 1: prlimit64(0x0, 0x1c, 0x0, 0x0) 15:42:22 executing program 3: socket(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffff9c, &(0x7f0000001340)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001080)=[{&(0x7f0000000000)=""/69, 0x45}], 0x1, 0x0, 0x1) 15:42:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_setlink={0x20, 0x13, 0x1}, 0x20}}, 0x0) 15:42:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x80, 0x48142) pwrite64(r0, &(0x7f0000000080)="1f", 0x1, 0x80000) 15:42:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="3e0000001d0001d74c5cae49479d029f6d2f441b90c6fa41f379c052e1"], 0x4c}}, 0x0) 15:42:22 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000000)={&(0x7f0000000080), 0xfcdf, &(0x7f0000000180)={0x0}}, 0x0) 15:42:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="20000000130001"], 0x20}}, 0x0) 15:42:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3e000000320001"], 0x4c}}, 0x0) 15:42:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="50000000200001"], 0x50}}, 0x0) 15:42:22 executing program 4: r0 = openat$ppp(0xffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x121141, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 15:42:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="3e0000001a00010661b515627c4ef90080"], 0x4c}}, 0x0) 15:42:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600010000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="110002"], 0x2c}}, 0x0) 15:42:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="5000000028000100"/20, @ANYRES32=r0, @ANYRESHEX], 0x50}}, 0x0) [ 165.316728][T11814] netlink: 42 bytes leftover after parsing attributes in process `syz-executor.0'. 15:42:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nfsfs\x00') openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 15:42:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a40)=@raw={'raw\x00', 0x9, 0x3, 0x274, 0x0, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x1ac, 0xffffffff, 0xffffffff, 0x1ac, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'batadv_slave_1\x00', 'team_slave_1\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@AUDIT={0x24, 'AUDIT\x00', 0x0, {0xa}}}, {{@ipv6={@private0, @loopback, [], [], 'vxcan1\x00', 'ipvlan1\x00'}, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d0) 15:42:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20000000130001a75ba033fc2bb36ec748f01f341f"], 0x20}}, 0x0) 15:42:22 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{0x0}, {0x0, 0x15}, {&(0x7f0000000340)=""/208, 0xd0}, {&(0x7f0000000000)=""/204, 0xcc}], 0x4, 0x0, 0x0) 15:42:22 executing program 5: r0 = socket(0xf, 0x3, 0x2) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000002180), 0x8, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NL80211_CMD_START_NAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 165.389057][T11826] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 165.404261][T11827] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 15:42:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000001800010500000100000000000a"], 0x24}}, 0x0) 15:42:22 executing program 3: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x280000e, 0x6032, 0xffffffffffffffff, 0x0) 15:42:22 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_targets\x00') pwrite64(0xffffffffffffffff, &(0x7f0000000080)="40d3e0e643ea45079d18536d8841fdee", 0x10, 0x0) preadv(r0, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f0000000240)=""/208, 0xd0}], 0x200000000000025f, 0x0, 0x0) 15:42:22 executing program 4: r0 = socket(0x26, 0x5, 0x0) read(r0, &(0x7f0000000080)=""/196, 0xc4) [ 165.485874][T11839] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:42:22 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) 15:42:22 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0x0, 0xffffffff, 0xffffffff, 0x154, 0xffffffff, 0x260, 0xffffffff, 0xffffffff, 0x260, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xec, 0x154, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv4=@remote}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@ipv6={@private0, @private1, [], [], 'veth1_macvtap\x00', 'wg2\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) 15:42:22 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/193, 0xc1}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 15:42:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) write$nbd(r1, 0x0, 0x0) 15:42:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7d, 0x149142) pwrite64(r0, 0x0, 0x0, 0x0) 15:42:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2b4, 0x128, 0xffffffff, 0xffffffff, 0x128, 0xffffffff, 0x1ec, 0xffffffff, 0xffffffff, 0x1ec, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xe8, 0x128, 0x0, {}, [@common=@unspec=@helper={{0x44, 'helper\x00'}, {0x0, 'pptp\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "027c5b6a8b94c66c51ff5cdbbeed24cd0d295c0c5ffe30cb33466ba088dd"}}}, {{@ipv6={@private0, @private1, [], [], 'veth1_macvtap\x00', 'wg2\x00'}, 0x0, 0xa4, 0xc4}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x310) 15:42:22 executing program 2: getresuid(&(0x7f0000000280), &(0x7f0000000000), &(0x7f00000035c0)) 15:42:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x25c, 0x0, 0xffffffff, 0xffffffff, 0x194, 0xffffffff, 0x194, 0xffffffff, 0xffffffff, 0x194, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xc8}}, {{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2b8) 15:42:22 executing program 0: r0 = socket(0x1, 0x5, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 15:42:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000640)={0x1, &(0x7f0000000600)=[{0x9}]}) 15:42:22 executing program 5: openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800010500000100000000000a"], 0x24}}, 0x0) 15:42:22 executing program 4: r0 = socket(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 15:42:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="3e0000001d0001"], 0x4c}}, 0x0) 15:42:22 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x40001, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 15:42:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000014c0)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(r0, 0x402) 15:42:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x80, 0x0) read(r0, &(0x7f0000000080)=""/126, 0x7e) [ 165.771810][T11876] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:42:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000002600017e528091a36f7b9e000a"], 0x2c}}, 0x0) 15:42:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x80, 0x48142) pwrite64(r0, &(0x7f0000000040)="14", 0xa3c22118, 0x0) [ 165.813662][T11883] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:42:23 executing program 1: r0 = socket(0xf, 0x3, 0x2) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000002180), 0x8, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) read(r2, &(0x7f0000000100)=""/158, 0x9e) 15:42:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x80, 0x48142) pwrite64(r0, &(0x7f0000000040)="14", 0x1, 0x0) 15:42:23 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xe4, 0x124, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "027c5b6a8b94c66c51ff5cdbbeed24cd0d295c0c5ffe30cb33466ba088dd"}}}, {{@ipv6={@private0, @private1, [], [], 'veth1_macvtap\x00', 'wg2\x00'}, 0x0, 0xa4, 0xc4}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0xffffffffffffffb1) 15:42:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x80, 0x0) read(r0, 0x0, 0x0) 15:42:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="24000000180001f0ffff0000000000020a"], 0x24}}, 0x0) [ 165.897057][T11890] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:42:23 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x800) read(r0, &(0x7f0000000140)=""/210, 0xd2) 15:42:23 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x364, 0x0, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x29c, 0xffffffff, 0xffffffff, 0x29c, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a8, 0x1d8, 0x0, {}, [@common=@inet=@recent1={{0x104, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@private0, @private2, [], [], 'veth1_macvtap\x00', 'wg2\x00'}, 0x0, 0xa4, 0xc4}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c0) 15:42:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0x6, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x28}}, 0x0) 15:42:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2c0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x10c, 0x134, 0x0, {}, [@common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'macvlan0\x00', 'bridge0\x00', 0x3b}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@dev, @empty, [], [], 'ip6gre0\x00', 'veth0_to_team\x00'}, 0x0, 0xa4, 0xc4}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x31c) [ 165.987292][T11904] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 15:42:23 executing program 3: 15:42:23 executing program 5: 15:42:23 executing program 0: 15:42:23 executing program 1: 15:42:23 executing program 4: 15:42:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getaddr={0x18, 0x16, 0x1}, 0x18}}, 0x0) 15:42:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x80, 0x10b342) copy_file_range(r0, 0x0, r0, 0x0, 0x5, 0x0) 15:42:23 executing program 2: 15:42:23 executing program 5: 15:42:23 executing program 0: 15:42:23 executing program 5: 15:42:23 executing program 2: 15:42:23 executing program 4: 15:42:23 executing program 3: 15:42:23 executing program 1: 15:42:24 executing program 5: 15:42:24 executing program 4: 15:42:24 executing program 0: 15:42:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="3e00000032000106"], 0x4c}}, 0x0) 15:42:24 executing program 2: 15:42:24 executing program 3: 15:42:24 executing program 5: 15:42:24 executing program 4: 15:42:24 executing program 0: 15:42:24 executing program 3: 15:42:24 executing program 2: [ 166.971778][T11950] netlink: 42 bytes leftover after parsing attributes in process `syz-executor.1'. [ 167.002767][T11950] tc_dump_action: action bad kind 15:42:24 executing program 5: 15:42:24 executing program 0: 15:42:24 executing program 4: 15:42:24 executing program 1: 15:42:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x0, 0x340, 0x0, 0xffffffff, 0xffffffff, 0x4c8, 0x4c8, 0x4c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "0d6d4fc997bf876a1f47b4d33d614443f81be6def5c700f852f832cd4a8baabfa45ea67fafdc66e6619432af58a759c7b5e4e3a26c644b64b3fc852f94a4a1f8"}}}, {{@ipv6={@empty, @loopback, [], [], 'veth0_to_batadv\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) 15:42:24 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x24, r0, 0x605, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x24}, 0x1, 0x100000000000000}, 0x0) 15:42:24 executing program 5: socket$inet6(0x10, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 15:42:24 executing program 2: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000006680)={0x0}, 0x10) 15:42:24 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x24, r0, 0x605, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x24}, 0x1, 0x100000000000000}, 0x0) 15:42:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x14, 0x2, [@TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_DST={0x8, 0x2, @remote}]}}]}, 0x44}}, 0x0) 15:42:24 executing program 0: pipe(&(0x7f0000000900)) 15:42:24 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'veth1_to_bridge\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='A']}) [ 167.214209][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:42:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x0) 15:42:24 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x47, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:42:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x2, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "bb32dac98a46da9e2108bd04631b0591"}, @mss={0x2, 0x4}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @generic={0x0, 0x4, "64b8"}, @fastopen={0x22, 0x3, '0'}, @md5sig={0x13, 0x12, "c09e0011bb2d62e40ad043cedf65fbd5"}]}}}}}}}}, 0x0) 15:42:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x3}, {0x6}]}, 0x10) 15:42:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}, 0x0) 15:42:24 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000020e500000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0404000003013b67"], 0x1104}], 0x1}, 0x0) read(r1, &(0x7f0000000040)=""/224, 0xe0) sendmsg$netlink(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000000013f"], 0x1104}], 0x1}, 0x0) [ 167.348126][T11990] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 15:42:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) [ 167.384374][T11997] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:42:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000003300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8}]}}]}, 0x3c}}, 0x0) 15:42:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000d80)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_tcindex={{0x8, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 167.434999][T11998] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.3'. 15:42:24 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@remote={[0xd]}, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @empty}, @dest_unreach={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 15:42:24 executing program 5: 15:42:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 15:42:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="38000000010401010000000000000000000000000a000200000000000000000008000440000000000500010003000000080003"], 0x38}}, 0x0) 15:42:24 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @exp_fastopen={0xfe, 0x5, 0xf989, 'H'}]}}}}}}}}, 0x0) 15:42:24 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={0x0}, 0x10) 15:42:24 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) 15:42:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "bb32dac98a46da9e2108bd04631b0591"}, @mss={0x2, 0x4}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @generic={0x0, 0x4, "64b8"}, @fastopen={0x22, 0x3, '0'}, @md5sig={0x13, 0x12, "c09e0011bb2d62e40ad043cedf65fbd5"}]}}}}}}}}, 0x0) 15:42:24 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x33, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:42:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x2, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "bb32dac98a46da9e2108bd04631b0591"}, @mss={0x2, 0x4}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @generic={0x0, 0x4, "64b8"}, @fastopen={0x22, 0x3, '0'}, @md5sig={0x13, 0x12, "c09e0011bb2d62e40ad043cedf65fbd5"}]}}}}}}}}, 0x0) [ 167.651574][T12022] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 15:42:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)) 15:42:24 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x24, r0, 0x605, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x24}, 0x1, 0x100000000000000}, 0x0) 15:42:24 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) [ 167.744101][T12033] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 167.744918][T12034] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:42:25 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x24, r0, 0x605, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x24}, 0x1, 0x100000000000000}, 0x0) 15:42:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 15:42:25 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="38000000010401010000000000000000000000000a000200000000000200000008000440000000000500010001"], 0x38}}, 0x0) [ 167.873580][T12022] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 15:42:25 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000001c00000000000000000000c1030000030000002004000000000000800200000000000000000000800000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000002000000000000000076657468315f746f5f626f6e640000006e657070636930000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c61766573c71d9e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000004000000000000000000000000000400000000000000b61a000800850800000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @exp_fastopen={0xfe, 0x5, 0xf989, 'H'}]}}}}}}}}, 0x0) 15:42:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_FALL_THROUGH={0x8}]}}]}, 0x3c}}, 0x0) 15:42:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/57, 0x39}], 0x1}, 0x0) 15:42:25 executing program 0: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000b40)='nl80211\x00') 15:42:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000005e003f27794b7e742ab7cf0098c3dd0938f6ddc433"], 0x24}}, 0x0) 15:42:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x61000000}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:42:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3f000000}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:42:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:42:25 executing program 0: syz_genetlink_get_family_id$wireguard(&(0x7f00000004c0)='wireguard\x00') 15:42:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)="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", &(0x7f0000000140), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780), &(0x7f0000000200), 0xbcc4, r0}, 0x38) 15:42:25 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000240)=ANY=[@ANYBLOB="ff0516f1ff426678376c80c763dd60d64d4d00303a00fe8834c1238ab211aa20000000000001ff02000000000000000000000000000102009078714600006024004000003a00ff0200011c00001618b4b9a62a81c88ae53f322801040502d6a7febe10080000000000000001000000b7ae97660000000000000000016f2208644c6b8944f595a7de3e583a481965ea472ac31c8e77be4d00105b9b5ab2d85e6cdf1a2321d539586fef02421a77b64a53bed4f73e078341a4b407d90f95b6af5dd6a7dccb61c8915f77487f6e6e3f93a1b9237713af3d0ccd88"], 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000540)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18fa8ff89740001c2f9fa0b3836005404b0e0301a4ce875f2e31760163ee34004000000000000000000010101013c5811039e1577501eecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c0001000000000000003a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="c70800002a00fb480cdcff4189814856af999f5b", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) r4 = socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x847fde, 0x0) [ 168.116603][T12070] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 15:42:25 executing program 1: r0 = socket(0x10, 0x80802, 0x0) writev(r0, &(0x7f0000000680)=[{&(0x7f0000000500)="390000001000090868fe07002b00060001000a0027000000000200070300001404001a00120002000e0001000a0000000000000068b620bde2", 0x39}], 0x1) 15:42:25 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x34, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@TCA_STAB={0x4}, @qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x34}}, 0x0) 15:42:25 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdb, 0x0) 15:42:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="38000000010401010000000000000000000000000a000200000000ffffff9e0008000440000000000500010001"], 0x38}}, 0x0) 15:42:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000003300)=@newtfilter={0x26e4, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x4}}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x268c, 0x2, [@TCA_ROUTE4_POLICE={0x20, 0x5, [@TCA_POLICE_RESULT={0x8, 0x5, 0xfff}, @TCA_POLICE_RESULT={0x8, 0x5, 0x18e80679}, @TCA_POLICE_RATE64={0xc, 0x8, 0x6}]}, @TCA_ROUTE4_ACT={0x1d8, 0x6, [@m_bpf={0x12c, 0x2, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x14, 0x4, [{0x7ff, 0x6, 0x2, 0x612}, {0x11b, 0x1b, 0x99, 0x28ad}]}]}, {0xed, 0x6, "2299360f74dea73c0e1423cd64b86cc07c3b50efac512f9c1bd32912862a779d2584433e872ad4bf4680ad36db2168dd4da0d284982ff6b9c73b396814060a9a39e0cb6a7acbb625991f717ded28a7d6cce45305b208cc6ea7e12ad89de93545fc7e8b6d795d6da43f00fc5c556864cc856eec69ac40ca3c1d281d0fac3a5e92376a3fe53d7cf225d4b068a2e62ecdcdc4d847699867c7adb907a55499f00dcd6be5c8163e7106ff015523d1710a6e3f8ee19d419fc7d45e38cc06d2a9667b54c3e49ee8b87b12b7ee72ea779b7c9ec139374b0fe29028203c38728e1cbade150f394eae8e31f19a57"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_mpls={0xa8, 0x7, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x88ca}, @TCA_MPLS_TC={0x5, 0x6, 0x4}, @TCA_MPLS_LABEL={0x8, 0x5, 0xe048c}, @TCA_MPLS_TC={0x5, 0x6, 0x7}, @TCA_MPLS_PROTO={0x6, 0x4, 0x8884}, @TCA_MPLS_TC={0x5, 0x6, 0x6}]}, {0x4b, 0x6, "3a20d815b034a141553c8393895e0a19f00f0713311457b726e8c78a158ff73a50f24d06c33cc5a535cd512ec69acba64bee08a5648914b68b2e527534f0c22faa113dd02ff332"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}, @TCA_ROUTE4_TO={0x8, 0x2, 0xad}, @TCA_ROUTE4_ACT={0x2488, 0x6, [@m_gact={0xf8, 0x16, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2, 0x80, 0x0, 0xffff8000, 0x2}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x176a, 0x2}}]}, {0xa6, 0x6, "25f84beb14afa09ac4be7fb3ea5a3351140db23d1fec5251868475962961a7bec191b4b89493182cd6149cf3f2633a99e9a61c6c1b824839c784a7d74edbf7f949360d6bbeb43a8eed754138659a21bd1108a6bae3457bf48b507430845eb4c780b421b80ea249a11be3c659b1c18d924751a5d7b6617cd280e806cefe752dba3bd7ec68a765352016a42d3f83fa92a4b3d528421844c8e2b2ddac77111e0a85785c"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_ct={0x7c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x88, 0x7, 0xffffffffefffffff, 0x8, 0x2}}]}, {0x39, 0x6, "a15bd17e796825905dfcf9bdd36279ae5b0387d490fa1fc3ba85225fbf832aecdfbbeb5ce84f0cf323c1766e9be182781ecc39c9e2"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_csum={0x104c, 0x19, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x81, 0x401, 0x5, 0x8, 0x1}, 0x16}}]}, {0x1004, 0x6, "e17533b3e1db609d14de84fc6a93c074042540f5a493dc532e8af17e1dcd607ee9bac78de019537347090ce6a2e4e2b54b2cbaf5d4da825f0bd3a530e85f003a39e9cd7f40270ac008db5d041a36656afef7046ee3e4b379f965b5a684d551961f3b8a05f5322a33119e38e2cec3d1b68a0efbd42b444269384844bf161f162d882401711087ae72595758e53c26aa9feb9775fae02bb4e635c06e0d5f2a89b2cdd87126de51f2c674169532c6df2ab4a0d0ffaeb17d8421dd5c98fabc740055a543c3b0ee5ee50ecf1d312bfa3509f1848e05aeb264de181f1f37ae4da3f3cfe30c3b8884cfbd4de8d46f079860df99c764adc9aa05d613cc1f822a6cf997fbb03ab7976c17eefda16341222b0848b8a4651c0a02bcd25ae64aecefbb1ece4e617a66785a3fb599653631ab6263495409392ff8123ece1af3fc2bc5f5442d83d02ff314a7956814a75c797de74adcd3ba22f09b7eb655c4fcdfc7c5ab806c8680a32543f2dd77572ccf8ef8bec89e3349fde80217133db0ac6ee311ab93fff75e4ecd7e9f64664e8453a1ac850165b3f4442864d59bc237a097d7c3a45a379afef5f145f7cef5c726a653812e4b39876ca3da7169833b91210eab895832131e6cabbf7e3a68ff41834576db21640a5c12dbe51f816cd74e335f7a2d24b8086c6b32e9083686f4d838e3d9bdd1ad6277fad0ebf674e0b80d5adbf7307d06fbc01c40827a0374e859f881d2a26ecc3e979c5caf6ebdbbd202f4b83f8b811ef132a93e2d678a78b6f946a982e041f03d1b0a3514db0256137b572faea438aba4298c3cbad32767495ce865d49144c31e539e74a8a7c70a4d24395c6bff7d6527bd48edd5d177df5469a380db31596bf471abc198cad7ce31a5e11d4dacc61f4687ee108bc81c6a8685b9b85586f68d484b241944a15821c471222983890b853b9e9dc1c4698bdf5ccb12fd9bf1fa0ac535910264d42aab48ee2ddc4cd75780e259c3f7a9cfa493b64d3059f1794d2ae89d2c6780eac27cd13889c7058dfb38929380144cf5a730de31a58b44b654cf58f403e02dca34ea6d2999a6f139e85a5f304f6bf7c94866a72d24ef0ebd10a8bb9b911cee34f78895c5b6917c8f176e22e3db5f0c9dcda2c9a11f26e439c08a0f76c0afede0cb6891d6187e58cf8335bf212745be98abc0a4fb4fc637470418446c8e390564d9fe7a167c6a90418bdbbfcf8d550c14bfb508ee887b7e9707c51ecb2265f8d88d4a393ab39070975027ba55eb113af2098d6896dc12c9af0f0f7450c11d099d07ea857a81e47e4bcb2310197a172deb37c0366bce9ba76ad4e759f5c08d5d4220e1a459aadac34772679046d8b74656b2a10274bebbd40ba0f5b42b57abf9c1e2e14363bc146b9c0d4c2146ecf9e61f4f28cb558b2b738a8e60eb86d8a97822916a677fc87c4fe9118b6956eaf52525992ab293d0ed27208421e2cbd429dd604d83f8c93ccf7867ef23c62747509a289cf7c9180b2c6d9df322cb34bfc17f8e0aa4f0fd009a5309f2c9f67aa9aab82366c041c9b9f23b297ce6acb9f1133c337963cdfed747f7b54e00d961ac11b309d8c15773984e0dfe0ec9735b2b3cc4c9d092b8fda7c70600b5f9f8c80a50cd8250444380e43670b2878d42c48bffed3c491c08bfc68bb7025ab438008d7cf1300451476ddf5576c20fea76ae8d23bff4f684e570c83a9b24d0fba5a1e3965fd521744a47da860b1cb366d83b0771811d25e447e4920b679a2be77da23be274152b6966fc1c129b61295598465f309a3e41149aee7f0fb47f10c9ff88479c120402ee357a7d646e4af3d6c1fb584eca4fd0e118e06f1dc57ea0667ba6c37ef881f304d129232e49c591d8c1f28fc73a5ca56d2f53e010b968d585b54b480cb726bee9d696894551a8d94abdfa5bd675ec0ed3eadb6fab2b2383db16fb25e8dd849a2191f1ede504075d099c6a7e9a45ab916e870d0414dd246d30ad4fbb37da916c9a33d8238c01c78ac46fb978f83199ebe21a5cfe3c05f4e746ae6a0a499898fded175886fdd2bc1a9f20c73993e0ca2e7f67c3d77096019dceb9030499387faafe736eeb47d1a3e9efc7c806dc6fed1f5baffed84a1d5b446dbcc44d41638aaa8d7a23f75bbb77a99f383fc0447f7c00b0e3e7e19a5d66853a6e135d8c1cd2ff777f688a267a886769bfc016a5df33e5a647df5440abe0b1831c99b39ea47cf1d355d69b432965745491d252bc3fda6236678d3d8fca5612b21eadec75e68a8571c3bb7e549b48c9c10b8df4c02e489126699f12d82e633342a1a7ef80fb0e16c167bbc897cbaf4566a7eb2502482a0892eacdc1664cf42b2430e3ba18c3e1a25a86933a72b1d14638656c103ac6e5365d9834727695f490813f1863301c98592cabd44e396582da93009f7d467d11fbcbeceea07eb220bcf301cdd8ed9cb98c86f20011e56ea4cb1129e440c863091162fb1b36f247869ce1b8d119d35ec03162db933448fca4e9873247c43a7eada6b34d41afaf5d152be29fc5bbb27584cd471ec33d575c6d50fbe8fc361d811256e5e747a2254b4b840c0ba357757a00a730ee2166605d5f478abe240b34bcc96039b8e8e203de544cf2f7cdb5c6d26b44c93383a0d8f0f4acabf87ede87b3289e1f5f42cb33d3ac11c84a532907c53137c6a0e6038122213af43efaf5bad0cbef2fa1d6d88d166b16c10c6a691e833b2edabb0efb0a2cddccec16c0aaf575684fd2ae67a3f4da8757fb83ad79c76184cf0cf3217ac41e6e3e4e7c9aefd81d2b6c44071b7f795de95ef18f25885acb17328cbdd9d4a4851029585e7f681d982e271494f714ef09dbd57860e51c1b5acfa4443b1ea738b9d24b0b9a30ca4a6c49a24bbfd9d03a3de4eb98f13d915cd27b9abe0cd33f816b78b54ca9d9589c7ca403350af633d459fa3c0affec966f9c2c11ca54d38e73c8343a4bd4127fc662995c562ec66b83bca1cd034f0c656ebf6757db5caf449d7a87f38431b8123543d21c27b1151dfe3f762e1bbe560bfa59b39f1e87ea6945bc3a16d18960f9083aaad87ea6f527af61d4a5578ef1989a37c29f45063d1a01f28ac0a8935e27a8f8e6729568f99dc6613f90eb9903359180fada128e2cbb3f3ca3486389786ea810f2ab38ab06f9a82752b1e0f56b1beae734ecd3ffd0b24a29a24f06ddb527d084d4a91d5a7e402199b1345a3b19982bff3b88aea7ce69c6c150133ae5701fe201912c3c79ad953d2c49548a24fe61e6e2c6764d1f0d1336bc1777eb386f840e6ece4686adac51f2a2276cb61982c6f555092bf6351cdba279240b66ee3fb5f978ad8f0ce58ac5d6fa6416f31dede5dd8694fc37ea630f6828a628ff4a1346e31c661ba41d0c5ea2b3a66a924aed6a88b910193aebee6d7a6b90711717f4748d0db0998765290fb59140472174e0d67409e2dac7a00c55840ea95f637b9926556498fb572de940f9563f7cb7764925f9133cafa61908d18ebb0dea896a778ae9b91e193955595f8eeb4e6c92b7b38033d947b84b1faf871cca6247efdaeb26ecb6d6648eaad85dc8b640635c7046d3ab0cb2af652c55896cff659d4b1ae50e0d944e0e36164bc3444d184c97e85e378067d09e205df372b4ab6b97d02413d77f114e0b7e689f87701f1a090710c0c94f26a15b03608151d702cc80ca36819f5e237d1dbfee490ce57d4e9c6b4b0a5b10c91cf2ca2b8dc27ea84570b123e737522728dfbc10ba9d4c4d133e1a3cdc70195fb62427785c8eca1a69f2146ba389e62cbd4624301fc2c674a79a7004ad6310b91e7aed5af49cd8e9cb8b1c33f3a7390d6538098e0c901226dbacae70e108e5bcbb7358067187bb8149c4ae6f887e68cc2f6461bb36061004ea28a8e07572e39c583ca124bf9f1bc9021ff5f3b0bcbbdeb1c65f41465ee9f170b9d6e173855dae551b6bcbc4da505377e8f7ba98efcb917e48175ec91beaab9051364e50768e076e619c63d18affe7967bd5105706487312094a26569c99075c4b8d3c40febeb3fe210b4e1be9b1126f20e6bc38914e24cfbfb582a0a3ea883727bbe3ceac9f9aac2cc48e5710cd35918982dc6aed5ca1f5586b78c1caeec7fcd095af85ce1a199e76ffc923f05a64c5ff7789c0eadfe8a63dd2d3c94f30f2861f0b963298dfef58b47b400cc13cea7f0d88b0b9a6dcbd492b60771fca973c00bfa90919d12ecd0a9d236c9d74b9b84edbf7c2b7c5244bd75f916465133a61ebdc0f9bda103779e66a4f5029b171a176013f9c54037f9335dfa2ca3374305b112394d6c924c59db878666c97cb6d9250d3356f08c8eaf5aaad49540cbe308fd02e5e40e09203084125611f2f58d6f7951abbaed9392fad21a8b7f6c260764e54283288908be08f2c5d28f9ad7367fb4e4c2578622cb494188ccbe3abe4a0f175cb912d8fe39d01d335eb0b0b0da24f268242a1f2db41eda8e3420f519b5de5812871e014eb542d3f16b55eea7576595fccf5a88604e068241cde9e519310746ecc0f375210118044a99e5425a152fd7251558d3591bc5c0d17a2c54cf13e8a87eb58930cca6ff8af1357ee3a9d73dcadb1e291416cf956acc6aedd09eac1ccf76918d333d024db70ffd7eef3302ea353ff48b225c03df5bf0a9b6e13ef25193be705ed0065bd9d0e233a97670b5efce72d57877e02322bd5c20772fca9f1493eff441678ed85a56902b4badbc73f7a547e9ee7be485f336da2e19825405dc0203dfa3120bcd688e9c2cc7695de2a786e4a1ce3444b6992558b9f6f589664d7b5242e98febfdb0ab0835890befb3717da6d862a1c5b751c49eb93b527f5b832a15dd1921881e3b04f4546139a5183f3615738c9e75c5f6636893c0cfa847cd2a5ec0835a645b7de8a2f6afa8802a68095548948c9a135e03ffa2b3ff70f2a89242e35243ad42b6889d1a5fad51a27cf130ac8c380696b65501b8b18b829656fac4261675f5b8597ccac90d2ce634f86cb6ef2d9be12b9ca1942d3a13d2322b5c35e957a4b04b096a93a4ba7304fdaa527c498bf94dc2306c86e9b5961fe485fbb90377059acd03dc9f82ea4e6b562402536c2fbdb9c395d05fa6719ce16282a57631a78f8f6c1459dbdf20a4997e1d3c260da4f349f500c688c8d00ebc5393b9c0221e5070ae8220bbbf7363ac629b5aaea943661e8b485b7f9d8644eef8b074639ad66bc2064b641ab0ac30efeed4d4c5c0baacb482e0458063b0874109fd81c93e0c954c7ec8bc45f83ea7f6180cb1fca656a615bd9d06b551316de28f41c4c2781182b66a209162a05374c995f500c66cf27ff7bc2d44bcbe1f7963300a8f885eadcaed596ab7c0679768e2e83c53ca1ebe86c40c3a9b4ab4be266dfd8bd53dba645eacf92fd74b796f8439021940619ebcb0b0761bdad4b0098986ed962918058a48904d4d3191f5cd5f7d5dbf6109e2178dd52027d0477d6388fa88259a93d0af5cc0078aa5cdde95a4afdba7b299f163f3936eb8050382c06fa6fb11dbbc84ddab5f13d5e2fa223f40b49c12168f3899fe83936bee4122ef4e02b1068b4ef000c24e68e1d876bb4b42b8d6ae086e5206bae1b53d159234430046bbf0e8b478e2c67a1d017c6257dd0e69e890e2238772414be59411763cfdc80e43835ef4d6364293c668a54c3e6d1121540ce89d2519e74a083ebf4a9e02c2d04cb00addef9e7a8e22b111991df7b481a266100314fd2380e3bcd35b81274fa0b0128b245d7922d231e4dd91fa5d4e50c5f6e12dc236fe61fb0d2f8a0f68e076d1945c23c3d26a0"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_connmark={0x228, 0x6, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0x4, 0x10000000, 0x3, 0x4}, 0x9}}]}, {0x1dc, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_pedit={0xfac, 0x18, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xee4, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xee0, 0x4, {{{0x3, 0xc4, 0x0, 0x0, 0x7}, 0x2, 0xff, [{0x4, 0x2, 0xe0, 0x7f, 0x8, 0x2}, {0x7fffffff, 0x2ca, 0x1f, 0xd526, 0x2, 0x1}, {0x401, 0x6, 0xffffffff, 0x40, 0x800, 0xd41}, {0x5, 0x40, 0xfffffffb, 0x9, 0xfff, 0xffffffff}, {0x1, 0x8d, 0x10000, 0x1000, 0x53300000, 0x9}, {0x3, 0x1, 0x5, 0x3, 0x3f, 0x40}, {0x7ff, 0x10001, 0x9, 0x6, 0x6, 0xfa71}, {0x6, 0xf7d8, 0x6, 0x8, 0x8, 0x400}]}, [{0x5, 0x9, 0x3, 0x8, 0x100, 0x101}, {0x2, 0x20, 0x6de4, 0x8, 0x1f, 0x2}, {0x7, 0x8000, 0x0, 0x10001, 0x1f, 0x80000000}, {0x20, 0x5, 0x800000, 0xed66890c, 0x4, 0x3}, {0x80, 0x101, 0x8, 0xcaf, 0x7, 0x400}, {0x7f, 0x6, 0x80000000, 0x9, 0x101}, {0x693, 0x19, 0x13, 0x1, 0x2dcde353, 0x8}, {0x8000, 0x2400000, 0x101, 0xfffffff9, 0x3e5, 0x3}, {0x5, 0x2, 0x10000, 0x6, 0x7, 0xf37d000}, {0x3d2b, 0x1, 0x100, 0x200, 0x4, 0x6}, {0x9, 0x5, 0x1000, 0x7, 0x3f, 0xe6a8}, {0x40, 0x1000, 0xffffff01, 0xfff, 0xff, 0xffff}, {0x80000000, 0x4, 0x9, 0x0, 0x0, 0x5}, {0x4, 0x9, 0x3220, 0x4, 0x3f, 0x1}, {0x5, 0x9f7, 0x8, 0x0, 0x10001, 0x7fff}, {0x2, 0x40, 0x40, 0x5, 0x1f}, {0x5, 0xffffffff, 0x4, 0x8, 0x7fffffff, 0xc58e}, {0x0, 0x3, 0xef4, 0x2, 0xfffffff7, 0xff}, {0x7, 0xff, 0x8001, 0x7fffffff, 0x3, 0x4}, {0x1, 0xf318, 0x8, 0xff, 0x1, 0xc3a}, {0x7, 0x400, 0x7, 0x0, 0x7, 0x6223}, {0x4, 0x1, 0x9, 0x10001, 0x3, 0x80}, {0x2, 0xad3, 0x6, 0x100, 0x3, 0x80}, {0x7, 0x9, 0x400, 0x9, 0x8, 0x8b}, {0xc0000000, 0x2, 0x2, 0x7ff, 0x3, 0x6e}, {0xb23, 0x10001, 0x1, 0x400, 0x1, 0x7fff}, {0x28, 0x81, 0x0, 0x3, 0x81, 0x9a2}, {0x6, 0x0, 0xfffffff9, 0x8, 0xff, 0x8}, {0x8, 0x5, 0xffffffff, 0xfffffffc, 0xfe1, 0x8000}, {0x3ff, 0x5, 0x0, 0x800, 0x5, 0xfffffff8}, {0x3f, 0x0, 0x788, 0x74, 0x4d89, 0x80000000}, {0xffffffc0, 0x7fffffff, 0x3, 0x6, 0x4, 0x4}, {0x7, 0x4eb, 0x80, 0x10000, 0x7fff, 0x1f}, {0x1, 0x7fff, 0x7ff, 0x7f2a, 0x80000000, 0xffffffff}, {0x1000, 0x4, 0x8, 0x4, 0x10000, 0x8001}, {0x400, 0x6, 0x7, 0x80000001, 0x96, 0xffffffff}, {0x401, 0x6, 0x80, 0x5, 0x1, 0x8}, {0x1, 0x4, 0x20, 0x1, 0x1ff, 0x1}, {0xff, 0x2, 0x1ff, 0x800, 0x8, 0x8001}, {0xfeda, 0xc1a1, 0x4, 0x0, 0x80000000, 0x7ff}, {0x9, 0x1, 0x0, 0x0, 0xd4, 0x800}, {0xffff0978, 0x0, 0xfffffffa, 0x2, 0x2}, {0x6, 0x6, 0x7, 0x3, 0x401}, {0xdf10, 0x7, 0x6, 0xa30, 0x8, 0x38a}, {0xce1, 0xfffffff8, 0x6, 0xdb, 0x8}, {0x9, 0x1, 0x17d, 0x8, 0x81}, {0x1000, 0x6, 0x8, 0x10001, 0x1c6, 0x2}, {0x240000, 0x9, 0x4, 0xcc, 0x6, 0x3}, {0x81, 0x1f, 0x0, 0x6, 0x1, 0x5}, {0xda07, 0x41a5, 0xf4, 0x0, 0x3, 0x3}, {0x1, 0x4, 0x3, 0x5, 0x6e, 0x5}, {0x6, 0x4, 0x20, 0x3, 0x3, 0xdff}, {0xfff, 0x2, 0x0, 0x8, 0x10000, 0x1}, {0x0, 0x1, 0x3, 0x8001, 0x38000000, 0x3f}, {0xf9af, 0xe99, 0xcc5, 0x6, 0x800, 0x9}, {0x9, 0x10000, 0x1000, 0x3, 0x40, 0x4}, {0xdaa, 0x795f, 0x7fff, 0x97, 0x6, 0x7fff}, {0xc54, 0x8, 0x55106b36, 0xfc8, 0xfc, 0x1}, {0x3, 0x3, 0x5, 0x7f, 0x7f, 0x8000}, {0x1, 0x2, 0x0, 0x2, 0xffffff46, 0x4}, {0x4, 0xfff, 0x4, 0x7, 0x40, 0x81}, {0x0, 0x80, 0x2, 0x0, 0xdb, 0x71e3}, {0x80, 0x2, 0x0, 0xd8e, 0x100, 0x86000000}, {0x1ff, 0x5, 0x1ff, 0xfffffff7, 0x2, 0x1}, {0x7fff, 0xcc37, 0x81, 0x0, 0x3, 0x3}, {0x800, 0xb42, 0x6, 0x7fffffff, 0x1}, {0x1e7c3a17, 0x7, 0x1, 0x1, 0x7, 0x4}, {0x9, 0x7, 0x1, 0x8, 0xa34, 0x40}, {0x4, 0x1f, 0xc845, 0x6be, 0x2, 0x7fff}, {0x6, 0x3, 0x9, 0x61, 0x5, 0x101}, {0x3, 0x8, 0x8, 0x3, 0xed, 0x89e3}, {0x6, 0x7, 0x1, 0x101, 0x4, 0x4}, {0xd1be, 0x4, 0xffff, 0xffffffe1, 0x848, 0x2}, {0x9, 0x8000000, 0x7fffffff, 0x3ff, 0x758, 0x2}, {0x0, 0x10001, 0x90, 0xd34, 0x6, 0x3}, {0x1, 0x9, 0x0, 0x7, 0x1f, 0x7fffffff}, {0x8000, 0x5, 0x2, 0x8, 0x5, 0x5}, {0x3, 0x8, 0x1f, 0x9, 0x6, 0x68f3}, {0x8, 0x7, 0x5, 0xfffffff9, 0x7, 0x200}, {0x782, 0x3f, 0x8, 0x1, 0x1, 0xdeefcfa0}, {0x9, 0x1, 0xe0000, 0x5, 0x14f, 0xfffffffd}, {0x0, 0x7fffffff, 0x8, 0x6, 0xf3}, {0xe7ea, 0x40, 0x7fffffff, 0x2, 0x7, 0x9}, {0x4, 0x8000, 0x1, 0x7, 0x8, 0x8000}, {0x816, 0x7, 0x1, 0x74221efa, 0x5, 0x7fff}, {0x400, 0x3, 0x3, 0x4, 0x7, 0x2}, {0x400, 0x4, 0xfffffffc, 0xc63, 0xfffffffd, 0x7ff}, {0xfffffc00, 0x3, 0x4, 0x414dd38f, 0x8, 0x4}, {0x4, 0x8, 0x3, 0x7, 0x7fffffff, 0x3}, {0x5, 0x77b7, 0x9, 0xf4f, 0x377, 0x8001}, {0x1ff, 0x5, 0x9, 0x0, 0x825, 0xe0}, {0xe216, 0x401, 0x6, 0x6, 0x7, 0xfffffff9}, {0x9, 0x8, 0x3, 0x9, 0x0, 0x5}, {0x1, 0x8001, 0x8, 0xfffffffc, 0x7, 0x80}, {0x809, 0x8, 0x3f, 0x80000, 0x8, 0x8}, {0x7, 0x1000, 0x2, 0x6, 0x7ff, 0x200}, {0x9, 0x1000, 0x0, 0xfffffff9, 0x9, 0x1}, {0xffffff9e, 0x40, 0x0, 0x80000001, 0x1, 0x3}, {0x8a, 0x5, 0x19, 0x8, 0x3, 0x2}, {0x32000000, 0x2, 0x5, 0x0, 0x8, 0x4}, {0x200, 0x5, 0x6, 0x9, 0x6b0, 0x1}, {0x8, 0x1, 0x1ff, 0x4, 0x4, 0x6}, {0x5, 0x3, 0x8, 0x4, 0x40, 0x25d}, {0x3, 0x101, 0x3, 0x7e00000, 0x188e}, {0x1e000000, 0x9, 0x40f, 0x40, 0x9}, {0x5, 0x5, 0x0, 0x1, 0x4, 0x40}, {0xfff, 0x0, 0x101, 0x3f, 0x3, 0x2}, {0x6, 0x0, 0x4, 0x48000000, 0x2, 0x8001}, {0x7f, 0x8, 0x8, 0x3f, 0x5, 0x90}, {0x1, 0x0, 0x8d, 0x81, 0x7, 0x6}, {0x7, 0x0, 0x7fffffff, 0x4, 0x2, 0x400}, {0x5, 0x6, 0x0, 0x6, 0x0, 0x3}, {0x8, 0x7fffffff, 0x10000, 0x6, 0x85b0, 0x1}, {0x7ff, 0x0, 0x5, 0x7fffffff, 0xff, 0x7ab4}, {0xb1, 0x1, 0x1, 0x8, 0x9}, {0x1, 0x6, 0x2, 0x9, 0x7ff, 0x94}, {0x5c1, 0x4e, 0x6aa1, 0x5}, {0x1d6e1030, 0x180, 0x3, 0x9, 0x1, 0x100}, {0x4, 0x4, 0x8, 0xffffffff, 0x4cfbb89c, 0x6}, {0x9, 0x3f, 0x6, 0x991, 0x3bc}, {0x1, 0x6, 0x28, 0xe83, 0x4, 0xfffff2cb}, {0x5f, 0x8, 0x188, 0x6, 0x7fffffff, 0x20}, {0x20, 0x25, 0x8, 0x325f, 0x7, 0x3}, {0x173e, 0x4, 0xffffffff, 0x1, 0x7f, 0xfffffffd}, {0x10000, 0x7, 0xfff, 0x6e164a86, 0x61c1, 0x2}, {0x5, 0x8, 0x4, 0x1, 0x9, 0xc213}, {0x3, 0x401, 0x81, 0x93d2, 0x80000000, 0x19ee}, {0x2, 0x0, 0x5, 0xb0, 0x0, 0x8000}], [{0x1, 0x1}, {0x5}, {0x1, 0x1}, {}, {0x2, 0x1}, {0x3}, {0x5}, {0x5, 0x1}, {0x1}, {0x3}, {}, {0x3, 0x1}, {0x4}, {0x5, 0xaac9ce5a34cbbe35}, {0x2, 0x1}, {0x2, 0x1}, {0x3}, {0x5}, {0x3, 0x1}, {0x4, 0x1}, {0x2}, {0x3}, {}, {0x4}, {0x5}, {0x3, 0x1}, {0x5, 0x1}, {}, {0x4, 0x1}, {}, {0x3, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x2}, {0x5}, {0x6}, {0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x5}, {0x1, 0x1}, {0x4}, {0x4, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x4}, {0x0, 0x1}, {0x3}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1}, {0x3}, {}, {0x2}, {0x4, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x1}, {0x2, 0x3}, {0x2}, {0x3}, {0x0, 0x1}, {0x5}, {0x5}, {0x2, 0x1}, {0x2, 0x1}, {}, {0x2}, {0x5, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x2}, {0x4}, {0x4, 0x1}, {0x1}, {0x3}, {0x1, 0x1}, {0x5}, {0x1}, {0x5}, {0x5}, {0x2, 0x1}, {0x2}, {0x1}, {0x1}, {0x4, 0x1}, {0xdafb57797b4ae25}, {0x2}, {0x4}, {0x4, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {}, {0x5, 0x1}, {0x0, 0x1}, {0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x5}, {0x3}, {0x5, 0x1}, {}, {0x5, 0xf3a6c29c5d95cb1a}, {0x1, 0x1}, {0x0, 0x1}, {0x4}, {0x4}, {0x1, 0x1}, {0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x1}], 0x1}}]}, {0x9e, 0x6, "a60c8677b9bec358ed900a7aa38c911991a32bc966418a9da9e815aad3581c93af2b87d1e46335a0ff8bca1f85b1c5922c0b2c7747a7d7cb16b9490ded7b7952e5a021763cbc5223d544b12b54e1fabfa56b7828a2fee7652501094846ba109c7fb55f5c09be967970783f48a02452c9fff76fab71953bc54d00534ad8de0027b7e8eee9336e0e2464fe2caa50ab61a0903d9de4c9de3d0272d5"}, {0xc}, {0xc, 0x8, {0x3, 0x1}}}}, @m_connmark={0xf0, 0x14, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfffffff7, 0x3, 0x8, 0x0, 0x38}, 0xff}}]}, {0xa4, 0x6, "ee99223e60b73475971183e21272463280766b499d1193391f10fb25ffa22f9f3e274cafa8c19065a494772aff8c4b76c15f64442e8fe8c261d59874fd6d78a593b926c8fae4512561744b5959dde38d52408e85d3c09a967d07f9406c916f5bbbd3bb9af59b673b78259f5863336c9737815c71da17689ceb0265db789d9fa442e7efd5babc691c3e5260f7da5ce1991478e9d97c273560b96c5e91b6f40ebd"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}}, @TCA_CHAIN={0x8, 0xb, 0xa6a}]}, 0x26e4}}, 0x0) 15:42:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8922, &(0x7f00000001c0)={'sit0\x00', 0x0}) 15:42:25 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0xf, 0x0) 15:42:25 executing program 5: shmget(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 15:42:25 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x15, 0x0) 15:42:25 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000080)='[', 0x1}], 0x1}, 0x0) [ 168.550038][T12106] sit0: mtu less than device minimum 15:42:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)="927c758baf3787ac2f302e3062f335a63f6d26367d835ead0d52146aa83db6620d3a802171f70abf3281d6137659f5ae490553167210e21fa1ac197538ed02948442c58aad649a5dfbffbc4a506101c998482dc80035cbc0718f187df3ad6ad8c1206613026a2a5405e2afe7b2d4de75b12f07f03e1a5946dab59fdb593c625a531825ef5ed36b96051d0126b2a093d6aeb0c111d0b2743c1add630d0dc1a1f3d9cf0fea229b8a6901651591f4f1dc1fa9b5c3aa98b5d6ff43287dea543432511ae748529446bb98a54a7d21bf5a3069645cadfab1789efc8a3babede086bfb378e05a678e718c97c0dccbdc1e0ca3bb7c7707c6be856c7d05945e68ef2f277fb5cd165143dc8bf8708a31", &(0x7f0000000140), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780), &(0x7f0000000200), 0xbcc4, r0}, 0x38) 15:42:27 executing program 5: socketpair(0x1, 0x3, 0x4, 0x0) 15:42:27 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) writev(r0, 0x0, 0x0) 15:42:27 executing program 1: syz_emit_ethernet(0x1052, &(0x7f0000001140)=ANY=[@ANYBLOB="ff"], 0x0) 15:42:27 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 15:42:27 executing program 2: open$dir(&(0x7f0000000000)='./file1\x00', 0x205, 0x0) truncate(&(0x7f00000000c0)='./file1\x00', 0x0) open$dir(&(0x7f0000000140)='./file1/file0\x00', 0x0, 0x0) 15:42:27 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x7a, 0x1c, 0x2}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000300)) 15:42:27 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x224, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/85, 0x55}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x896e, 0x0, 0x0, 0x800e00521) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 15:42:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 15:42:27 executing program 2: setitimer(0x0, &(0x7f0000000040)={{0x0, 0x7}, {0x0, 0x1}}, 0x0) 15:42:27 executing program 0: select(0x40, &(0x7f0000000440)={0x5}, 0x0, 0x0, &(0x7f0000000500)={0x0, 0x2}) 15:42:27 executing program 5: setrlimit(0x7, &(0x7f0000000540)={0x0, 0x6b24}) 15:42:28 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)="927c758baf3787ac2f302e3062f335a63f6d26367d835ead0d52146aa83db6620d3a802171f70abf3281d6137659f5ae490553167210e21fa1ac197538ed02948442c58aad649a5dfbffbc4a506101c998482dc80035cbc0718f187df3ad6ad8c1206613026a2a5405e2afe7b2d4de75b12f07f03e1a5946dab59fdb593c625a531825ef5ed36b96051d0126b2a093d6aeb0c111d0b2743c1add630d0dc1a1f3d9cf0fea229b8a6901651591f4f1dc1fa9b5c3aa98b5d6ff43287dea543432511ae748529446bb98a54a7d21bf5a3069645cadfab1789efc8a3babede086bfb378e05a678e718c97c0dccbdc1e0ca3bb7c7707c6be856c7d05945e68ef2f277fb5cd165143dc8bf8708a31", &(0x7f0000000140), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780), &(0x7f0000000200), 0xbcc4, r0}, 0x38) 15:42:28 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{}, {0x0, 0xfffffffffffffdbc}}, 0x0) 15:42:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001100)={0x0, 0xa, 0x0}, 0x0) 15:42:28 executing program 0: setitimer(0x0, &(0x7f0000000040)={{0x20000000004}, {0x0, 0x1}}, 0x0) 15:42:28 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 15:42:28 executing program 3: accept(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 15:42:28 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x400, 0x0, 0x0, 0x2, 0x2b, 0x9, 0x100000000}) 15:42:28 executing program 1: setitimer(0x0, &(0x7f0000000040)={{0x20000000004}}, 0x0) 15:42:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001100)={&(0x7f0000001140)=ANY=[], 0xa, 0x0}, 0x8) 15:42:28 executing program 0: fchmodat(0xffffffffffffff9c, 0x0, 0x0) 15:42:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x2, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "bb32dac98a46da9e2108bd04631b0591"}, @mss={0x2, 0x4}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @generic={0x0, 0x4, "64b8"}, @fastopen={0x22, 0x3, '0'}, @md5sig={0x13, 0x12, "c09e0011bb2d62e40ad043cedf65fbd5"}]}}}}}}}}, 0x0) 15:42:28 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x80247009) [ 171.665090][T12190] ================================================================== [ 171.673210][T12190] BUG: KCSAN: data-race in __bpf_lru_list_rotate / bpf_lru_push_free [ 171.681265][T12190] [ 171.683580][T12190] write to 0xffff8880253870ca of 1 bytes by task 12188 on cpu 1: [ 171.691274][T12190] __bpf_lru_list_rotate+0x308/0x780 [ 171.696541][T12190] bpf_lru_pop_free+0x79f/0xea0 [ 171.701368][T12190] htab_lru_map_update_elem+0xb1/0x430 [ 171.706807][T12190] bpf_map_update_value+0x1bc/0x330 [ 171.711982][T12190] generic_map_update_batch+0x344/0x450 [ 171.717511][T12190] bpf_map_do_batch+0x2a8/0x310 [ 171.722344][T12190] __do_sys_bpf+0x8a3/0x9aa0 [ 171.726925][T12190] __x64_sys_bpf+0x3d/0x50 [ 171.731322][T12190] do_syscall_64+0x39/0x80 [ 171.735721][T12190] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 171.741580][T12190] [ 171.743891][T12190] read to 0xffff8880253870ca of 1 bytes by task 12190 on cpu 0: [ 171.751507][T12190] bpf_lru_push_free+0xd2/0x570 [ 171.756335][T12190] htab_lru_map_update_elem+0x401/0x430 [ 171.761860][T12190] bpf_map_update_value+0x1bc/0x330 [ 171.767041][T12190] generic_map_update_batch+0x344/0x450 [ 171.772565][T12190] bpf_map_do_batch+0x2a8/0x310 [ 171.777399][T12190] __do_sys_bpf+0x8a3/0x9aa0 [ 171.781968][T12190] __x64_sys_bpf+0x3d/0x50 [ 171.786372][T12190] do_syscall_64+0x39/0x80 [ 171.790766][T12190] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 171.796628][T12190] [ 171.798931][T12190] Reported by Kernel Concurrency Sanitizer on: [ 171.805062][T12190] CPU: 0 PID: 12190 Comm: syz-executor.4 Not tainted 5.10.0-rc1-syzkaller #0 [ 171.813800][T12190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.823830][T12190] ================================================================== [ 171.831874][T12190] Kernel panic - not syncing: panic_on_warn set ... [ 171.838442][T12190] CPU: 0 PID: 12190 Comm: syz-executor.4 Not tainted 5.10.0-rc1-syzkaller #0 [ 171.847174][T12190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.857211][T12190] Call Trace: [ 171.860488][T12190] dump_stack+0x116/0x15d [ 171.864802][T12190] panic+0x1e7/0x5fa [ 171.868690][T12190] ? vprintk_emit+0x2f2/0x370 [ 171.873612][T12190] kcsan_report+0x67b/0x680 [ 171.878109][T12190] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 171.883638][T12190] ? bpf_lru_push_free+0xd2/0x570 [ 171.888655][T12190] ? htab_lru_map_update_elem+0x401/0x430 [ 171.894359][T12190] ? bpf_map_update_value+0x1bc/0x330 [ 171.899715][T12190] ? generic_map_update_batch+0x344/0x450 [ 171.905413][T12190] ? bpf_map_do_batch+0x2a8/0x310 [ 171.910440][T12190] ? __do_sys_bpf+0x8a3/0x9aa0 [ 171.915187][T12190] ? __x64_sys_bpf+0x3d/0x50 [ 171.919767][T12190] ? do_syscall_64+0x39/0x80 [ 171.924343][T12190] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 171.930403][T12190] ? bpf_fill_super+0x2d0/0x610 [ 171.935232][T12190] ? htab_of_map_gen_lookup+0x120/0x120 [ 171.940770][T12190] ? __list_del_entry_valid+0x54/0xc0 [ 171.946121][T12190] ? __list_add_valid+0x28/0x90 [ 171.950950][T12190] kcsan_setup_watchpoint+0x46a/0x4d0 [ 171.956310][T12190] bpf_lru_push_free+0xd2/0x570 [ 171.961148][T12190] htab_lru_map_update_elem+0x401/0x430 [ 171.966778][T12190] bpf_map_update_value+0x1bc/0x330 [ 171.971962][T12190] generic_map_update_batch+0x344/0x450 [ 171.977490][T12190] ? generic_map_delete_batch+0x340/0x340 [ 171.983189][T12190] bpf_map_do_batch+0x2a8/0x310 [ 171.988019][T12190] __do_sys_bpf+0x8a3/0x9aa0 [ 171.992589][T12190] ? tomoyo_path_number_perm+0x286/0x2d0 [ 171.998201][T12190] ? __rcu_read_unlock+0x51/0x220 [ 172.003223][T12190] ? ktime_get_ts64+0x2c9/0x300 [ 172.008055][T12190] ? should_fail+0x2a/0x240 [ 172.012555][T12190] ? _copy_to_user+0x77/0x90 [ 172.017132][T12190] ? put_timespec64+0x61/0x90 [ 172.021814][T12190] __x64_sys_bpf+0x3d/0x50 [ 172.026218][T12190] do_syscall_64+0x39/0x80 [ 172.030618][T12190] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 172.036488][T12190] RIP: 0033:0x45deb9 [ 172.040362][T12190] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 172.059951][T12190] RSP: 002b:00007f339d6f4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 172.068346][T12190] RAX: ffffffffffffffda RBX: 0000000000001b80 RCX: 000000000045deb9 [ 172.076297][T12190] RDX: 0000000000000038 RSI: 0000000020000740 RDI: 000000000000001a [ 172.084250][T12190] RBP: 000000000118c008 R08: 0000000000000000 R09: 0000000000000000 [ 172.092204][T12190] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 172.100284][T12190] R13: 00007ffedfe9cdef R14: 00007f339d6f59c0 R15: 000000000118bfd4 [ 172.108853][T12190] Kernel Offset: disabled [ 172.113163][T12190] Rebooting in 86400 seconds..