[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.120' (ECDSA) to the list of known hosts. 2020/11/08 13:25:42 fuzzer started 2020/11/08 13:25:42 dialing manager at 10.128.0.105:38833 2020/11/08 13:25:43 syscalls: 3311 2020/11/08 13:25:43 code coverage: enabled 2020/11/08 13:25:43 comparison tracing: enabled 2020/11/08 13:25:43 extra coverage: extra coverage is not supported by the kernel 2020/11/08 13:25:43 setuid sandbox: enabled 2020/11/08 13:25:43 namespace sandbox: enabled 2020/11/08 13:25:43 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/08 13:25:43 fault injection: enabled 2020/11/08 13:25:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/08 13:25:43 net packet injection: enabled 2020/11/08 13:25:43 net device setup: enabled 2020/11/08 13:25:43 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/08 13:25:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/08 13:25:43 USB emulation: /dev/raw-gadget does not exist 2020/11/08 13:25:43 hci packet injection: enabled 2020/11/08 13:25:43 wifi device emulation: enabled 13:28:19 executing program 0: 13:28:19 executing program 1: 13:28:19 executing program 2: 13:28:19 executing program 3: 13:28:20 executing program 4: 13:28:20 executing program 5: syzkaller login: [ 193.072364] IPVS: ftp: loaded support on port[0] = 21 [ 193.160818] chnl_net:caif_netlink_parms(): no params data found [ 193.221223] IPVS: ftp: loaded support on port[0] = 21 [ 193.344394] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.354888] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.374397] device bridge_slave_0 entered promiscuous mode [ 193.386362] chnl_net:caif_netlink_parms(): no params data found [ 193.411383] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.418721] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.425630] device bridge_slave_1 entered promiscuous mode [ 193.453065] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.455997] IPVS: ftp: loaded support on port[0] = 21 [ 193.462477] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.547380] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.555253] team0: Port device team_slave_0 added [ 193.568448] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.576397] team0: Port device team_slave_1 added [ 193.593788] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.600789] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.608413] device bridge_slave_0 entered promiscuous mode [ 193.615135] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.619793] IPVS: ftp: loaded support on port[0] = 21 [ 193.621713] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.634156] device bridge_slave_1 entered promiscuous mode [ 193.699352] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.715174] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.724351] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.732363] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.758280] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.771676] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.777985] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.803272] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.828101] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.835538] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.851986] IPVS: ftp: loaded support on port[0] = 21 [ 193.898537] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.908585] IPVS: ftp: loaded support on port[0] = 21 [ 193.923578] team0: Port device team_slave_0 added [ 193.938198] device hsr_slave_0 entered promiscuous mode [ 193.944187] device hsr_slave_1 entered promiscuous mode [ 193.961754] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.970145] team0: Port device team_slave_1 added [ 193.982666] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 193.991493] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 194.015879] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.022119] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.048638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.091995] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.099036] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.124934] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.172332] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 194.198275] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 194.220807] chnl_net:caif_netlink_parms(): no params data found [ 194.280381] device hsr_slave_0 entered promiscuous mode [ 194.286318] device hsr_slave_1 entered promiscuous mode [ 194.292330] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 194.341198] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 194.481451] chnl_net:caif_netlink_parms(): no params data found [ 194.493795] chnl_net:caif_netlink_parms(): no params data found [ 194.637138] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.643508] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.651323] device bridge_slave_0 entered promiscuous mode [ 194.660460] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.667480] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.674576] device bridge_slave_1 entered promiscuous mode [ 194.684555] chnl_net:caif_netlink_parms(): no params data found [ 194.696006] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.754293] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.760987] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.769630] device bridge_slave_0 entered promiscuous mode [ 194.778635] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.790493] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.817960] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.824328] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.831835] device bridge_slave_1 entered promiscuous mode [ 194.862939] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.873700] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.881889] device bridge_slave_0 entered promiscuous mode [ 194.889098] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.895488] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.903096] device bridge_slave_1 entered promiscuous mode [ 194.921843] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 194.929693] team0: Port device team_slave_0 added [ 194.935302] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 194.942915] team0: Port device team_slave_1 added [ 194.956648] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.990664] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 195.000686] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 195.009749] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.016511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.042571] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.054425] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 195.076266] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 195.083742] team0: Port device team_slave_0 added [ 195.092384] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.099994] Bluetooth: hci0: command 0x0409 tx timeout [ 195.105598] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.130894] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.142288] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 195.150694] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 195.158496] team0: Port device team_slave_1 added [ 195.176377] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 195.203635] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 195.211472] team0: Port device team_slave_0 added [ 195.217823] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 195.225478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.232513] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.258517] Bluetooth: hci1: command 0x0409 tx timeout [ 195.259507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.280449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.287344] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.313737] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.333248] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 195.342757] team0: Port device team_slave_1 added [ 195.365031] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 195.372836] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 195.381194] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.387825] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.394990] device bridge_slave_0 entered promiscuous mode [ 195.402913] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.406134] Bluetooth: hci2: command 0x0409 tx timeout [ 195.410407] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.422556] device bridge_slave_1 entered promiscuous mode [ 195.462883] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.471289] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.496615] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.510559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.517368] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.543001] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.559268] device hsr_slave_0 entered promiscuous mode [ 195.565195] device hsr_slave_1 entered promiscuous mode [ 195.571586] Bluetooth: hci3: command 0x0409 tx timeout [ 195.580567] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 195.591380] device hsr_slave_0 entered promiscuous mode [ 195.597477] device hsr_slave_1 entered promiscuous mode [ 195.610137] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 195.622444] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 195.629860] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 195.636923] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 195.644959] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 195.655112] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 195.676137] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 195.717012] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.723459] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 195.730863] Bluetooth: hci4: command 0x0409 tx timeout [ 195.734837] team0: Port device team_slave_0 added [ 195.743070] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 195.751055] team0: Port device team_slave_1 added [ 195.765161] device hsr_slave_0 entered promiscuous mode [ 195.771700] device hsr_slave_1 entered promiscuous mode [ 195.778029] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 195.812476] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 195.831579] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.838464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.863879] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.876809] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.883055] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.885728] Bluetooth: hci5: command 0x0409 tx timeout [ 195.908675] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.935572] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.945447] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 195.957618] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 195.983290] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.018672] device hsr_slave_0 entered promiscuous mode [ 196.024289] device hsr_slave_1 entered promiscuous mode [ 196.033521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.042213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.070019] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.083199] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 196.092079] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 196.099286] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.123940] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 196.132144] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 196.142684] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 196.182382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.190265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.198227] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.204676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.212360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.221491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.229184] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.235522] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.253872] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.264534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.288939] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.296791] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.322330] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 196.329553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.337106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.343969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.355948] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 196.362017] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.370727] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.391794] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 196.398994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.411081] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.422687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 196.434979] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 196.446370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.454198] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.462309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.470550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.478570] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.484931] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.492004] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.499184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.511815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 196.541118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.549646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.560046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.567708] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.574043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.581237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.589434] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.599233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.624354] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.631934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.642037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.650480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.662163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.678387] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.686459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.694173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.702157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.729748] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.739646] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.747468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.759576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.767681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.775434] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.787744] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 196.809857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.822874] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.838495] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.847324] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 196.855285] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.865090] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.873936] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.883204] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.892810] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.899451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.907869] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.915336] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.922185] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.929113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.936127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.946769] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.956657] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.966476] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.976073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.983632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.991710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.999865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.008073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.014922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.024695] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.035886] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 197.041943] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.050397] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 197.060389] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.068884] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 197.074884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.087128] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 197.097245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 197.105378] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 197.117657] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 197.125251] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 197.139700] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 197.149248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.158207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.166855] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.173192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.180503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.188956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.196681] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.203021] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.211123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.218359] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.225044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.232111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.239293] Bluetooth: hci0: command 0x041b tx timeout [ 197.241352] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 197.258421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.268492] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 197.277770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.284857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.296843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.304499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.312628] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.319019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.326575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.334274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.341928] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.348314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.355309] Bluetooth: hci1: command 0x041b tx timeout [ 197.356510] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 197.373509] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 197.383533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 197.394145] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 197.400670] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.414975] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 197.422476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.430792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.441240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 197.449967] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 197.458474] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 197.468999] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 197.476908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.486801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.486816] Bluetooth: hci2: command 0x041b tx timeout [ 197.497149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.512101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.520686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.528833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.537078] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.543446] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.553281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 197.563081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 197.571446] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 197.579047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.586711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.596980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.604691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.613092] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.621272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.629305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.637551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.645964] Bluetooth: hci3: command 0x041b tx timeout [ 197.654084] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 197.662668] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 197.672682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.681157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.694222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.702859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.710990] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.717393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.725003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.735278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 197.744251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 197.753100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.767004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.774630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.785049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 197.795424] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 197.809703] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 197.817043] Bluetooth: hci4: command 0x041b tx timeout [ 197.822187] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 197.828920] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 197.835310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.843545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.851569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.859240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.869100] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 197.879226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 197.889510] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 197.897901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.906735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.914361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.923595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.931139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.939514] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 197.947498] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 197.956376] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 197.966992] Bluetooth: hci5: command 0x041b tx timeout [ 197.973149] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 197.979267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.990027] device veth0_vlan entered promiscuous mode [ 197.996411] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.003428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.010530] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.017705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.025115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.032959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.040528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.050346] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 198.056668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.065298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.072694] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 198.082146] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 198.089810] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 198.096847] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 198.110421] device veth1_vlan entered promiscuous mode [ 198.116500] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 198.127468] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.134631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.142783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.153092] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 198.163344] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 198.170964] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 198.180254] device veth0_vlan entered promiscuous mode [ 198.188912] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 198.196868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.203761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.215481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.223246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.230939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.238622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.250151] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 198.256522] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.265278] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 198.280179] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 198.289476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.296692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.303529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.311624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.319630] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.326024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.332904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.340942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.348842] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.355170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.363307] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 198.372352] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 198.382068] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 198.390148] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 198.397628] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.404836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.412202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.419971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.428218] device veth1_vlan entered promiscuous mode [ 198.434718] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 198.444320] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 198.456496] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 198.465181] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 198.473582] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.481931] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.489629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.497125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.503789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.521079] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.528874] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 198.540229] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 198.556677] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 198.566280] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 198.572858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.582225] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.589417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.597988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.604678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.617794] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 198.632254] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.640930] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 198.650482] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 198.662076] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 198.670692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.678868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.686828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.694392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.703101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 198.712714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 198.723692] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.733554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.741509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.749545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.757217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.779971] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 198.788793] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 198.801433] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 198.814621] device veth0_macvtap entered promiscuous mode [ 198.821598] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 198.828894] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.837241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.844697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.852495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.860443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.869972] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.882835] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 198.902177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.912363] device veth0_macvtap entered promiscuous mode [ 198.919557] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 198.940538] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 198.949848] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 198.963802] device veth1_macvtap entered promiscuous mode [ 198.970400] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 198.977858] device veth1_macvtap entered promiscuous mode [ 198.984068] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 198.994231] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 199.007202] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 199.017482] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 199.024459] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.032104] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.040516] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.047982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.055881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.063604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.072153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.081833] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 199.093840] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 199.106748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.114941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.134702] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 199.143257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 199.154116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 199.167212] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 199.174383] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.200218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.210823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.221150] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 199.229199] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.236804] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 199.243917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.252531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.260837] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.268828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.277001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.283648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.291075] Bluetooth: hci0: command 0x040f tx timeout [ 199.294973] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 199.303857] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 199.310606] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 199.319516] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 199.327080] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.335012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.351447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.361948] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 199.369133] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.379149] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.387404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.395103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.403157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.412262] Bluetooth: hci1: command 0x040f tx timeout [ 199.414864] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 199.425204] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 199.432609] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 199.443890] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.455042] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 199.462592] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 199.469884] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 199.477839] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 199.532981] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 199.544160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.553272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.562539] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.570473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.578088] Bluetooth: hci2: command 0x040f tx timeout [ 199.583262] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 199.593177] device veth0_vlan entered promiscuous mode [ 199.607466] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 199.614987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.623563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.634216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.642349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.653687] device veth0_vlan entered promiscuous mode [ 199.661558] device veth0_vlan entered promiscuous mode [ 199.671138] device veth1_vlan entered promiscuous mode [ 199.678886] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.691210] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.698249] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.705043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.717057] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 199.724953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.734117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.735901] Bluetooth: hci3: command 0x040f tx timeout [ 199.763509] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 199.780878] device veth1_vlan entered promiscuous mode [ 199.792486] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 199.803890] device veth1_vlan entered promiscuous mode [ 199.810929] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 199.828422] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 199.836548] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.843736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.858805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.867648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.878763] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 199.892789] Bluetooth: hci4: command 0x040f tx timeout [ 199.895807] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 199.905059] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 199.913678] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 199.931184] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 199.943980] device veth0_macvtap entered promiscuous mode [ 199.954002] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 199.962472] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 199.978661] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 199.985923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.993111] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.002141] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.009764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.017488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.026946] device veth1_macvtap entered promiscuous mode [ 200.033837] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 200.045652] Bluetooth: hci5: command 0x040f tx timeout [ 200.051788] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 200.064723] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 200.073296] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.086305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.093106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.101221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.110469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.122021] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 200.130577] device veth0_vlan entered promiscuous mode [ 200.141844] device veth1_vlan entered promiscuous mode [ 200.148760] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 200.167554] device veth0_macvtap entered promiscuous mode [ 200.173845] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 200.190888] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 200.201631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.212292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.221814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.231888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.242201] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 200.249456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.257396] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 200.283404] device veth1_macvtap entered promiscuous mode [ 200.301794] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 200.310759] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.321177] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.329255] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.336928] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.344228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.352733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.376552] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 200.385210] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 200.392386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.402962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.414002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.424307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.434672] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 200.443103] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.456099] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.463299] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.463553] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 200.491704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.500894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.509852] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.518495] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.527516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.537712] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 200.555154] device veth0_macvtap entered promiscuous mode [ 200.562302] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 200.571436] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.583100] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 200.594478] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 200.603598] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 200.612587] device veth1_macvtap entered promiscuous mode [ 200.622043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.632769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.642799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.652993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.662659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.672731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.683196] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 200.691301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.716158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.724247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.732234] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.740975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.750726] device veth0_macvtap entered promiscuous mode [ 200.758500] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 200.772845] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 200.781584] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.789661] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 200.796408] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.802256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.813818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.823051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.833039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.842214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.852204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.862599] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 200.869530] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.888268] device veth1_macvtap entered promiscuous mode [ 200.894469] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 200.908532] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.918993] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.927345] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.934365] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.945389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.967414] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 13:28:28 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000040)=@caif=@rfm={0x25, 0x0, "f5ee52c3c9ec371e97c0f5da38f5a627"}, 0x80) [ 200.976449] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 200.994512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.012439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.023059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.041342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.054288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.065218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:28:28 executing program 1: [ 201.076680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.089281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.101500] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 201.110846] batman_adv: batadv0: Interface activated: batadv_slave_0 13:28:28 executing program 1: [ 201.127634] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.127854] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 201.134744] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.144760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:28:28 executing program 1: [ 201.171620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.189977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.214563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:28:28 executing program 1: [ 201.224361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.239387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.255825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:28:28 executing program 1: [ 201.274931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.294215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.305281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.319212] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 201.335511] Bluetooth: hci0: command 0x0419 tx timeout [ 201.345381] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.353298] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.363104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.385658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.393898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.401951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.414037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.424273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.434065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.444045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.453188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.462928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.472069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.481846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.491168] Bluetooth: hci1: command 0x0419 tx timeout [ 201.493302] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 201.504659] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.521518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.538784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.548039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.558363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.567683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.577481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.586658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.596430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.605568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.615273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.625924] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 201.632802] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.639742] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.646972] Bluetooth: hci2: command 0x0419 tx timeout [ 201.648863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.660386] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.668330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.717408] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 201.726175] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.733285] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.764101] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:28:29 executing program 0: 13:28:29 executing program 1: [ 201.806303] Bluetooth: hci3: command 0x0419 tx timeout [ 201.960938] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 201.967812] Bluetooth: hci4: command 0x0419 tx timeout [ 201.986970] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.994085] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.028806] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.074892] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 202.084080] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 202.091443] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.097753] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.098943] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.107981] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.119652] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.128749] Bluetooth: hci5: command 0x0419 tx timeout [ 202.143378] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 13:28:29 executing program 2: [ 202.208941] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 202.216237] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.223395] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.272448] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.291049] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 13:28:29 executing program 3: [ 202.338558] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.358223] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.379317] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 202.387959] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.399333] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 202.407463] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.414580] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.445124] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.456697] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.464765] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.476551] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 202.483267] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:28:30 executing program 4: [ 202.486458] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.501220] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.517202] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:28:30 executing program 5: 13:28:30 executing program 1: 13:28:30 executing program 0: 13:28:30 executing program 2: 13:28:30 executing program 3: 13:28:30 executing program 4: 13:28:30 executing program 3: 13:28:30 executing program 2: 13:28:30 executing program 1: 13:28:30 executing program 0: 13:28:30 executing program 5: 13:28:30 executing program 3: 13:28:30 executing program 2: 13:28:30 executing program 4: 13:28:30 executing program 1: 13:28:30 executing program 3: 13:28:30 executing program 5: 13:28:30 executing program 2: 13:28:30 executing program 4: 13:28:30 executing program 0: 13:28:30 executing program 1: 13:28:30 executing program 2: 13:28:30 executing program 3: 13:28:30 executing program 5: 13:28:30 executing program 0: 13:28:30 executing program 3: 13:28:30 executing program 4: 13:28:30 executing program 2: 13:28:30 executing program 1: 13:28:30 executing program 5: 13:28:30 executing program 0: 13:28:30 executing program 4: 13:28:30 executing program 2: 13:28:30 executing program 1: 13:28:30 executing program 3: 13:28:30 executing program 5: 13:28:30 executing program 4: 13:28:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002cc0)={&(0x7f0000000000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000002a80)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x63}, @end, @timestamp_addr={0x44, 0x4}]}}}, @ip_retopts={{0x10}}, @ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0xa0}, @ssrr={0x89, 0x3}]}}}], 0x48}, 0x0) 13:28:30 executing program 2: bpf$MAP_CREATE(0x3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:28:30 executing program 1: r0 = socket$inet(0x2, 0x3, 0x18) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 13:28:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0xb21f}, 0x0) 13:28:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x8, 0x0, 0x11) 13:28:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 13:28:30 executing program 1: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{0x0, 0x0, 0x434}, {&(0x7f0000000080)="9190c7faa1ace586e7330e276f26f8256d", 0x11, 0xd8}], 0x0, &(0x7f00000017c0)) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000e00)="a9"}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, r3, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000) 13:28:30 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRES32=r0], 0x1f) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40042, 0x0) ftruncate(r1, 0x2007fff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = dup(r4) r6 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r7 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r8 = dup2(r7, r6) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000e00)="a9"}) write$P9_RLERRORu(r8, &(0x7f0000000080)={0x11, 0x7, 0x1, {{0x4, '.\'{^'}, 0xffffffff}}, 0x11) r9 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 13:28:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40000001, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000042, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f00000000c0)=""/182) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet6(r2, &(0x7f0000000000)="a66ca4d850a317592f3dfde59d4a667463977e700c7390", 0x17, 0x20042001, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x9}, 0x7d}, 0x1c) poll(&(0x7f0000000040)=[{r2}], 0x1, 0xef) 13:28:30 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0x841) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r0}, 0x8) sendmsg$IPSET_CMD_RENAME(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100004a}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, 0x5, 0x6, 0x304, 0x0, 0x0, {0x7, 0x0, 0x8}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) 13:28:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000020000000000009000000240004801300010062720004000000006c696e6b00003f0000000800ff0010000000ec4b40c9c3ba"], 0x38}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x128, r1, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xb0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6459}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x78}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x58, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x100}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff7}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x24044851}, 0x800) r2 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000020000007002000000000000040000000000008000000", 0x200000bf}], 0x2) 13:28:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000300)={0x9, 0x5, 0x4, 0x7ff, 0xaa0, 0x0, 0x6bf0}) socketpair(0x21, 0x1, 0x936, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x13, 0x0, &(0x7f0000000180)) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x13, 0x0, &(0x7f0000000180)) getsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000280)={@rand_addr, @initdev}, &(0x7f00000002c0)=0x3) write$ppp(r0, &(0x7f0000000080)="2bb9cc86101e94b63233e0cff6e5be5d4446960052866b722a2352c07c7b8febf415d9dd5edba569f41c2b9ab2b06b3608e7ae401613d223694a38da924b8a9dff25ca4f7869ff243d25bf0446df2a334c446b372c340b357333a4b3bb48b9e7fb7add7571d8f76b84840a080eaa91dd4b7b2297b913d6664ff6e483a2b31c9c3f", 0x81) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r5 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r6 = dup2(r5, r4) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000e00)="a9"}) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0xff78, 0x4c8, 0x1ff}) ioctl$KVM_SET_PIT(r7, 0x8048ae66, &(0x7f0000000380)={[{0x101, 0x0, 0x3, 0x1, 0x0, 0x2, 0x7f, 0x2, 0x1, 0x81, 0x2, 0x9, 0x101}, {0x9, 0xfdc3, 0x3, 0x3, 0x8, 0x9, 0x8, 0x38, 0x7, 0xfe, 0x80, 0xff, 0x6}, {0x4, 0x5, 0x9, 0x3, 0x0, 0x0, 0x80, 0x9, 0x8, 0x78, 0x5, 0x40, 0x7}], 0x1ffffc}) getsockname$netrom(r0, &(0x7f0000000180)={{}, [@default, @default, @bcast, @remote, @remote, @bcast, @null, @default]}, &(0x7f0000000240)=0x48) fcntl$setflags(r0, 0x2, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) [ 203.441823] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 203.475079] audit: type=1804 audit(1604842111.079:2): pid=9760 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir910648329/syzkaller.eR5AHH/8/bus" dev="sda1" ino=15771 res=1 13:28:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4000095}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000080)='0', 0x1) [ 203.517270] XFS (loop1): Invalid superblock magic number [ 203.539925] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 203.550229] audit: type=1804 audit(1604842111.149:3): pid=9772 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir910648329/syzkaller.eR5AHH/8/bus" dev="sda1" ino=15771 res=1 13:28:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x2c) socket$packet(0x11, 0x0, 0x300) sendto$inet6(r0, &(0x7f0000000100)="ff100003214d56d0bf", 0x9, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x8) [ 203.612242] audit: type=1804 audit(1604842111.219:4): pid=9760 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir910648329/syzkaller.eR5AHH/8/bus" dev="sda1" ino=15771 res=1 13:28:31 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0xc0b00) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000140)={0x0, {0x40000000, 0x10000}}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x20007d, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef020001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2e200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000008082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000040)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f0000000340)={[{@usrjquota='usrjquota='}, {@sb={'sb'}}]}) 13:28:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x800, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x75) 13:28:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x80900, 0x0) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000680)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f0000000200)={0x430, 0x3f3, 0x400, 0x70bd2d, 0x25dfdbfd, {0x1, 0x1, 0x3c, [0x10001, 0x401, 0x0, 0x0, 0x401, 0x400, 0x80, 0x8, 0xc7, 0x101, 0x1, 0x100, 0x0, 0x6, 0x100, 0x3, 0x80000000, 0x1, 0x3, 0x401, 0x7, 0xfffeffff, 0x0, 0xffff, 0x401, 0x8001, 0x947, 0x0, 0x3e08, 0x2, 0x2a52, 0x7, 0x20, 0x2, 0x2, 0x10000, 0x800, 0x80000000, 0x0, 0x8, 0xde, 0x5, 0x101, 0x81, 0x9, 0x3, 0x8001, 0x94, 0x20200000, 0x3, 0x401, 0x90c0, 0xfff, 0x20, 0x3, 0x81, 0x2, 0x1, 0xb8, 0x7fff, 0xac7, 0x1000, 0x8, 0x6], [0x1, 0x3ff, 0x3c4, 0x6, 0x6, 0x195, 0xffff5577, 0x81, 0xffff, 0x4, 0x88000000, 0x100, 0x0, 0x10001, 0xa18, 0x8, 0x7, 0x0, 0x7fffffff, 0x6, 0x5be6, 0x4, 0xfc58, 0x4, 0x1f, 0x2, 0x7ff, 0x1, 0x7fffffff, 0x2, 0x4, 0x81, 0x7fff, 0x5, 0x2, 0xffffffe0, 0x9, 0x426, 0xfffff275, 0x0, 0x0, 0x3, 0xfffffff8, 0xc0f2, 0x3de, 0x8, 0x8, 0xbca5, 0xfffffff7, 0x7ff, 0x7fffffff, 0xfff, 0x0, 0xea9, 0x7ff, 0x5a, 0xac1, 0x3, 0x13d, 0x0, 0x9, 0x8, 0x13d, 0x3], [0x7fff, 0x7, 0x7, 0x8001, 0x80000001, 0x70, 0x8, 0x2, 0x0, 0x4, 0x0, 0x9, 0x400, 0xffff, 0x9, 0x8001, 0x5, 0xfffffc00, 0x3, 0x1, 0x6, 0x8, 0x1, 0x3, 0x41b, 0x5, 0x401, 0x9, 0x0, 0xfffffff7, 0x3, 0xbea, 0x9, 0x3, 0x6, 0x8, 0xf06, 0x8, 0xfffffffd, 0x100, 0xfffffff9, 0x101, 0x0, 0x4, 0x8, 0x100, 0x1, 0x5, 0x2, 0x1000, 0x3, 0xc000, 0x5529, 0x9, 0x2, 0x9, 0x1, 0x7f, 0x5, 0x1f, 0x1, 0x9, 0x7fff, 0x80000001], [0xa979, 0x1, 0x0, 0x4971, 0x800, 0x5, 0xa271, 0x5, 0xfb, 0xcae8, 0x4d5, 0x2f, 0x61, 0x3, 0x5, 0x7, 0x9, 0x133cac31, 0x100, 0x4, 0x3, 0x7f, 0x7, 0x2, 0x2, 0x5, 0x3fe, 0x4, 0x4, 0x9, 0x3, 0x4, 0xfff, 0x7f, 0x7, 0x53f, 0x8, 0x2, 0x6, 0x9, 0xc2, 0x715, 0x200, 0xfffffffa, 0x20, 0x20000000, 0x0, 0x101, 0xff, 0x8001, 0x9, 0x4, 0x400, 0x800, 0x4, 0x9, 0x1000, 0x2e7, 0x5, 0x8001, 0x34c, 0x8, 0x8, 0x81], 0xe, ['\x00', '\x00', '\x00', ',\xd7[_$@\x00', '-^\x00', '\x00']}, ["", "", ""]}, 0x430}, 0x1, 0x0, 0x0, 0x4000}, 0x400800c) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r3 = socket(0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000000c0)={r3, 0x1, 0x6, "f758b7d403b2daaf9a559773f54919a0f1548e0a80415c86ef32ef7fc10a8d32e791ac7ddb948a53ca3ba33ef3349dc498a8181975cc4a7d8c481ad31a4a7c27eb050a99000f33d5eea0fd8e8d9d65dc6999c8e2a5e584c66e7276d32b560135bb9fd4eff1f3ace763b213b16ad5f4faf102794c5123b0ee1571f2ddf5c3aef56bda9466367ca3fd4d44cc91b650b3c93154cd6b6144ea49f9eae7c4f6debe9dd84cc806a51feedbc2f9acb6591d7202392d6fea96777c922a681c0b9f93b6e94df7275ea4f5f6b1f6ff0f4c910ec41b0eea007b"}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f0000000000)={0x0, {0x5, 0x81}}) [ 203.680329] XFS (loop1): Invalid superblock magic number [ 203.681390] audit: type=1804 audit(1604842111.229:5): pid=9772 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir910648329/syzkaller.eR5AHH/8/bus" dev="sda1" ino=15771 res=1 13:28:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, 0x0) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e26, 0x0, @local, 0x8000007}, 0x1c) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 203.761555] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended 13:28:31 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3a) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000e00)="a9"}) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/4) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, &(0x7f0000000040)) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@nat={'nat\x00', 0x1b, 0x5, 0x630, 0x180, 0x2c8, 0xffffffff, 0x0, 0x2c8, 0x560, 0x560, 0xffffffff, 0x560, 0x560, 0x5, &(0x7f0000000000), {[{{@ipv6={@mcast2, @remote, [0xffffff, 0x0, 0xffffff00, 0xff000000], [0xff000000, 0xff, 0xffffffff, 0xff000000], 'wlan0\x00', 'ip6erspan0\x00', {0xff}, {0xff}, 0x87, 0x86, 0x2, 0x24}, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x2b, 0x3b, 0x80, 0x3, 0x6, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [0xffffffff, 0xffffffff, 0xff, 0xffffff], [0xffffffff, 0x0, 0xff, 0xffffff00], [0xffffffff, 0xffffff00, 0xff000000, 0xff], 0x3a00, 0x82}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@dev={0xfe, 0x80, [], 0x40}, @ipv4=@loopback, @port=0x4e24, @port=0x4e20}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@frag={{0x30, 'frag\x00'}, {[0x1ff, 0xffffffff], 0x8, 0x4, 0x2}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x2, @ipv4=@dev={0xac, 0x14, 0x14, 0x20}, @ipv6=@dev={0xfe, 0x80, [], 0x10}, @gre_key=0x8, @icmp_id=0x66}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0xd, @ipv4=@loopback, @ipv4=@multicast2, @icmp_id=0x66, @icmp_id=0x68}}}, {{@uncond, 0x0, 0x160, 0x1a8, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0xc, 0x80, 0x5f, 0x6, 0x7fff, @private2, @dev={0xfe, 0x80, [], 0x1c}, @local, [0xffffff00, 0xffffff00, 0xff000000, 0xffffff00], [0xffffffff, 0x0, 0xffffff00, 0xff000000], [0xff0000ff, 0xffffff00, 0xff, 0xffffff00], 0x1000, 0x11}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}, {0xa0, 0x25, 0x1}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id=0x65, @port=0x4e20}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x690) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='batadv0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r2 = socket$inet6(0xa, 0x1, 0xfffffffe) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f0000000080)={0x1, 0xad20}) socket(0x1e, 0x80000, 0x1) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, 0x0, 0x58) [ 203.803955] EXT4-fs (loop3): Errors on filesystem, clearing orphan list. [ 203.803955] [ 203.817187] hrtimer: interrupt took 64021 ns 13:28:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000000)) keyctl$revoke(0x3, 0x0) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) socket$can_bcm(0x1d, 0x2, 0x2) [ 203.847168] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,sb=0x0000000000000000,,errors=continue [ 203.890566] x_tables: duplicate underflow at hook 1 13:28:31 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000040), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xa}}, 0x1c) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) semctl$GETVAL(0xffffffffffffffff, 0x5, 0xc, &(0x7f00000000c0)=""/52) tkill(r0, 0x1000000000016) 13:28:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) accept4(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x80, 0x80800) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x29, 0x8, 0x5, 0x2, 0x4, @private2={0xfc, 0x2, [], 0x1}, @private0={0xfc, 0x0, [], 0x1}, 0x40, 0x8, 0x7}}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in=@rand_addr=0x64010102, @in6=@empty, 0x4e24, 0x4, 0x4e22, 0x71, 0x2, 0x0, 0x80, 0x3a, r4, 0xee01}, {0x1, 0x4, 0x40, 0x3, 0x80, 0x401, 0x68, 0x7}, {0x6, 0xf94, 0xdb}, 0x80000000, 0x6e6bbd, 0x2, 0x1, 0x1}, {{@in=@broadcast, 0x4d2}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x33}, 0x34ff, 0x4, 0x1, 0x20, 0x0, 0x3, 0x800}}, 0xe8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0x1b, &(0x7f0000000180), 0x8) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, 0x0, &(0x7f0000000040)) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r5, 0xf503, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$SIOCX25GFACILITIES(r6, 0x89e2, &(0x7f0000000340)) 13:28:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000040)={0x7, &(0x7f0000000140)=[{@none}, {@none}, {@none}, {@fixed}, {}, {@none}, {@none}]}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8ff0f, 0x4, &(0x7f0000000340)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000080)={[{@i_version='i_version'}]}) [ 203.994593] x_tables: duplicate underflow at hook 1 [ 204.138054] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 204.167658] EXT4-fs (loop4): orphan cleanup on readonly fs [ 204.193006] EXT4-fs error (device loop4): ext4_orphan_get:1257: comm syz-executor.4: bad orphan inode 33554432 13:28:31 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f00000001c0)="1020f5f201000b0009000000030000000c000000090000000100000001000002040000000040000000000000180000001f", 0x31, 0x400}, {0x0, 0x0, 0xc80}], 0x0, &(0x7f0000000180)) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={r2, 0x1}, &(0x7f00000000c0)=0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000080)={0x6, 0x208, 0xffffffff, 0x4005, r2}, 0x10) [ 204.242960] EXT4-fs (loop4): mounted filesystem without journal. Opts: i_version,,errors=continue 13:28:31 executing program 0: ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000000)=0x1) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000040)={{0x2, 0x4e23, @remote}, {0x306, @dev={[], 0x29}}, 0x1, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}, 'bridge_slave_0\x00'}) r0 = socket$nl_generic(0x10, 0x3, 0x10) copy_file_range(r0, 0x0, r0, &(0x7f0000000140), 0x0, 0x0) 13:28:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000002380)="b9800000c03e440f5f8e87da0ca913135c0f5d020fdb09ca5ff998f935c4e17de7362e460f78204000c4636569b3ce0fc77351b98c040000660f1c440b1dba010000000f309e4f4f0d5c093ad1f342d8868680000066b82001420f9e693a2e66420f64c733c47bf721ed", 0x6a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100000001, 0x400) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x501203, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000040)={0x1, 0x2, 0x29a4}) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000400)=0x81) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000240)={'nat\x00', 0x0, 0x4, 0x7f, [], 0x2, &(0x7f0000000100)=[{}, {}], &(0x7f00000001c0)=""/127}, &(0x7f0000000140)=0x78) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x123000, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) write$cgroup_pid(r5, &(0x7f0000000380)=r6, 0x12) [ 204.374760] F2FS-fs (loop1): Wrong secs_per_zone / total_sections (33554433, 24) [ 204.407972] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 13:28:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x80900, 0x0) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000680)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f0000000200)={0x430, 0x3f3, 0x400, 0x70bd2d, 0x25dfdbfd, {0x1, 0x1, 0x3c, [0x10001, 0x401, 0x0, 0x0, 0x401, 0x400, 0x80, 0x8, 0xc7, 0x101, 0x1, 0x100, 0x0, 0x6, 0x100, 0x3, 0x80000000, 0x1, 0x3, 0x401, 0x7, 0xfffeffff, 0x0, 0xffff, 0x401, 0x8001, 0x947, 0x0, 0x3e08, 0x2, 0x2a52, 0x7, 0x20, 0x2, 0x2, 0x10000, 0x800, 0x80000000, 0x0, 0x8, 0xde, 0x5, 0x101, 0x81, 0x9, 0x3, 0x8001, 0x94, 0x20200000, 0x3, 0x401, 0x90c0, 0xfff, 0x20, 0x3, 0x81, 0x2, 0x1, 0xb8, 0x7fff, 0xac7, 0x1000, 0x8, 0x6], [0x1, 0x3ff, 0x3c4, 0x6, 0x6, 0x195, 0xffff5577, 0x81, 0xffff, 0x4, 0x88000000, 0x100, 0x0, 0x10001, 0xa18, 0x8, 0x7, 0x0, 0x7fffffff, 0x6, 0x5be6, 0x4, 0xfc58, 0x4, 0x1f, 0x2, 0x7ff, 0x1, 0x7fffffff, 0x2, 0x4, 0x81, 0x7fff, 0x5, 0x2, 0xffffffe0, 0x9, 0x426, 0xfffff275, 0x0, 0x0, 0x3, 0xfffffff8, 0xc0f2, 0x3de, 0x8, 0x8, 0xbca5, 0xfffffff7, 0x7ff, 0x7fffffff, 0xfff, 0x0, 0xea9, 0x7ff, 0x5a, 0xac1, 0x3, 0x13d, 0x0, 0x9, 0x8, 0x13d, 0x3], [0x7fff, 0x7, 0x7, 0x8001, 0x80000001, 0x70, 0x8, 0x2, 0x0, 0x4, 0x0, 0x9, 0x400, 0xffff, 0x9, 0x8001, 0x5, 0xfffffc00, 0x3, 0x1, 0x6, 0x8, 0x1, 0x3, 0x41b, 0x5, 0x401, 0x9, 0x0, 0xfffffff7, 0x3, 0xbea, 0x9, 0x3, 0x6, 0x8, 0xf06, 0x8, 0xfffffffd, 0x100, 0xfffffff9, 0x101, 0x0, 0x4, 0x8, 0x100, 0x1, 0x5, 0x2, 0x1000, 0x3, 0xc000, 0x5529, 0x9, 0x2, 0x9, 0x1, 0x7f, 0x5, 0x1f, 0x1, 0x9, 0x7fff, 0x80000001], [0xa979, 0x1, 0x0, 0x4971, 0x800, 0x5, 0xa271, 0x5, 0xfb, 0xcae8, 0x4d5, 0x2f, 0x61, 0x3, 0x5, 0x7, 0x9, 0x133cac31, 0x100, 0x4, 0x3, 0x7f, 0x7, 0x2, 0x2, 0x5, 0x3fe, 0x4, 0x4, 0x9, 0x3, 0x4, 0xfff, 0x7f, 0x7, 0x53f, 0x8, 0x2, 0x6, 0x9, 0xc2, 0x715, 0x200, 0xfffffffa, 0x20, 0x20000000, 0x0, 0x101, 0xff, 0x8001, 0x9, 0x4, 0x400, 0x800, 0x4, 0x9, 0x1000, 0x2e7, 0x5, 0x8001, 0x34c, 0x8, 0x8, 0x81], 0xe, ['\x00', '\x00', '\x00', ',\xd7[_$@\x00', '-^\x00', '\x00']}, ["", "", ""]}, 0x430}, 0x1, 0x0, 0x0, 0x4000}, 0x400800c) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r3 = socket(0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000000c0)={r3, 0x1, 0x6, "f758b7d403b2daaf9a559773f54919a0f1548e0a80415c86ef32ef7fc10a8d32e791ac7ddb948a53ca3ba33ef3349dc498a8181975cc4a7d8c481ad31a4a7c27eb050a99000f33d5eea0fd8e8d9d65dc6999c8e2a5e584c66e7276d32b560135bb9fd4eff1f3ace763b213b16ad5f4faf102794c5123b0ee1571f2ddf5c3aef56bda9466367ca3fd4d44cc91b650b3c93154cd6b6144ea49f9eae7c4f6debe9dd84cc806a51feedbc2f9acb6591d7202392d6fea96777c922a681c0b9f93b6e94df7275ea4f5f6b1f6ff0f4c910ec41b0eea007b"}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f0000000000)={0x0, {0x5, 0x81}}) 13:28:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x80900, 0x0) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000680)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f0000000200)={0x430, 0x3f3, 0x400, 0x70bd2d, 0x25dfdbfd, {0x1, 0x1, 0x3c, [0x10001, 0x401, 0x0, 0x0, 0x401, 0x400, 0x80, 0x8, 0xc7, 0x101, 0x1, 0x100, 0x0, 0x6, 0x100, 0x3, 0x80000000, 0x1, 0x3, 0x401, 0x7, 0xfffeffff, 0x0, 0xffff, 0x401, 0x8001, 0x947, 0x0, 0x3e08, 0x2, 0x2a52, 0x7, 0x20, 0x2, 0x2, 0x10000, 0x800, 0x80000000, 0x0, 0x8, 0xde, 0x5, 0x101, 0x81, 0x9, 0x3, 0x8001, 0x94, 0x20200000, 0x3, 0x401, 0x90c0, 0xfff, 0x20, 0x3, 0x81, 0x2, 0x1, 0xb8, 0x7fff, 0xac7, 0x1000, 0x8, 0x6], [0x1, 0x3ff, 0x3c4, 0x6, 0x6, 0x195, 0xffff5577, 0x81, 0xffff, 0x4, 0x88000000, 0x100, 0x0, 0x10001, 0xa18, 0x8, 0x7, 0x0, 0x7fffffff, 0x6, 0x5be6, 0x4, 0xfc58, 0x4, 0x1f, 0x2, 0x7ff, 0x1, 0x7fffffff, 0x2, 0x4, 0x81, 0x7fff, 0x5, 0x2, 0xffffffe0, 0x9, 0x426, 0xfffff275, 0x0, 0x0, 0x3, 0xfffffff8, 0xc0f2, 0x3de, 0x8, 0x8, 0xbca5, 0xfffffff7, 0x7ff, 0x7fffffff, 0xfff, 0x0, 0xea9, 0x7ff, 0x5a, 0xac1, 0x3, 0x13d, 0x0, 0x9, 0x8, 0x13d, 0x3], [0x7fff, 0x7, 0x7, 0x8001, 0x80000001, 0x70, 0x8, 0x2, 0x0, 0x4, 0x0, 0x9, 0x400, 0xffff, 0x9, 0x8001, 0x5, 0xfffffc00, 0x3, 0x1, 0x6, 0x8, 0x1, 0x3, 0x41b, 0x5, 0x401, 0x9, 0x0, 0xfffffff7, 0x3, 0xbea, 0x9, 0x3, 0x6, 0x8, 0xf06, 0x8, 0xfffffffd, 0x100, 0xfffffff9, 0x101, 0x0, 0x4, 0x8, 0x100, 0x1, 0x5, 0x2, 0x1000, 0x3, 0xc000, 0x5529, 0x9, 0x2, 0x9, 0x1, 0x7f, 0x5, 0x1f, 0x1, 0x9, 0x7fff, 0x80000001], [0xa979, 0x1, 0x0, 0x4971, 0x800, 0x5, 0xa271, 0x5, 0xfb, 0xcae8, 0x4d5, 0x2f, 0x61, 0x3, 0x5, 0x7, 0x9, 0x133cac31, 0x100, 0x4, 0x3, 0x7f, 0x7, 0x2, 0x2, 0x5, 0x3fe, 0x4, 0x4, 0x9, 0x3, 0x4, 0xfff, 0x7f, 0x7, 0x53f, 0x8, 0x2, 0x6, 0x9, 0xc2, 0x715, 0x200, 0xfffffffa, 0x20, 0x20000000, 0x0, 0x101, 0xff, 0x8001, 0x9, 0x4, 0x400, 0x800, 0x4, 0x9, 0x1000, 0x2e7, 0x5, 0x8001, 0x34c, 0x8, 0x8, 0x81], 0xe, ['\x00', '\x00', '\x00', ',\xd7[_$@\x00', '-^\x00', '\x00']}, ["", "", ""]}, 0x430}, 0x1, 0x0, 0x0, 0x4000}, 0x400800c) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r3 = socket(0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000000c0)={r3, 0x1, 0x6, "f758b7d403b2daaf9a559773f54919a0f1548e0a80415c86ef32ef7fc10a8d32e791ac7ddb948a53ca3ba33ef3349dc498a8181975cc4a7d8c481ad31a4a7c27eb050a99000f33d5eea0fd8e8d9d65dc6999c8e2a5e584c66e7276d32b560135bb9fd4eff1f3ace763b213b16ad5f4faf102794c5123b0ee1571f2ddf5c3aef56bda9466367ca3fd4d44cc91b650b3c93154cd6b6144ea49f9eae7c4f6debe9dd84cc806a51feedbc2f9acb6591d7202392d6fea96777c922a681c0b9f93b6e94df7275ea4f5f6b1f6ff0f4c910ec41b0eea007b"}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f0000000000)={0x0, {0x5, 0x81}}) [ 204.425740] F2FS-fs (loop1): Unable to read 2th superblock [ 204.438508] F2FS-fs (loop1): Wrong secs_per_zone / total_sections (33554433, 24) [ 204.484571] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 204.510394] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 204.554763] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 13:28:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x80900, 0x0) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000680)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f0000000200)={0x430, 0x3f3, 0x400, 0x70bd2d, 0x25dfdbfd, {0x1, 0x1, 0x3c, [0x10001, 0x401, 0x0, 0x0, 0x401, 0x400, 0x80, 0x8, 0xc7, 0x101, 0x1, 0x100, 0x0, 0x6, 0x100, 0x3, 0x80000000, 0x1, 0x3, 0x401, 0x7, 0xfffeffff, 0x0, 0xffff, 0x401, 0x8001, 0x947, 0x0, 0x3e08, 0x2, 0x2a52, 0x7, 0x20, 0x2, 0x2, 0x10000, 0x800, 0x80000000, 0x0, 0x8, 0xde, 0x5, 0x101, 0x81, 0x9, 0x3, 0x8001, 0x94, 0x20200000, 0x3, 0x401, 0x90c0, 0xfff, 0x20, 0x3, 0x81, 0x2, 0x1, 0xb8, 0x7fff, 0xac7, 0x1000, 0x8, 0x6], [0x1, 0x3ff, 0x3c4, 0x6, 0x6, 0x195, 0xffff5577, 0x81, 0xffff, 0x4, 0x88000000, 0x100, 0x0, 0x10001, 0xa18, 0x8, 0x7, 0x0, 0x7fffffff, 0x6, 0x5be6, 0x4, 0xfc58, 0x4, 0x1f, 0x2, 0x7ff, 0x1, 0x7fffffff, 0x2, 0x4, 0x81, 0x7fff, 0x5, 0x2, 0xffffffe0, 0x9, 0x426, 0xfffff275, 0x0, 0x0, 0x3, 0xfffffff8, 0xc0f2, 0x3de, 0x8, 0x8, 0xbca5, 0xfffffff7, 0x7ff, 0x7fffffff, 0xfff, 0x0, 0xea9, 0x7ff, 0x5a, 0xac1, 0x3, 0x13d, 0x0, 0x9, 0x8, 0x13d, 0x3], [0x7fff, 0x7, 0x7, 0x8001, 0x80000001, 0x70, 0x8, 0x2, 0x0, 0x4, 0x0, 0x9, 0x400, 0xffff, 0x9, 0x8001, 0x5, 0xfffffc00, 0x3, 0x1, 0x6, 0x8, 0x1, 0x3, 0x41b, 0x5, 0x401, 0x9, 0x0, 0xfffffff7, 0x3, 0xbea, 0x9, 0x3, 0x6, 0x8, 0xf06, 0x8, 0xfffffffd, 0x100, 0xfffffff9, 0x101, 0x0, 0x4, 0x8, 0x100, 0x1, 0x5, 0x2, 0x1000, 0x3, 0xc000, 0x5529, 0x9, 0x2, 0x9, 0x1, 0x7f, 0x5, 0x1f, 0x1, 0x9, 0x7fff, 0x80000001], [0xa979, 0x1, 0x0, 0x4971, 0x800, 0x5, 0xa271, 0x5, 0xfb, 0xcae8, 0x4d5, 0x2f, 0x61, 0x3, 0x5, 0x7, 0x9, 0x133cac31, 0x100, 0x4, 0x3, 0x7f, 0x7, 0x2, 0x2, 0x5, 0x3fe, 0x4, 0x4, 0x9, 0x3, 0x4, 0xfff, 0x7f, 0x7, 0x53f, 0x8, 0x2, 0x6, 0x9, 0xc2, 0x715, 0x200, 0xfffffffa, 0x20, 0x20000000, 0x0, 0x101, 0xff, 0x8001, 0x9, 0x4, 0x400, 0x800, 0x4, 0x9, 0x1000, 0x2e7, 0x5, 0x8001, 0x34c, 0x8, 0x8, 0x81], 0xe, ['\x00', '\x00', '\x00', ',\xd7[_$@\x00', '-^\x00', '\x00']}, ["", "", ""]}, 0x430}, 0x1, 0x0, 0x0, 0x4000}, 0x400800c) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r3 = socket(0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000000c0)={r3, 0x1, 0x6, "f758b7d403b2daaf9a559773f54919a0f1548e0a80415c86ef32ef7fc10a8d32e791ac7ddb948a53ca3ba33ef3349dc498a8181975cc4a7d8c481ad31a4a7c27eb050a99000f33d5eea0fd8e8d9d65dc6999c8e2a5e584c66e7276d32b560135bb9fd4eff1f3ace763b213b16ad5f4faf102794c5123b0ee1571f2ddf5c3aef56bda9466367ca3fd4d44cc91b650b3c93154cd6b6144ea49f9eae7c4f6debe9dd84cc806a51feedbc2f9acb6591d7202392d6fea96777c922a681c0b9f93b6e94df7275ea4f5f6b1f6ff0f4c910ec41b0eea007b"}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f0000000000)={0x0, {0x5, 0x81}}) [ 204.633238] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 13:28:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000040)) r1 = getpgid(0xffffffffffffffff) fstat(r0, &(0x7f0000006140)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000000e00)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) fchown(0xffffffffffffffff, 0x0, r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, 0x0, &(0x7f0000000040)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000061c0)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006240)={{{@in6=@mcast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000006340)=0xe8) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r8, &(0x7f0000000e00)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) fchown(0xffffffffffffffff, 0x0, r9) read$FUSE(0xffffffffffffffff, &(0x7f0000006380)={0x2020, 0x0, 0x0, 0x0}, 0x2020) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008440)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000080)="8a5fcea7eaa1bfc96a28f866afda77b2bc8ac1e16e98b6627a33a65cc675c1b2699c51746906041f2afa6d92e982be18f178331aa05099d639c76f9586632ce3fabc7884d8e5d2230790e03bdb5723cff2c6e8a44b654077a581041f4188d640cebffd96c5c57b14be86f377868bfd06c9d91becf4019d1e47e1b37ccc0cfd675b094bd02c527c4594dd1408b819e66660e2a873aeeffa64637f430b00a7ffa4705fdf7db654b95c3ffb43f6e4891c5e600b106155b9f2d2669c83ccb9ed", 0xbe}, {&(0x7f0000001000)="f027e2fc09b3277b55830b8a4ec34f716bb37ee0760a76d38e91cebe303a8a00ac5c48cec36c391e0610a794f7e0d494b9f1cff6e7dc59c9f65e6fff11f2f7554090ab9b65c007f2ce2d39139f8ca7508eccf3c5ed286d66adeaed7a16a0c859da3fd0876d4e005eef9a620ec30e03d4eab1d89e364d6a8504ed705bfc45c64b711fd8956f3b97479cdd0796cfe2c32fdd5dd31104a2de10b2a1e6830f461fb117c45b5313fbe5c15a0a2da6d244f82ab9d889319107927fca44c46934fba16ebaecec6b999dd7714c7f7cf204ab2d0daeacbcdaf51769017ff1b58e06d7a0c887833dba1f78a8cfb586e7259fa93515e5d7287e7ee920832be15b652f40477617081de1b88db0014c2964f61dbe6dc08825fcc178f5ed2bc8454a75453dad8af5ed14f0b4647ac3eb4b6e5f447628330ebd7d948d13a871e9ba1c716f79da3667b6baaf0064aaf793070cc4d685c05012d68db86490aaf7a59583456c07296ae59dc7e313f3e3cdba54f97ec96165ee3bcc5847aa3116f9863a09f2467ee49e9631821b6f16420e2244461c138e6d746c16b61b5dd002bc87c9ac86928e6c22fe854774d1ce0c07081950c0fac202aa73f932f30976751868b6d1a36884ae957c2d429036b0318ced5c2d47284cec1aa1d58d3c0470d69fe1e205df1ee7a5e9863285a2ad191ffae1bbcc0cb1d5ca66b12ccea3fb971d2ad4d4c870fce078f5137c9dedf993a7a776a267e6633509219203fd1f7fd7d591b4c9f671f38419770c59524e3dbd8acb40d1fe635bac9d8f32689b03eb19c7f906f64b165ee9e787138b73d24de952a3b5e09fa68ecedae646c90b74a1d2cb467b5fc0f93591c4b077f4d3966c8b0cff7bb01fd208bb79941d637d3eed89c7715e891229b85361124b849b1bb4e4501d092dcf00d31a139e8f66276af8c9e0396d9143580f0ae4ae0517b21bdb65c3d0eac1dc4c1339defaeef14a359d3e34b9f2f6936661c31cdde943819f410ad464b2cac494b16b58984654cc78dea03636795db72a8dee985d397a6afc779cb7737ce878d5c2e1178346594389448c29d19bc73edc52d187e12b0c7fe29ee0587834027b9ab4f50a32ce9dad2ff58b1372eb3b0c9ce104a4c30d7e6e96bc5749211130bbfa1c2192c723c9344765a7be0abcf55f043bfb7525137023bb7c93e97d80ee1cebc094ffcc5f3b0af2bb6e6c7e841046cee6d544f1ee64abc40252d41770e056deb7a3524cd574b64b8c5ab7d445c526650fb6456e81325432a3684db2bdcde8579fe0876fcfc918282f5d5539d8269f3f7aad517b554a1528cfa2c0734079551adecf5bf68492d016ac855c68656d0648543da4c398b6d45e29800bef0eeb755cc8c6b257aa428b2cd158035a9fbbbd0b139609eecac9703c8e21af587ac07acbb8fb630473f095c8cc79583e3c296f0a632e0315088ece1558509432ebec88399f557bfadb5d00895814f8c12e05a5e31f628a8660102de3e0271800ce198234e8ce1f46989bba730793f62a031710dae1c20a18f9a96be16185a1a0c5890211d905622751e1131e5299bdbd52495e19cb38891248fc2804856316e220ebf7a904eff6d7f5ec832a9cd7e489e166514962d01a5fa628c2f3091725f7a643288111ad4678d71d363f4c6b6154a909e4464086689afb439b661181000a1a77cd2d0d5494984461bfb7fa9ae93cd201738baca280d3ea57293ca2b885d719843f0e03cdd2c22716f5c2e8f0f26a7820142eb02ad8fddc455d401021760d876fbc912627359955f23368056e5a1ce9be1989d69ca9681c250b702d904a4300187583444129f20652c36b538d0a86287f53e9fdbb32653e5cfd42932c78ab8bf399574e77fbd1da2c890c84165d925e86430f22812b59c00397320fbe0773137cecd2bbf84551713d33af6e8a563d67046654e361e78d33d1c4b2feab11f2c0cde3120ed56b58b0f62c1e9098d5021e2c87d8aea9b3045564824082e5f8f5b99c606e6bf4983e28da6f289bc822e1ed0548637d86d259e8fad8b2d335e8e242c6f4a4db3f53c7d6063557d57e00851b6046b403524682fcef25c109ceb25a1c29df2a2effef5647a0a3b696598dca9d3fe94fc5493b53f47c48982a35a3b0386078b40f389aa8c6f46d8c9d655b4e3427ae363f77a28ae46b1a020bc6e29a953fd9f75931932dfbec3cb7f68af8afb00661c9c0e805c2a9dbb1edec5f7c18719edc1cb0af13dca7ca88cf9a9787186749ffaded5866c59a4b68182d336fd753d851fc0b85859f4955cb64ac68fd439d83874f01bf0d4ee040528b0002bd4229ef3e05aa5e5bc2eb345a1cc6f76c40f765b00375995bcb68deda0c45a899a41ba06170a7cdef4b9f10d78ad47810fc0cca764231760d92e794bcd1ad3c68e76aef162269dfad243bfc182a4c91f33a2ba0e0bfdd65529bc4ff0abbbaeb612171120a4ba4f9293b6e801ac298ee5893c06e7242fb485e957e0a94accdbb51330ec6c1fafd0bc212712abc94038c894db91ca7b83b77d296eb615b7f0e9e7075c60254bb8bd310e7eba322159cf502b59c08ca8599d9047d852528de707b621233f014659793aa2dd89e9e99dedfcaf43986cc8c4688acef22050a98f110a40f8823da25d422f2bbb8cdb46d86875059966c612899b4eea1c554c6f8f4f6abfd5c1306cb902bb214a1a4aca6180a89e6c17dd93bc0dcc49a1ee976ee493fa2f83491bcfe7a716a36f7f1ea5e22a33bf72b5fb083f2d226af4e3642e748dbec2478f89d323a77c77ecf1a432a5b0479d0ecd044f983506de1f5ffae17d65e83b3070fb3ee9549bd0292f01d9b5490ed7f4ef9ebb9f457fe7f9ff1c09ca891e3113021dcde379386876fee322f74ef9d3e38562a3e81d064ab0d4adc8fcaeb6fcc14adc183f88e3ea99c21b931fe0f238bd60cb6570ed1550cd711652ce44f4f1fde7c33f88589304c1e28dbbf38fd46ff521c40daaed2e79fa92136c8ce828f0255b13bdbc4e03173e49092a7fe4c5fd936365a199d76add626d2d0bf346922e5986f64bb592ce2ea8e010cbc82eca55c03bdddc7b496ed5bef529198069422fa849d9989ead3b96c64a7b81186d0570a41343ea957e03705825f091792927a8ed07d5bbb0977726f05199aef50461e89a700479ff248c5a7bf22a5432d1847a3bf2ad5ee58df125916501b740e429f7b18b7122988f11426e06cfc6243ed350920af6a9287e3a39e8f777b9515b88eefdca7630d5444266d1b2cbfe06cddd7072e4f78931e2ff49fa725752820bd269b6cf46d9fe84a2a03a8a6dd741c5f30959ee1585a51370cc48cf1d3fd1a3ce20f8d51bf2f41e41eaf56b3d5a97b893054c513173de570e558c965b6395558cf481efd6a765297761dd4400fa1466ec225db8af2e5ecad5e987a49e76db4371ebeee63f5fe945ea9670fb7df7c38e4ffd94d1822745a5fc3c5f98deb6f78d0895c81502adf1297c3db726f40a9222bdfe02d1c5913cc499cefd336cd909ee2eb11fa32a5f470f81937c4cc128fe5fb447b9caeccd8caa45c664b6bc9be4eb7fe0820986596ca1d7931428c3f65b3b13ad30cd5b68d9af2280b17cbcb1f057fe56069d1325c65ad93f1d5d25ec47001dd07e879da9e841bc3f6885f561be5e6adc4d77249fbe38c11ea9e563d4b86a4712eab20e303e8a54dbcf3c54131040ade7e8e8a9a4cb250b6abb64d8d7b8ffe4e13316a2ff6c3c76b8e9d89e3499918c868abef52990e491cf2a2a6f58025c424e4f6e08063059140133f8e710db069fa993191e200b642ba35a9df76ccbc0356fc3b215b7a87c5aac88feb7618797fe451f68df2d14741fe6de73056baf107d2df0dbc2befc0430aa76b04173ef6810415178735f78a7920c3c2a3f502fac0c884805fedff2052e3a739d089957b8b5847387976806fb7ff4cb8dd03cf5371b283a6b921506a838aded9fa9dc5350bbb7c074b7f0e6ed1f7aa6b21e25eb1800db6dec48d3cd4d71d980b70c1af0b8f8b84073018cce64ac382182ea384342c8a6deead60a2dbf5e5273abaca4c8d251f8ae6be496bf4fccb2e29f028851f3a14ff2df81c213055ee462332e2a3341eee2aba9477833be93587ba5d694f27701ff6b7238271c802e8c31817cf163e4c5f91d8647f69ae3094e8ba1c028e6de0fe997a89ec3438c20747277ddd91089f13e44dfa509c5ea574007b6494f1a2a9d3a9640ecbd7422c9ac8d39d6aab13c150f0dd78337e863760dfe87ba55dadb8a6dfa0096d22a4e8129a0caa10aa39187fb7e7755d825dcab9f35e194cc17a7b64a5605beed1e0327df9daa44c7c9fddcd33d3d19933e72d5ffc4d19a4bff015ece998615e4b580ac1cae039b281419d9208e883b9fd35ed0fe1641dffa7aa4f0a2733d309e37043b00fede2ecf13b3335aa0654432abf542727b3791f7efdc8f92c5f9d4be45e1d08e3f9f40f2e04059b7dd0605582cfc346c31882f753a41125d6a49432fc9fffdfbee611784f36d435f769011f65fed9ec8719556256baaf7a0bb1bb68670efbec88aefb4d07984b5f8d2314d69e84ee6ebd94b5f86c8f56b2454e7cf11364c934128a5fae2d0a6a117f98b7a7d9215e1f3c6ec81d8f7038a547d15edb3910c74a9f6d598956c6a852d871830a23655f1dbc798376ccae9014bad842efe447089349ded531c5415ecc5b33532d3512df9f6429315f3e8371bcdbf0ffc05977f1d5cb0064589a41f42a0371ce58e8c578ce846ed63bac4109211267d583da4f189549b2eeb37a33029743a1a954789a709069ecf1b13f62edb6dc6428a5aeae49320022513f548ab9450178deabb9b656c77305dc52c1af12bb79425d9c295aec5c5233da3102e230962d06bc6019466281f8ec8996ad7cc04124a5c9a3fa5be3012741e4a1f07bd93960c9fb275c64da2a1579d7816d41ad4a8c86403606f4733491ef77582d8b7d806cd9c6ff2cfd9a51ef70f4aed59e2a61c9a31b296fdc0a2238543dde5bdcd0c97eac50c78969a5b004bc6fe7f637c541cc625eb743e56ca6443956147e6bc27461b529df4d8abc090fad73c7d36e14073169ff2b6f62ada7730293dd7200d4629954237d4791d8d1bd47a6c10553e7d4cb0ddef1fdd1d813da2e7e8075c5c1c00888c457e0a5090bf462feb02df698a8f89e907a35aa18696b0e396e511c30218aadfd5c8cdb0e457f1ac7112f6976a2de63d62a04c47721a7adb85d935e411ba3fdfb5bd11669cec06f3282db51ed58ca000f9fd15df7726fdad87bd2e0b16a4778e9f4624f830bb5a160639fb9750699fd14df857a6cbe230a88058672dc2a1becdbc205ca3a364d13e6cbfd3fb05425010cc29e2bdc583801e843e4aad421cacbc2812749c9913c8eb693990b56db7b3914b8d685562d5f0009768042965365e138fd3c3154293bf931c3a4d51e07c2dea63d4317becf936e5ca1d13e8094a0e810d94cce81e9163b1f234daaa61b33f72f5c8d0edc783e16d0fc88aea6bf464e1701565cef948c5ea44b2e05d97c994b78a99fe93852eac994c4f18bc2f3db4bcbc58d144a7d929c6d78f1c3d90b11896d57d37eb1d946e372625224947913adbcbff07c92fb8f7de9659f9d7f54827980d6aaeaacb280af22adb5dee830f97355883a41ed615e618c18debf968dcf701d97a3ac81842e06e0b5ed58fe777e78a9ce95db41e0c3005c4ab5992e556c7889051cf2268d6a2844e9ad2dd6dd5be162260901add444c19795bfa4ecf8c6946ebddd0b4af0d22030a70f7345b7a57660701cb1af6ba6", 0x1000}, {&(0x7f0000000200)="b72d8d22daa6173ff1b066e519b2525f4e22568be189ded33bde69ae3f871d3240fba04a37bc1280b557f0b93e541a7bff1e7424c784bfb9c532bfe134aefec7344ef07222a5065be7c30334cde37223b7f0793b31c32ac6335cf248005d9167320593f35cdb773b273abcbd7f2679df78c62673603507", 0x77}], 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000018000000000000000100000001000000eeaaab1e8cf1947aeedde66f89955fc402861c1b3505e71b0a53", @ANYRES32, @ANYRES32=r0, @ANYBLOB="3069fd60147950f49be207eba36d1fed9410cc6853d16e5664569903aa6256d2889824f64e432ba4c20e28830d21b8f200"/61, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32], 0x110, 0x1}, {&(0x7f0000000ec0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000f40)=[{&(0x7f0000006080)="0e9abc3747f3ba28bec21d0ccbe25b25c8077f8740bbcb601be37034ad60dd89371024d2a03e8d64e880463a2b4668cd8a983ccedfaf1bb6cb078c83bdd103e5b90ef9f99856e03da5020e11e98b1bacc3ce5944bf0ada60c88695eedea971eff75dd0f8b1f90b51d0ca8a1b5ec4c380ea882b6759aa46b0ccec2348b4b054affea667e1d67add9cc1be0fbcf1637f621ba5a3e7aef76d0cdf313289a6aa4270d3d4500b5c6fd7c7c44603e0a2", 0xad}], 0x1, &(0x7f00000083c0)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, r4}}}, @rights={{0x14, 0x1, 0x1, [r5]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r9}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r10, 0xee01}}}], 0x78, 0x44000}], 0x2, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r11 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r11, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde", 0x21}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x2, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 204.757986] F2FS-fs (loop1): Wrong secs_per_zone / total_sections (33554433, 24) [ 204.793372] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 204.846302] F2FS-fs (loop1): Unable to read 2th superblock 13:28:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netfilter\x00') ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f00000002c0)={0x6, "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"}) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "eaff18e2090000000000000200000000010051"}) r4 = syz_open_pts(r2, 0x0) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x49200) ioctl$TCSETSF(r5, 0x5412, &(0x7f00000001c0)={0x7fffffff, 0x80, 0x3d, 0x0, 0x9, "00000000109744c3ba9084662100"}) r6 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x100, 0x2040) getpeername$tipc(r6, &(0x7f0000000040)=@name, &(0x7f00000000c0)=0x10) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000200)={0x8, 0x0, 0x0, 0x301}) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000280)={0x80ffffff, 0x0, 0x0, 0x0, 0x0, "0000000000000000f6ffffffebffffff001000"}) 13:28:32 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/58, 0x3a) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r4, 0x800448d2, &(0x7f0000000040)={0x2, &(0x7f00000001c0)=[{@none}, {}]}) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) creat(&(0x7f0000000100)='./bus\x00', 0x0) 13:28:32 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) r4 = dup2(r0, r0) sendmmsg$inet_sctp(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)=@in={0x2, 0x4e24, @loopback}, 0x10, 0x0}], 0x1, 0x0) 13:28:32 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) 13:28:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x80900, 0x0) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000680)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f0000000200)={0x430, 0x3f3, 0x400, 0x70bd2d, 0x25dfdbfd, {0x1, 0x1, 0x3c, [0x10001, 0x401, 0x0, 0x0, 0x401, 0x400, 0x80, 0x8, 0xc7, 0x101, 0x1, 0x100, 0x0, 0x6, 0x100, 0x3, 0x80000000, 0x1, 0x3, 0x401, 0x7, 0xfffeffff, 0x0, 0xffff, 0x401, 0x8001, 0x947, 0x0, 0x3e08, 0x2, 0x2a52, 0x7, 0x20, 0x2, 0x2, 0x10000, 0x800, 0x80000000, 0x0, 0x8, 0xde, 0x5, 0x101, 0x81, 0x9, 0x3, 0x8001, 0x94, 0x20200000, 0x3, 0x401, 0x90c0, 0xfff, 0x20, 0x3, 0x81, 0x2, 0x1, 0xb8, 0x7fff, 0xac7, 0x1000, 0x8, 0x6], [0x1, 0x3ff, 0x3c4, 0x6, 0x6, 0x195, 0xffff5577, 0x81, 0xffff, 0x4, 0x88000000, 0x100, 0x0, 0x10001, 0xa18, 0x8, 0x7, 0x0, 0x7fffffff, 0x6, 0x5be6, 0x4, 0xfc58, 0x4, 0x1f, 0x2, 0x7ff, 0x1, 0x7fffffff, 0x2, 0x4, 0x81, 0x7fff, 0x5, 0x2, 0xffffffe0, 0x9, 0x426, 0xfffff275, 0x0, 0x0, 0x3, 0xfffffff8, 0xc0f2, 0x3de, 0x8, 0x8, 0xbca5, 0xfffffff7, 0x7ff, 0x7fffffff, 0xfff, 0x0, 0xea9, 0x7ff, 0x5a, 0xac1, 0x3, 0x13d, 0x0, 0x9, 0x8, 0x13d, 0x3], [0x7fff, 0x7, 0x7, 0x8001, 0x80000001, 0x70, 0x8, 0x2, 0x0, 0x4, 0x0, 0x9, 0x400, 0xffff, 0x9, 0x8001, 0x5, 0xfffffc00, 0x3, 0x1, 0x6, 0x8, 0x1, 0x3, 0x41b, 0x5, 0x401, 0x9, 0x0, 0xfffffff7, 0x3, 0xbea, 0x9, 0x3, 0x6, 0x8, 0xf06, 0x8, 0xfffffffd, 0x100, 0xfffffff9, 0x101, 0x0, 0x4, 0x8, 0x100, 0x1, 0x5, 0x2, 0x1000, 0x3, 0xc000, 0x5529, 0x9, 0x2, 0x9, 0x1, 0x7f, 0x5, 0x1f, 0x1, 0x9, 0x7fff, 0x80000001], [0xa979, 0x1, 0x0, 0x4971, 0x800, 0x5, 0xa271, 0x5, 0xfb, 0xcae8, 0x4d5, 0x2f, 0x61, 0x3, 0x5, 0x7, 0x9, 0x133cac31, 0x100, 0x4, 0x3, 0x7f, 0x7, 0x2, 0x2, 0x5, 0x3fe, 0x4, 0x4, 0x9, 0x3, 0x4, 0xfff, 0x7f, 0x7, 0x53f, 0x8, 0x2, 0x6, 0x9, 0xc2, 0x715, 0x200, 0xfffffffa, 0x20, 0x20000000, 0x0, 0x101, 0xff, 0x8001, 0x9, 0x4, 0x400, 0x800, 0x4, 0x9, 0x1000, 0x2e7, 0x5, 0x8001, 0x34c, 0x8, 0x8, 0x81], 0xe, ['\x00', '\x00', '\x00', ',\xd7[_$@\x00', '-^\x00', '\x00']}, ["", "", ""]}, 0x430}, 0x1, 0x0, 0x0, 0x4000}, 0x400800c) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r3 = socket(0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000000c0)={r3, 0x1, 0x6, "f758b7d403b2daaf9a559773f54919a0f1548e0a80415c86ef32ef7fc10a8d32e791ac7ddb948a53ca3ba33ef3349dc498a8181975cc4a7d8c481ad31a4a7c27eb050a99000f33d5eea0fd8e8d9d65dc6999c8e2a5e584c66e7276d32b560135bb9fd4eff1f3ace763b213b16ad5f4faf102794c5123b0ee1571f2ddf5c3aef56bda9466367ca3fd4d44cc91b650b3c93154cd6b6144ea49f9eae7c4f6debe9dd84cc806a51feedbc2f9acb6591d7202392d6fea96777c922a681c0b9f93b6e94df7275ea4f5f6b1f6ff0f4c910ec41b0eea007b"}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f0000000000)={0x0, {0x5, 0x81}}) 13:28:33 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, r2, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000009c0)=0x6, 0x4) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:28:33 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) syz_emit_ethernet(0xae, &(0x7f0000000180)={@multicast, @random="bbd360d30105", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34000042ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) 13:28:33 executing program 3: mmap(&(0x7f0000600000/0x3000)=nil, 0x3000, 0x0, 0x400000000005e831, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/110, 0x6e}], 0x1, 0x49f90, 0x1) 13:28:33 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x8000}, {&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002fc0)}, {&(0x7f0000003040)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000003380)=[{&(0x7f00000030c0)="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", 0xfe}, {&(0x7f00000031c0)="53c01763e811f5900695f178d78dbd213a872c2b4a4a6349558333b3d55d9dd5657ef38ab1742ed0124bc824638540ca2d9fa626b24908e6eb8548b164530f0b1d2b949429bb6cfe0eae0c7e93d356df0015ffb77ece478bb980ba56f82159f9613f151bc5beb31fc7722896a70f8dd0d9fd987b2da677a37815d7655eb1e24bfc7078622709561b160c5de4b93c03d1747c9a942578e169e9634f", 0x9b}, {&(0x7f0000003280)="52b8d828a3a4bc895ab80c8f9fc29da6b89f95b21cf2efd791756dcb5418761d97c9a34bfa4091058f646f33b060273418e415e6168a3fbd326df77a33b715df4e0bab4a50b04bc361ee160e207d364c915663264159395ad31864097212b9e807662defdf864a22aceb8492ff09c7097716f41ab8befe10d940caa26822ad91260b13c07cd102541cabe4d7b0e8ce", 0x8f}, {&(0x7f0000003e80)}, {&(0x7f0000003340)="1016b163af216135726f7bdb1551339b92686cb80ffa3d47d734a13b1d1e17", 0x1f}], 0x5, &(0x7f0000000c00)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32=r2, @ANYRESDEC], 0x30, 0x1040}, {&(0x7f0000003440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003780)=[{&(0x7f0000000400)="9097faf54ee711e97021e369ce5c3c522bacb45dc307cdfc4da996c67609f0e28f9c41caaab4af8811e4aecbacc38e938f607205e3cf7924d624577506c72e4aa08cef107646408ec112fe2f3230fe1e0271faf05026aff049", 0x59}, {&(0x7f0000003ec0)="9650cba1e31db6e02c0ce93cecc11bea48dea9437f5716d030060a6744eabb5736fa3615f8fa76870ce0f1efbf897fc35233dde6f879adfbfa3a2bcced89157c30015484267cc07a042aa6954db6ffcd5a901d7c5407d222fe6b2a5aec1bd1497baf9414201591ba102930fee5c363a893b7bcce555e963b8bd27205fdfac520b35b238fde8ae3cb9850d994f2324ba595e0bf98cc8c9c2cebaff1995f74b447e280f34e9b7f", 0xa6}, {&(0x7f0000003600)="a2ab7678572f6f0b9766a684a1907bc5c2abfb2d3439fb7b364ca7d5fae59d27da5ebf3649aa4afd065387e81ad0de6df0a96f5e42df3865e2b1bce5cbca9eef10a1150cc3969b189330724e853fd2bf4dca17c4d4c1e91d03bde66c540ce473ef3fd788b5ad0f2db37198ee51be0619225c3b2ab6f13fc5666b45", 0x7b}, {&(0x7f00000036c0)="4fbba31d434f", 0x6}, {&(0x7f0000003700)="6fb70cdf1ee5bd77a35c8cabb37c6f134b1b8a42a3eb189f6f5082332083adcf2be8431a88fd30198488cc0442ceca3bb03a5696759af7697f2232e509e7c5d7554e0efd18737fd1d2d059c4f5b10306feff3e8807a1a7eea5a0c5119cd7a5ef4039", 0x62}], 0x5, &(0x7f00000006c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16=r4, @ANYRES64, @ANYRES32], 0x20, 0x24004001}, {&(0x7f0000003840)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000003c40)=[{&(0x7f00000038c0)="baac0249cce8c70102c9d4a151dc60ac831ba365db1bdae1af3ea52d59991a235dd714100bd4fced58e67d5f65b001f43eddb1802b667d3f9682eb1f08c863d37cfc9e3628c2c6dd", 0x48}, {&(0x7f0000003940)="3d60e0d7fdcdd31931040a697f90e3594a33e2001f7fadba03af5ff3c34213ff4cf7c4254ee65a1bb1883fd0b18c441b3574b89dc605df6844a9febf5785b56df5381b0e66b9336421e56c140b7f3c3a54c2f414e10aa206a2da17035488ab3117476a25e09c86bddda2cf5d59928eba3b3c764786b5ea0b04a333ee46c7a5a901cf45db6387cfd025348171f4eaaeede20c31832bb53a3f35d27b722eed697b2c84c0f1007726fa7b969f6d841a4fbc8a2d4d76023f525bab8c6ad7d0143782d0a509523746358365b04fcd718340df027850445aa58eea", 0xd8}, {&(0x7f0000003a40)="3497bd3e729b1585f1bc8fc7ec15d7722ef9fd34210c17b93cc27ef50487b185e07a6d6e2161e798e0693d4e40cb5dee0f7dab1f80bcbf43636c146b7a1f964bffc2c5928bff5d9aafc9", 0x4a}, {&(0x7f0000003ac0)="ed1d553d723fcccd2d9a3950a6b166ee5450bb0769497d09c304bc605ac67f56fbc30580d8cf55e2b47899cf08bf553d5b3226310162d2a9c50348e7cc47e0c8", 0x40}, {&(0x7f0000003b00)="a92403dc5d21cdd35424450e3fbc00e6b3e607c119a6f79a8848c4df280bcb14aa42bc663bf735d1c4b00531780a608cb1c2bf73c77347fb15d427b9f100cf1f78bacb608170e1e71c4389d039504925a1e814aeb5cae8a28d08b681fcc837f961449e973875456d4630b1d284ddce49ff05216cf0d2908dc061151a593ebab04d3b3c25a1299ef4993a763cca36e2bf3930fcc708c25df31ae9459a986a62cd5fc22aab144ebb80b204c7156251d732ebfcd5919de021704558aaf11dfa4afcc93f58477dab0725fd834697777616e01b1af185c40b8e7a104e73857f20595b2587f92cd754f6e6bd80da74395aab22f8431be3552eac3cbf", 0xf9}, {&(0x7f0000003c00)="70efe372f6e28da6edde3abbe5aed126480cfdb8b900a9b8", 0x18}], 0x6, &(0x7f0000003cc0)=[@cred={{0x1c}}], 0x20, 0x4044014}, {&(0x7f0000000240)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003e40)=[{&(0x7f0000003d80)="f97b921993eecdb6de0bb110a1bd87f217f07888994067ea9f0caaca3e19e19584ba356c1215fdfd2373bc682fed0c324aed18768a36b757683b80dc598fff48b453163472f8409dfe0e863496824a155b417f0df9819306527b9d4ef93fee146fb4fad738e4bd1ab7397062d45c9a7216d73950892926d47c6cc41120a2d302901076ba", 0x84}], 0x1, &(0x7f0000000780)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRESDEC=r4, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000010000000000004c00000000", @ANYRES32=r1, @ANYRESOCT=0x0, @ANYRESDEC, @ANYRES32=0x0, @ANYRESHEX=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x58, 0x4000800}, {&(0x7f00000040c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000046c0)=[{&(0x7f0000005c80)="06fad6c4169a53ef17bab0fefa7ed84d1065925a76666f49defd4dcfbe0f6d9cf005f2c6e3b7c6cc0c1ea17a7216cfc6e01bc0d3096c204cce52a467d042f31a33eab244619a42b2eeff7f4a7712380219dcde2919e8be836314f4a898aca9efbe5bcff892c1ecb5ed0de0a5f789762f4c8092c8dda4fa09941b08603b42190279dc9764e3bc8d01dd1a30d923080f684534eff0530ae7b4e0c666f675f41735018030861664143170e5f1364e25e0330bf86c689bf5e70098cf9bf953b073bd39ca3827311025bc1951a1b84060a0d81b1c83e7dcc8d3e8d70fb6fa3900a41533b6d7cbf42276cd3ad0f7e6", 0xec}, {&(0x7f0000004180)="8f5b44ae2649e54fbe3a467406f61a510d0bc274a0dcea7596f4acf28d8b277e2ae82c3f61052051dbd8f9c903b8075f4f20a2a94f65c80838357aed342009ba6a98add085de7353eeffbd37985221f64439f7af119a59b2b51f6a9105c1c50195f7dcbace190b954bf6ba74db52dcde0d9db73cd70a1482323f2b9f149797ea23a81d6a30c08e0067b53d3c7a187de4a84a5ba2cab5355cdaad047923724b6ea03814ae7e7caf4098d145491916d64926524c5f0ca6af2762b89073e3d4a54d", 0xc0}, {&(0x7f0000004240)="7b505c2187aa34e49e8b1518369126506ea65df2a705c6f5e1a8ec5e0c0b8fc9f37d88a187b4b36e499c7d7e2ed2bff5ecd02b4b41f465bba8e48109e0ff6f964f00f3c96d358c749bc745714067726126ae291e1312465bb14ad3215ff0543a9fe1ebf485681c9d2e984ecf04a935f4092e7949ca2c43b088cf920d8d3d46f6bd426188004c324dbbbaabb3dbb099ce8c9d9fc5290cf988a1d127d9a110f754fd8b", 0xa2}, {&(0x7f0000004300)="569d3cdf1bc10b13abf069f0e00001d1a3b7df539c9c19198f1522293b059f62e2223322874fd4878fccb20f437ea486dd7016763dcad4d4657fe3065284cda5adfe933a80bebc83e5e505d0d745b211e465fece1d1ee9206b57f780104ed16f743556f98420cf4f9e4f1a0f7c8653f73bb38d7b3f29a620baa5244fa6c78b18b7382fe4d1a3d5a8271c8aebfe5b9b5209cd43f1ef053b3a95b0acf58edc5f9e8c914f78cc2e443c33a32f845a1ac6eea513a31a665345d4ef02c5", 0xbb}, {&(0x7f0000004400)="7a0fa53ee72bc619883cb14d78d584d471f50ce2ca6103027363021472026c4336f547f5d682ef846453", 0x2a}, {&(0x7f0000004440)="ec78e7add36cf4d975885cc9028fca6b423f35fbd830caf50052ddaa9d81e20ba3fb693a31bf718e030ed8975d106842900a3f203c9d38eeb7d193869aa7afc95ec1180e5c2ff5a1ac3783c4178f99fb45c0527ac1a0d4eae2dbfd089ed9da21f9fdf7bd2394ce8a24d003ae9fd56a911c0bf2f7bbba4ad00a87bbad79f00793bc0e4f6a15", 0x85}, {&(0x7f0000004500)="34234f165c08c54e628de210b99b3d04c1561c04334d717cde52d51e80e17ca171228ab12f2f7e89d7fb3f716bc2f2b258e685681f781651b5753e7e25a4582350a6ef319168bd2db3ea6ffc7569336dba7e44e596cf82b6834408450dd693ce398fe7fec959e442d4b5981cf61ef59601cabf04b961b94b683ce7724de0cefbf179663028183a46e86bf0e15e443fca7e215a265074193139af30", 0x9b}, {&(0x7f00000045c0)="17035a0be518cb14f66bbad8efc83ad7b4e0de8d0e3b79d6a300d2106359ba0867818e2101f7a91a28d6033db81981d4ecb47fb5e7f175763a138c0cdf4dcfd42a86b326e2c25dba65a39abfaacbfec87591642bc3f02dce4e1b9a74d380d16459f53211139ff75ce60da34e1abf7f99211d347bf1e5baba846220076dac79f7ad1689541cc01a2e6de59b063474dd24af05f158d59f437c1f8f17334e0b6991166a3ac34dbf79d2ff2a7d8140ab2d1de9e02097a4f8c26396658b52c8d1f94ccebcb1c513bfe927738ca0289d8274", 0xcf}], 0x8, &(0x7f0000000f40)=ANY=[@ANYBLOB="1c0400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRESHEX=r5, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRESHEX, @ANYRESDEC, @ANYRESDEC, @ANYRES32=0x0, @ANYRESDEC, @ANYBLOB="00000000240000000000000001001f0001000000", @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRESOCT=r0, @ANYBLOB="28000000000010007cc917bbe4b67730", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="30000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYRESOCT=r1, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0xfffffffffffffe48, 0x10}, {&(0x7f0000004940)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0x20, 0x4000000}], 0x8, 0x200000d2) setresgid(0x0, 0x0, r6) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2, @thr={&(0x7f0000000340)="34379f652f70887715ba7dd692fe4e46a93595d7e37ce853630e87fb1c8f4f48ce89447c38e6fe459fd9d8ef849823ae1c39d5ecead78adf4a7a914c13497deb6f97f0c922c9cf56dd9978d8492a50e927472443d7f779f29c35306a020dc8aa302dc46d07b77c00f228facab340274f7f60b3be1da782b036da7642d720e9969e861fa74005fd30a8d44c5e760b28721b526318d2425b797dd69691b9290f3972cb0af8256c82b03061f6e13df170", &(0x7f0000000840)="13df7d4646bb341244537ef49acd64f38cb5620e018a8355707cc542aa8557f5001ccc42036a81a2e88360db43ff8a85e64b2546f0ee3933b4bb3df69129f1e0cb972b46689673e5c68a203dfe7e710f3a329827430d4b5dcea5d689aa499e871ea08611718393f2fef1b915ac85f89c2c952e660eba677b9caa7b892a9608467bbdab2fc055d89979f0d3255bbd396ff063652dab79d67a47ad07bd31700c33bd772eadb17a0050d88c3b2d06768f843f1927221faf2ea991943b1e8a2814"}}, &(0x7f0000000040)) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000000180), &(0x7f0000000200)=0x4) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x7) sendfile(r7, r8, 0x0, 0x80001d00c0d0) 13:28:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)=ANY=[@ANYBLOB="0500000d00"/28]) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000080)=0x20000) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) setuid(0x0) quotactl(0x100000000, &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000006c0)="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") 13:28:33 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0x7, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) io_pgetevents(r1, 0x5, 0x5, &(0x7f0000000280)=[{}, {}, {}, {}, {}], &(0x7f0000000380)={0x0, r2+60000000}, &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x4e, r0, &(0x7f0000000040)="98cb330c1664ba7369b3afce37236d328e67e54101a678431c6b097d92a8364f821f4825ac1050bab4ef7404d9c2271c6642ef262e8a20d8cc4dad363a8750e5bacb4a0b75150def2177c5a512b6b84f56242f948d90cac6f204dedfb30780524c2120d02c06d760a4a070f9e8a5f41836675d04d39311299e890c01f587a8f6887c03a25879823078bacc71c9f9f64298459922770c2acc233dcfc041711f186b0e3ff33db0cf17eadedf4bc78eb9fa8a43d24e", 0xb4, 0x81}, &(0x7f0000000140)) syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000000000)={[{@jqfmt_vfsold='jqfmt=vfsold', 0x2f}]}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$USBDEVFS_RESET(r3, 0x5514) 13:28:33 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$vsock_stream(0x28, 0x1, 0x0) set_tid_address(&(0x7f0000000040)) getsockopt$inet6_int(r0, 0x28, 0x0, 0x0, &(0x7f0000000000)) 13:28:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="0f018c6b4e260f650966b9800000c00f326635004000000f30b899028ed0b801008ed00fa10b6bc136f30f5e350fc769b8", 0x31}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x4000008}, 0x0) 13:28:33 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="74000000100001043a0000ffffff0000b2780000", @ANYRES32=r1, @ANYBLOB="00000000001f0c20540012801100010062725aad329d0000000076abf3a188023c0005800500190002000000050001"], 0x74}, 0x1, 0x88a8ffff}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r5 = dup2(r4, r3) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000e00)="a9"}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r5, 0x400443c9, &(0x7f0000000040)={@fixed={[], 0x11}, 0x9}) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 205.966591] REISERFS warning (device loop4): super-6514 reiserfs_parse_options: unknown quota format specified. [ 206.080229] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 206.095952] binder: 9962:9967 ioctl 400443c9 20000040 returned -22 [ 206.104859] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 13:28:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x80900, 0x0) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000680)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f0000000200)={0x430, 0x3f3, 0x400, 0x70bd2d, 0x25dfdbfd, {0x1, 0x1, 0x3c, [0x10001, 0x401, 0x0, 0x0, 0x401, 0x400, 0x80, 0x8, 0xc7, 0x101, 0x1, 0x100, 0x0, 0x6, 0x100, 0x3, 0x80000000, 0x1, 0x3, 0x401, 0x7, 0xfffeffff, 0x0, 0xffff, 0x401, 0x8001, 0x947, 0x0, 0x3e08, 0x2, 0x2a52, 0x7, 0x20, 0x2, 0x2, 0x10000, 0x800, 0x80000000, 0x0, 0x8, 0xde, 0x5, 0x101, 0x81, 0x9, 0x3, 0x8001, 0x94, 0x20200000, 0x3, 0x401, 0x90c0, 0xfff, 0x20, 0x3, 0x81, 0x2, 0x1, 0xb8, 0x7fff, 0xac7, 0x1000, 0x8, 0x6], [0x1, 0x3ff, 0x3c4, 0x6, 0x6, 0x195, 0xffff5577, 0x81, 0xffff, 0x4, 0x88000000, 0x100, 0x0, 0x10001, 0xa18, 0x8, 0x7, 0x0, 0x7fffffff, 0x6, 0x5be6, 0x4, 0xfc58, 0x4, 0x1f, 0x2, 0x7ff, 0x1, 0x7fffffff, 0x2, 0x4, 0x81, 0x7fff, 0x5, 0x2, 0xffffffe0, 0x9, 0x426, 0xfffff275, 0x0, 0x0, 0x3, 0xfffffff8, 0xc0f2, 0x3de, 0x8, 0x8, 0xbca5, 0xfffffff7, 0x7ff, 0x7fffffff, 0xfff, 0x0, 0xea9, 0x7ff, 0x5a, 0xac1, 0x3, 0x13d, 0x0, 0x9, 0x8, 0x13d, 0x3], [0x7fff, 0x7, 0x7, 0x8001, 0x80000001, 0x70, 0x8, 0x2, 0x0, 0x4, 0x0, 0x9, 0x400, 0xffff, 0x9, 0x8001, 0x5, 0xfffffc00, 0x3, 0x1, 0x6, 0x8, 0x1, 0x3, 0x41b, 0x5, 0x401, 0x9, 0x0, 0xfffffff7, 0x3, 0xbea, 0x9, 0x3, 0x6, 0x8, 0xf06, 0x8, 0xfffffffd, 0x100, 0xfffffff9, 0x101, 0x0, 0x4, 0x8, 0x100, 0x1, 0x5, 0x2, 0x1000, 0x3, 0xc000, 0x5529, 0x9, 0x2, 0x9, 0x1, 0x7f, 0x5, 0x1f, 0x1, 0x9, 0x7fff, 0x80000001], [0xa979, 0x1, 0x0, 0x4971, 0x800, 0x5, 0xa271, 0x5, 0xfb, 0xcae8, 0x4d5, 0x2f, 0x61, 0x3, 0x5, 0x7, 0x9, 0x133cac31, 0x100, 0x4, 0x3, 0x7f, 0x7, 0x2, 0x2, 0x5, 0x3fe, 0x4, 0x4, 0x9, 0x3, 0x4, 0xfff, 0x7f, 0x7, 0x53f, 0x8, 0x2, 0x6, 0x9, 0xc2, 0x715, 0x200, 0xfffffffa, 0x20, 0x20000000, 0x0, 0x101, 0xff, 0x8001, 0x9, 0x4, 0x400, 0x800, 0x4, 0x9, 0x1000, 0x2e7, 0x5, 0x8001, 0x34c, 0x8, 0x8, 0x81], 0xe, ['\x00', '\x00', '\x00', ',\xd7[_$@\x00', '-^\x00', '\x00']}, ["", "", ""]}, 0x430}, 0x1, 0x0, 0x0, 0x4000}, 0x400800c) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r3 = socket(0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000000c0)={r3, 0x1, 0x6, "f758b7d403b2daaf9a559773f54919a0f1548e0a80415c86ef32ef7fc10a8d32e791ac7ddb948a53ca3ba33ef3349dc498a8181975cc4a7d8c481ad31a4a7c27eb050a99000f33d5eea0fd8e8d9d65dc6999c8e2a5e584c66e7276d32b560135bb9fd4eff1f3ace763b213b16ad5f4faf102794c5123b0ee1571f2ddf5c3aef56bda9466367ca3fd4d44cc91b650b3c93154cd6b6144ea49f9eae7c4f6debe9dd84cc806a51feedbc2f9acb6591d7202392d6fea96777c922a681c0b9f93b6e94df7275ea4f5f6b1f6ff0f4c910ec41b0eea007b"}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f0000000000)={0x0, {0x5, 0x81}}) 13:28:33 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000002440)=[{{0x0, 0x2a0, &(0x7f0000000180)=[{&(0x7f00000005c0)=""/4096, 0x13}], 0x1, 0x0, 0x0, 0xa00100}}], 0x4000000000001ba, 0x6, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400000026000102"], 0x24}}, 0x0) [ 206.128452] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.150531] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.157028] bridge0: port 1(bridge_slave_0) entered forwarding state 13:28:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ife={0x50, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x8, 0x6, [@IFE_META_SKBMARK={0x4, 0x1, @void}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x104, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x3d}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x5}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x6}, @key_params=[@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "5725441fd3ece176069470818b"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x18, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x18, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}], @NL80211_ATTR_MAC={0xa, 0x6, @random="8a8b02beb592"}, @NL80211_ATTR_SSID={0x1a, 0x34, @random="bcc94c64f3f51320c418ebfcf746b176ca2f911511cb"}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x4}, @NL80211_ATTR_MAC={0xa}]}, 0x104}, 0x1, 0x0, 0x0, 0x4000}, 0x10050) [ 206.243077] binder: 9962:9979 ioctl 400443c9 20000040 returned -22 13:28:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010000000794189d8dfa70f36a328ab010000c737000034480000ee4e6cec0b42efb929b24fc9f7d11e879965be9b4e98bf3efb846da8843dbac3d4cf24e0a9c5d2eda90f6b37cddd79ac1bbedf72cd9954af588d4d01bd123b7e17fdd8ffe39aebff9d1db51cc7", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e00000004000280080004003645"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x2880}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 13:28:34 executing program 5: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x0, 0x40000) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x40000, 0x4) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x420040, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x801, 0x0, 0x0, {0x3, 0x0, 0x4}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x6004801}, 0x40) fcntl$setstatus(r0, 0x4, 0x6100) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffa, 0x4002011, r4, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x181000, 0x0) getsockopt$MISDN_TIME_STAMP(r5, 0x0, 0x1, &(0x7f0000000180), &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)=ANY=[], 0x40004) 13:28:34 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea2, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0, 0x0}, 0x2020) chown(&(0x7f0000000080)='./bus\x00', r1, 0xee00) lseek(r0, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:28:34 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(0xffffffffffffffff, 0x80044dfc, &(0x7f00000000c0)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x5d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000380)=@assoc_value, &(0x7f0000000440)=0x8) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000040), &(0x7f0000000400)=0x4) socket(0x15, 0x5, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_IBSS(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4040080}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x209) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000300)={0x6, 0x7, 'syz0\x00'}, &(0x7f00000003c0)=0x28) [ 206.402689] ceph: No mds server is up or the cluster is laggy 13:28:34 executing program 0: r0 = syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="000440000100010024000000001c08108f13", 0x12, 0x400}, {&(0x7f0000000280)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed415cf9e0000000e6c2645f5303", 0x78e, 0x880}, {0x0, 0x0, 0x9003}], 0x0, &(0x7f00000001c0)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f0000001280)='./file0\x00', 0x511481, 0x0) symlinkat(&(0x7f0000000c00)='./file0\x00', r0, &(0x7f0000000c40)='./file0\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') [ 206.501910] REISERFS warning (device loop4): super-6514 reiserfs_parse_options: unknown quota format specified. [ 206.542970] audit: type=1800 audit(1604842114.149:6): pid=10013 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15794 res=0 [ 206.601515] audit: type=1804 audit(1604842114.159:7): pid=10009 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir854975014/syzkaller.aXqqOT/21/file1/bus" dev="loop1" ino=3 res=1 [ 206.629156] audit: type=1804 audit(1604842114.229:8): pid=10009 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir854975014/syzkaller.aXqqOT/21/file1/bus" dev="loop1" ino=3 res=1 13:28:34 executing program 4: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xa4, 0x9, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0x1}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x80000000}, @IPSET_ATTR_ADT={0x7c, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0xff}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x100}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @empty}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x7, 0x1a, '(\'\x00'}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0xa4}}, 0x8000) syz_mount_image$pvfs2(&(0x7f0000000080)='pvfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000200)="49eea26aefa36c029fbbc4a9c9441fc2abf4c38bcd4ad3304be0188f122f3e7652d43b4ee9972c2eeeb168b6878a147ce2f1e5d5aa51894a21f74330061e07b15d5beba9a9d13957511b97d747398e769fefcae303b1454b3c2218aa1db5e6966df97cf1af4e7122ded24669d6726e14e663c2af9aaf0a7c37", 0x79, 0x9}], 0x2208a, &(0x7f00000002c0)=ANY=[@ANYBLOB="001ee618fd1582da7b482e9c84f6d275e08d016b30f87126faa3d86cb8798f6a4496458aa36770b9dea7a9a97cbca7db9ed96e8834dfd36e44fd9bfe5dc56779fd1731cefe114e3184bae97cbccb6bb43f3edb5e2e14f90ba765253df33a25933e928bef85ae28c182895b5232a364faca864bda0fe5e3dd83ac6eaae5de74fe54dea7"]) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x9c, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NAN_FUNC={0x80, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_INFO={0x7a, 0xb, "f47626115c08f660a59cb6932d7ab31b9c242a87e9a76417402a68bc557b0543e7f223c15aa5a9f4727abd9c023fafe8ac9b03407a45f53450070eaa2d5b3b9b65afd3d2059707fcfc3d7f17f38598bd6e4e830fe102aa556898e66cda3b5c8c219976f25fcf0d70d85a45ca0b115047b17599535ba0"}]}]}, 0x9c}}, 0x20000000) 13:28:34 executing program 3: write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x0, 0x4, 0x1}}, 0x14) clone(0x80210000, 0x0, 0x0, 0x0, 0x0) 13:28:34 executing program 5: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="c00000000a0000803c0001002c0001001400030016f8cdc33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff01000000000000000000000000000108000700000000002c000df33367ec4e27cc2c19327450902108c3e57d59a0f7aad83cbb8778aa18bee1"], 0xc0}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1000}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x80000000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000080) 13:28:34 executing program 1: r0 = syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000ec0100001302000012000000000000000002000000010000611cad49e10000001e000000000000000010ec03020001005265497345723346730000000300000002000100000001020100000003", 0x51, 0x80000000010000}, {&(0x7f0000011100)="00000000000000000000000012000000000000000002000000010000611cad49e1", 0x21, 0x212000}, {&(0x7f00000003c0)="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", 0x1c6, 0x9655}, {&(0x7f0000011300)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103", 0x43, 0x213fa0}], 0x80000, &(0x7f0000011400)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r4, 0xc02064b9, &(0x7f0000000280)={&(0x7f00000000c0)=[0x2, 0xffffffff, 0x0, 0x2, 0x5, 0x7, 0x14, 0x7fffffff], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x8, 0x8, 0xeeeeeeee}) getsockopt$inet_mreq(r4, 0x0, 0x0, &(0x7f00000005c0)={@initdev}, &(0x7f0000000600)=0x8) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000040)) ioctl$KVM_GET_SUPPORTED_CPUID(r4, 0xc008ae05, &(0x7f00000002c0)=""/227) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r2, 0x80489439, &(0x7f0000000140)) 13:28:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363630148cec3daa98382212000000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}]}]}]}}]}, 0x4c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 206.681304] MINIX-fs: mounting unchecked file system, running fsck is recommended 13:28:34 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000000200), 0x2, &(0x7f0000000300)) open$dir(0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(0xffffffffffffffff, 0x80044dfd, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x8}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000100)=""/165) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 206.732805] attempt to access beyond end of device [ 206.738341] loop1: rw=1, want=154, limit=87 13:28:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = dup(r0) getsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f00000004c0)={@rand_addr, @loopback}, &(0x7f0000000500)=0x8) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x10000, 0x2000) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f00000003c0)=0x5) r6 = syz_open_procfs(0x0, &(0x7f0000000540)='status\x00') setsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000580)={0x6ee, 0x2, 0x67e}, 0x8) sendmsg$nl_route(r4, 0x0, 0x2000c880) r7 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r7, 0x4004f50d, &(0x7f0000000400)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe5df}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000440)={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0xff, 0x0}}, {0x0, @broadcast}, 0x14, {0x2, 0x4e23, @broadcast}, 'team_slave_1\x00'}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x0, 0x18c, 0x200, 0x160, 0x0, 0x258, 0x2e0, 0x2e0, 0x258, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 13:28:34 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x10, &(0x7f0000000440)={&(0x7f0000000340)=""/249, 0xf9}}, 0x10) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xd}, 0x151, 0x0, 0x0, 0x8, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0x7ff}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&&[\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x222, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x0, 0x3, 0x1, 0x8, 0x0, 0xfffffffd, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r3}, 0x10) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x20, 0x1f, 0x0, 0x2, 0x0, 0x1ff, 0x849a8, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000240), 0x6}, 0x2002, 0x3b60, 0x2, 0x8, 0x3, 0x0, 0x40}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x9}, 0x0, 0x0, 0x40, 0x9, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 13:28:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000dfff0000000000000003000071171c00000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r0 = semget$private(0x0, 0x2, 0x94) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f0000000080)=""/205) 13:28:34 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000340)={[{@redirect_dir={'redirect_dir', 0x3d, './bus'}}]}) open$dir(&(0x7f0000000080)='./bus/file0\x00', 0x80100, 0x0) 13:28:34 executing program 5: ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000100)={0x8001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3, 0x2, 0x3, 0x3, 0x20, 0xa436}, &(0x7f00000000c0)=0x20) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x48, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x2}, @ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x7fffffff}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x3}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x200}]}, 0x48}, 0x1, 0x0, 0x0, 0x24004083}, 0xc0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x20000000) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) 13:28:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) 13:28:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff001, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x200, 0x0, 0x3f, 0x0, 0x0, 0xfffffffd}, 0x0, 0x10, 0xffffffffffffffff, 0x1) r0 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, 0x0, 0x3, 0xa9}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/vlan/config\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x300, 0x0) 13:28:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000040), 0xfec2839194685645}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/nfsfs\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffffffffffff07}, 0x1, 0x0, 0x0, 0x200088c5}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="7f454c4606060901090000000000000002000600ff0100002700000038000000b600000006000000ff00200001000400ff0302000000000033c05d6b230985d6a16b66bb878303a583358827d202217115c366f4ef9e213d746a76fc8ea01b90ac46a80be861fc5c76f85cf53ffea9bd216cce2fefd1cbba0e6418996226bd7862d1d27562852dbdcf1887da70c391a837013148a5a5e6f75977d236e0542e1c29ac74477810a5a6bcf39a6f350e867a470f92c254060d28b699ac652e2287c814e6a2761d7057393d9cf543cdc13be4"], 0x72) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x206, 0x10000}, [@IFLA_MASTER={0x8, 0xa, r2}, @IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}, @IFLA_XFRM_LINK={0x8}, @IFLA_XFRM_LINK={0x8, 0x1, 0x4}]}}}]}, 0x54}}, 0x0) [ 207.252203] overlayfs: bad mount option "redirect_dir=./bus" [ 207.259098] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.266172] overlayfs: bad mount option "redirect_dir=./bus" [ 207.287124] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:28:35 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000)=ANY=[@ANYRESHEX], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x20544a8, &(0x7f00000000c0)={[{@commit={'commit', 0x3d, 0x3}}]}) 13:28:35 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000e00)="a9"}) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r2, 0x24, 0x1, 0xfffffffa, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x20007d, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef020001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2e200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000008082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000140)="02000000030000000400000019000f00030004000000000000000000000002690efcad63ec2c2576a79b79d177cba1876ade8566ab2407334fb9403cb89c3ea21458e28b2fb464f620d27dacda2dfebf726d0a79786742b0ac4acfccbf32751bbc6d065c30b159a9b429491b08ff608ebd6b7187f88372dd88b89879cda13f4366764bd5", 0x84, 0x1000}, {&(0x7f0000000040)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x320e500, &(0x7f0000000340)=ANY=[@ANYBLOB="7573726a71756f7453303030e16b30303030303030302c00"]) 13:28:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000780)={[{@nodiscard='nodiscard'}, {@hostdata={'hostdata', 0x3d, '\x86\xe8\xcc'}}, {@data_ordered='data=ordered'}, {@loccookie='loccookie'}, {@noquota='noquota'}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000000)={r5, 0x1}, &(0x7f00000000c0)=0x8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f00000000c0)={0xdbb0, 0x8002, 0xc1cf, 0x8001, r5}, 0x10) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000100)={0x0, 0x5, [@local, @remote, @remote, @empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}]}) 13:28:35 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x3, {0x3, 0x0, 0x10}}) ioctl$TIOCSRS485(r3, 0x542f, &(0x7f0000000180)={0x200, 0x1, 0x3ff}) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f0000002280)=[{&(0x7f0000000200)="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", 0x1000, 0x65}, {&(0x7f0000001200)="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", 0x1000, 0x7}, {&(0x7f0000002200)="47960842bbf9363ae5dd2041f48f55924975f7d379dce1f4c5ef301cb4314c2a3bfaff0034a5db58fe56d4927e608e1c4618662beff2a197aa6380991259e94764f05887e218650e413f7c7e05181abe49357c517f22cd00ab30de865a465fe8e3610ec7824a453b46b4a0325124c5", 0x6f, 0x7}], 0x5008050, &(0x7f0000002300)={[{';\xd8\xf9\xfdi\xa6\x02\b\rL<\x00\xa5q\x83\x0f\x95\xd3\x96;\xda\xfc\t\x03\t\x91\xcb@\xaeH\xc6\xd2\xe5d\x9d\xdb\xb9cS\x81==_WI\xa4\xf7\x16\xa0@\xefw\xc6\xa0\x8a\xac~\x9dS\xa5\xf3Jq\xe40\xd1M\x00\xc2\x96\x1f\xd7?%(ztE\xaf\xa9\xbf\xf0@\xe2\xb2q\x1e\xc5[\xe3\x7f\xbc9\x1f\'\x84\xf1\xca\xa0@\xb47\xa3\x9d\xb5*\xee\xc8\x93\xf6\xea\xa7\x90\xcd0x\x97\xd4\xf0\xf7L)\x97\xdf\x7fV\x97\xd8\xdf\b`(\x15\x15%\xeb\xeaS:y\n^-\x82\xf7\x96\x06\xe2Wl\xe0\xf8OT\x8b\xd8}\x19OJ\x9e\vZ\xe1\xdb\xda\xbd\x1d\xe54N\x99\xba\xd3u\xf7\t\x8eB\x01\xb7h\xf7u\x12K\xf7 \xa7haOd\xfep\x86\r\xe9\xbb\xf4`\xf4\xf3\x81\xd3AJI\x15\xe1\xf4\xe1\xcc\x05\x97\xb3K\xc1\fX\x0fC(d\xc1!\xe8\xa28\xd4\xd0'}, {']'}, {'stack '}, {'.#-'}, {')[}%'}, {'.'}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x9e}}, {@appraise_type='appraise_type=imasig'}, {@fowner_eq={'fowner', 0x3d, r2}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}]}) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'stack ', ';\xd8\xf9\xfdi\xa6\x02\b\rL<\x00\xa5q\x83\x0f\x95\xd3\x96;\xda\xfc\t\x03\t\x91\xcb@\xaeH\xc6\xd2\xe5d\x9d\xdb\xb9cS\x81==_WI\xa4\xf7\x16\xa0@\xefw\xc6\xa0\x8a\xac~\x9dS\xa5\xf3Jq\xe40\xd1M\x00\xc2\x96\x1f\xd7?%(ztE\xaf\xa9\xbf\xf0@\xe2\xb2q\x1e\xc5[\xe3\x7f\xbc9\x1f\'\x84\xf1\xca\xa0@\xb47\xa3\x9d\xb5*\xee\xc8\x93\xf6\xea\xa7\x90\xcd0x\x97\xd4\xf0\xf7L)\x97\xdf\x7fV\x97\xd8\xdf\b`(\x15\x15%\xeb\xeaS:y\n^-\x82\xf7\x96\x06\xe2Wl\xe0\xf8OT\x8b\xd8}\x19OJ\x9e\vZ\xe1\xdb\xda\xbd\x1d\xe54N\x99\xba\xd3u\xf7\t\x8eB\x01\xb7h\xf7u\x12K\xf7 \xa7haOd\xfep\x86\r\xe9\xbb\xf4`\xf4\xf3\x81\xd3AJI\x15\xe1\xf4\xe1\xcc\x05\x97\xb3K\xc1\fX\x0fC(d\xc1!\xe8\xa28\xd4\xd0'}, 0xed) 13:28:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x2, 0x2, 0x3}, 0x14}}, 0xc0) 13:28:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty, 0xfffffffe}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000280)=@ethtool_ringparam={0x7, 0x0, 0x201ffffa}}) fcntl$getown(0xffffffffffffffff, 0x9) sendfile(r0, r1, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000140)=""/162, 0x1000000, 0x1000, 0x7f}, 0x20) [ 207.585830] syz-executor.0 (10093) used greatest stack depth: 23040 bytes left 13:28:35 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0xf, 0x4, 0x20) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x300, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1, 0x0, 0x0, 0x900}, 0x1000000}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000200)={0xe2, "e769c6b0298c1add2596a027af5b484fdf8940bbec42b2a269fcd94386d2f66692664d1b12fb168d64f55efee5a424c3b245f3ca4ebd03e841150b30398415993b29664a0be179743cd538b2b8f76bccaf82e25e03233145784cf961e87dd71e32aebdc8ddc8b0281fed25188b188e174a98f70605096a6edff04ba53207e1ca18ad27356b647b5850f2aa6a44c20e3266f6319350d3f69b82166ea28fb6682d3064b8bfbed6aaba9db819f4d0465a739edca44ae0db5c67d19d881124dfae94ab1c76b5c68627980b4aa095dee82268b4a1da1d39bf877aa0c22c6fb43209be6d9f"}) recvmmsg(r2, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0, 0x0) write$fb(r2, &(0x7f0000000100)="c62ecc095226f1480dd1c88c68bc09a7c7a2ccde2427be30d89f2d7d7e69ad5a422956ffe22ac0cd8b4a31e7be319015a75c21b964c72c7ee660c53b23f6f83fd9e867d65a6b8c967f680a44f8cd2cd35e53de6284bfec6a71fdf6d8a037a2b2bd8353b1ffc40e265e74d7a6d746da7d92984c39f466cad77e6adda990e9b3fed371311111bc6502c161d40569c7269c4ce6d2a3f8c89b04faa4c92a7c221b9c42e5ea3a41419a88f3ead26bf23510ebcf3e8feb5af26199a29eac3a987836583b734e1fea743e52da07b52f5a0472e8fef8dcf4312a44b298f10b61ef4bd69eb8d9538db43de6ffc8b20dddd130cb05042fba", 0xf3) 13:28:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = add_key$user(&(0x7f0000000100)='user\x00', 0x0, &(0x7f00000005c0)="583dcbe4cd83b836c1e6474914dc55e72206297b6895b66147b3c7218a9169a85ea2bdc9c1587a050000000000000042e33089754c8107c3cd4623dd4a71c2ff06007b2b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb7bb58a29e5c0d0c60100ce0637ce0000b4ec24c53d3d741ff5ff70e48884ca000018cea71fcfacf40d32e4b58ac88dce89e3945ee1758d2725561f6110fd7b0674cc5c1e298a16324fe27da2a908ba9ff3c009d36d691cc791", 0xbc, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x1001, r1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000280)={0x1, {{0xa, 0x4e23, 0x4, @loopback, 0x5}}, {{0xa, 0x4e22, 0x1, @remote, 0x4}}}, 0x108) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r2, 0x89e7, &(0x7f0000000040)={0x33}) keyctl$instantiate(0xc, r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x28, 0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x7) [ 207.704243] audit: type=1800 audit(1604842115.309:9): pid=10129 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15747 res=0 13:28:35 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)) fcntl$notify(r2, 0x402, 0xb1c661d318500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000240)) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x549000, 0x0) getsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) write$P9_RMKNOD(r4, &(0x7f0000000100)={0x14, 0x13, 0x1, {0x80, 0x0, 0x4}}, 0x14) sendfile(r0, r1, 0x0, 0x8000fffffffa) 13:28:35 executing program 2: ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000240)=0xf305) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000100)="b994080000b804000000ba000000000f30c4418de592e4720000660f3a0831003efbc4210573d51e410f00149f66baf80cb8a2f7dd88ef66bafc0c66b8fd7f66ef66baf80cb8d8d5e18fef66bafc0cb87e000000ef0f0766b803008ee0", 0x5d}], 0x1, 0x1fe, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000001e00)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f00000017c0)={r5, 0x7, 0x0, [0x0, 0x80000000, 0x8000, 0x8], [0x1000, 0x8, 0x9, 0x2, 0x9, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3, 0x8, 0x2, 0x7, 0xa47, 0x9, 0x7131, 0x6, 0x24f, 0x29, 0x6, 0x7, 0x8, 0x1ff, 0xcf, 0x0, 0x0, 0x1000, 0xffffffffffff5683, 0x0, 0x4, 0x2, 0x10000006, 0x3f, 0x0, 0x2, 0xffffffff, 0x0, 0x1ff, 0x1, 0xff, 0x0, 0xd, 0x7fffffff, 0x7, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x3, 0x40, 0x1000, 0x4000000, 0x0, 0x7f, 0xf1, 0x8000, 0x1000, 0xef6, 0x7, 0x2, 0x400, 0x0, 0x0, 0x0, 0x1, 0x100000001, 0x10001, 0x24, 0x0, 0x91c7, 0x800, 0x7, 0x9cd2, 0x0, 0x0, 0x1, 0x1, 0x7, 0x1000100, 0x0, 0x80000000, 0xb0, 0xffffffff, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0xbee, 0x0, 0x0, 0x6, 0x5d, 0xffffffffffffff1a, 0x20, 0x0, 0x6, 0xe22, 0x5, 0x0, 0x0, 0xfffffffffffffff7, 0x7c7, 0x6000, 0x0, 0x7, 0x5, 0x1ff, 0x3, 0x1, 0x200]}) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f00000003c0)={{r1}, {@val={r5}, @max='max'}}) r6 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r7 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r8 = dup2(r7, r6) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000e00)="a9"}) sendmsg$NFNL_MSG_ACCT_GET(r8, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x88, 0x1, 0x7, 0x302, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x7}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x400}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}]}, @NFACCT_FILTER={0x34, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xff}, @NFACCT_FILTER_VALUE={0xffffffffffffff50, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFACCT_FLAGS={0x0, 0x5, 0x1, 0x0, 0x1}]}, 0x88}, 0x1, 0x0, 0x0, 0x8040}, 0x840) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20020008) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r8, 0x89f3, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0xb20b2f341ac6373, 0x80, 0x287, 0x4cc8, {{0x5, 0x4, 0x3, 0x9, 0x14, 0x68, 0x0, 0x40, 0x2f, 0x0, @multicast1, @dev={0xac, 0x14, 0x14, 0x43}}}}}) rmdir(&(0x7f0000000000)='./file0\x00') 13:28:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0xff, 0x9, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffb}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000b78b0cf427d04d6a7c80f9f64d03edb481631259107d503e779131eef526d159fdd65ab1447a93784c1fec7789ac77f3f8f1fb287db8ea3ae2005f02a99d1339411a1c9a282d207305fce962372b6ce376f1b43f4764c6dedeb7b4e0da716e5ccac8010000000000000091d3da16a1f4020057ea8147cf523007ac531a3c49543c5b693258740000e441000000000000000000000036c8e12611a473e8e052b735e8461851268df8c3cc6a4c7e586878"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x7373}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x3500, 0x0, 0x0, 0xb7, 0x8}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000180)) ptrace$cont(0x7, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000280)={0x554d064d400da9bc, 0x5, 0x6090000000000000, 0x7fffffff}) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) 13:28:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x14200) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 13:28:35 executing program 1: ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) unshare(0x2000000) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000e00)="a9"}) getsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 207.935283] audit: type=1800 audit(1604842115.539:10): pid=10142 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15755 res=0 13:28:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@rand_addr=0x64010101, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@local}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x100000) wait4(0x0, 0x0, 0x0, 0x0) [ 208.009572] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 208.150239] binder: 10144:10151 ioctl 89f3 20000280 returned -22 [ 208.202358] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 208.280350] binder: 10144:10151 ioctl 89f3 20000280 returned -22 13:28:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f00000000c0), 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 208.439360] audit: type=1800 audit(1604842116.049:11): pid=10142 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15755 res=0 [ 209.240997] bridge0: port 3(ipvlan2) entered blocking state [ 209.246907] bridge0: port 3(ipvlan2) entered disabled state [ 209.481082] bridge0: port 3(ipvlan2) entered blocking state [ 209.487438] bridge0: port 3(ipvlan2) entered disabled state [ 211.015492] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 211.022328] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 211.031757] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 211.038703] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 211.049970] device bridge_slave_1 left promiscuous mode [ 211.056264] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.064182] device bridge_slave_0 left promiscuous mode [ 211.070350] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.084030] device veth1_macvtap left promiscuous mode [ 211.089731] device veth0_macvtap left promiscuous mode [ 211.095037] device veth1_vlan left promiscuous mode [ 211.100378] device veth0_vlan left promiscuous mode [ 214.124902] Bluetooth: hci3: command 0x0409 tx timeout [ 215.563230] device hsr_slave_1 left promiscuous mode [ 215.570980] device hsr_slave_0 left promiscuous mode [ 215.587046] team0 (unregistering): Port device team_slave_1 removed [ 215.599474] team0 (unregistering): Port device team_slave_0 removed [ 215.609121] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 215.623274] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 215.656942] bond0 (unregistering): Released all slaves [ 215.676376] IPVS: ftp: loaded support on port[0] = 21 [ 215.778128] chnl_net:caif_netlink_parms(): no params data found [ 215.871820] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.879032] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.888087] device bridge_slave_0 entered promiscuous mode [ 215.901882] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.908616] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.922044] device bridge_slave_1 entered promiscuous mode [ 215.951628] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.967588] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.991073] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.999183] team0: Port device team_slave_0 added [ 216.005053] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 216.012754] team0: Port device team_slave_1 added [ 216.032890] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.039454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.066183] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.078445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.085055] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.110982] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.122232] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 216.130129] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.160887] device hsr_slave_0 entered promiscuous mode [ 216.167104] device hsr_slave_1 entered promiscuous mode [ 216.173305] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 216.185771] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 216.204926] Bluetooth: hci3: command 0x041b tx timeout [ 216.282829] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.289243] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.295960] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.302322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.349368] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.358445] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 216.370419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.378355] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.386342] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.403583] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 216.410311] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.427667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.440644] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.447048] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.475110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.482852] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.489256] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.513209] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 216.523273] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.535748] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.542983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.552906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.561468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.572378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.587697] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 216.595551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.602267] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.620112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.627992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.648059] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.665672] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 216.678826] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 216.686376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.694253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.764266] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 216.772258] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 216.782647] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 216.794171] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 216.806127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.813950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.823965] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.831481] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.841618] device veth0_vlan entered promiscuous mode [ 216.853277] device veth1_vlan entered promiscuous mode [ 216.859678] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 216.869708] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 216.885381] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 216.895877] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 216.902897] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.911018] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.919189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.927527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.938051] device veth0_macvtap entered promiscuous mode [ 216.945514] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 216.955986] device veth1_macvtap entered promiscuous mode [ 216.962012] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 216.970684] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 216.980749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 216.990180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.000147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.009476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.019416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.028567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.038369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.048164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.057920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.067061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.076809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.087211] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 217.094122] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.102706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.110176] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.117668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.128096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.138803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.148970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.158472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.171329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.180560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.190563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.199781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.209549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.219007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.228771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.238858] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 217.246627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.253559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.261609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.369261] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 217.386195] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.409155] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.410122] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 217.430500] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.441729] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.449763] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.457910] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:28:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'tunl0\x00', &(0x7f0000000280)={'gretap0\x00', 0x0, 0x80, 0x20, 0x1, 0x2, {{0x2b, 0x4, 0x3, 0x3e, 0xac, 0x68, 0x0, 0x6, 0x2f, 0x0, @private=0xa010101, @remote, {[@rr={0x7, 0xb, 0x40, [@loopback, @dev={0xac, 0x14, 0x14, 0x19}]}, @timestamp={0x44, 0x20, 0x43, 0x0, 0x5, [0x0, 0xb1, 0x86d0, 0xfffff001, 0xfffffff7, 0x6, 0x7]}, @ra={0x94, 0x4}, @timestamp={0x44, 0x8, 0x85, 0x0, 0x9, [0x2]}, @lsrr={0x83, 0x13, 0x2a, [@local, @multicast1, @dev={0xac, 0x14, 0x14, 0x2c}, @local]}, @noop, @generic={0x89, 0x12, "bb975e2273f3326387ae6ebb3d8af37f"}, @generic={0x94, 0xb, "c065211bbfd1bb9d59"}, @end, @timestamp_prespec={0x44, 0x2c, 0xab, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x81}, {@multicast2, 0x8}, {@dev={0xac, 0x14, 0x14, 0xc}, 0x9}, {@multicast1, 0x4}, {@broadcast, 0x8}]}]}}}}}) io_setup(0x5, &(0x7f0000000080)=0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, 0x0, &(0x7f0000000040)) io_cancel(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x7, r4, &(0x7f0000000400)="555632a32000d3225b1f7c014a70e430b78e181117fe7be86ace3b5d5a28e83a49af7bf5afacd23f8d2da31bbb38f5d559a4bf1110aa72053807917ab1c10979d8ca6530f7d4e54cd03e1830f69ed70ee718ae54e5d15bc08ad2fd41d65384f348e8ad354cd29239dc27c6f6ba375e54304500c9e1756955e11fe7749c52e88154c800f8f86737b9c565c95690627bdf59b2f7e26ccccc820933a3d788cbdc2ae81107d77f179dd4e8c69ba3ef5c75bf6e66e1b5f031cc4ad3ecc28d5b9e47c16e62318db0dc", 0xc6, 0x401, 0x0, 0x1}, &(0x7f0000000240)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={r2, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x58, r1, 0x200, 0x70bd2d, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1720}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}], @key_params=[@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_IDX={0x5}]]}, 0x58}, 0x1, 0x0, 0x0, 0x4000018}, 0x20000000) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB='\a\x00\x00\x00k=']) 13:28:45 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)) fcntl$notify(r2, 0x402, 0xb1c661d318500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000240)) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x549000, 0x0) getsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) write$P9_RMKNOD(r4, &(0x7f0000000100)={0x14, 0x13, 0x1, {0x80, 0x0, 0x4}}, 0x14) sendfile(r0, r1, 0x0, 0x8000fffffffa) 13:28:45 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, &(0x7f0000000040)) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000780)=ANY=[@ANYRESHEX=r0, @ANYRESDEC, @ANYRES32=r1, @ANYRESDEC, @ANYRESOCT=r0, @ANYRES64, @ANYBLOB="67dbe802a2c46b7d700c48c98a2f4985d4de87e4885c815b5aee7d166ecf165b0c13263e1e7eb625fa9a68726d1838189601c4bc5b2f9ca029c4eaf3ef296e033b20d5622e3a7c710f15e7beb1359311a343f9c32e58b40e7e295d9e3eabc15edb8f22c3181fe20149afb06c85f412d4f3915f576f46c8c0d8f4129ff6559048a8076758ad1df9ccd7cc56794c4dd8c5954aec573d1e3e753a2d2e8a5dc70fb4d2e5f8a0df5bc4a5efdc2ff849ab73d682016cf3cd71e863b325"], 0x2a4}}, 0x8000) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r2 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 13:28:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x84001, 0x0) 13:28:45 executing program 2: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000003a80)={0x80000000}, 0x4) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000004040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x1, 0x0, 0x0, 0x0, [], 0x0, 0xa2e8e48319c27d20, 0xffffffffffffffff, 0x8, &(0x7f0000000780), 0x0, 0x10, &(0x7f0000000000)={0x0, 0xa}, 0x222}, 0x48) socket$kcm(0x11, 0x200000000000002, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630877fbac141410e0", 0x0, 0x2f, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x1}, 0x48) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r5 = dup2(r4, r3) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000e00)="a9"}) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x0, 0x485, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, &(0x7f0000000040)) sendmmsg$sock(r0, &(0x7f0000003900)=[{{&(0x7f0000000100)=@vsock={0x28, 0x0, 0x2711}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)="a9fd08a1965ddd282e61b1049e8d0202e25ae5b3f865b1f5fa4bcc712119da5707a6c2c68a82332dae504f9e9863e6ba7cc491c91e281e21e8b849e1e6c2378b4aebaa9dbab4e4364d69fafe1e05db23ba2d742829316632479eb6f382edd432dbb6017c19edeff5e6dc6bf90bde465e6b7364cd298467ef83ec58f1759b1c3efc5283a41bb27a2e2e74cf4ea0162d22675543", 0x93}, {&(0x7f0000000380)="453d3f97d88f78b83f94494ad315f8db9ced059add07a7defbad0fb9313601cff0c31494c63154ec809f654eab58c3f357bbcf9135dc838233f70fad9ac2d1dbfa9a5daa11427fa9e4d8acf40de541401187dc13cce2bd8c66620e8f1234857d07e22a1e341d4c77f4112ec3659d94ea9c80fbadc6c59fc4ca7db7fe4092383ea7dc89db546cf58f876411a3429c435a8fb0c66425a3b90fd11dcf569cd9d5206a59989b915dcf70a8ae3eb8c604eba308cbe4d41d388d1afd9549a6e8d6d035e2790be0e2f9a786b64c7d6b01d994bc467399b2029bb405c32811a003623345b3be8c6ca325e90dd10e261600a6b05ed89c544a13fd23", 0xf7}, {&(0x7f0000001280)="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", 0x1000}], 0x3, &(0x7f0000000180)=[@txtime={{0x18, 0x1, 0x3d, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x80000001}}], 0x30}}, {{&(0x7f0000000480)=@in={0x2, 0x4e24, @local}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000500)="d115ab335583a55c95250f91fda2051fadc28ae4eddc5a6bebf831d363464497ac346c8896b48f3506e9733dea6afab699f0f80d868346c72732f43876f4cd538f0229f368486a326654aeff3fcb20fe166eb18793d995a698ae6e18d11593773805fe438f174e4f5543b60f75e4801387cb79e581fe4ef2ced8bf5ff30e83ccc8a0680ff03920b7086d5890679c0aef723ebe8e554c5f4f529c5001faa097a326965b1c7a4a441c0715", 0xaa}, {&(0x7f00000005c0)="d708dd2f6a65efaba77bd997e6d98e2e0b8feb5327d26ddfedb881a4871dbb12580bb08a9aff6797b0695f81c476075d3d1de2d34c45cfcd2a3da87420e2134e1308d7e9c4bcddfeefe551ef5377db8277bf7aec5f413b6d51de127b3073bdab1bb85c4b4309a926f482cd83c2c835f814d6b2e0a95c11c8bb91e44df56f0a", 0x7f}, {&(0x7f0000000640)="ca95a3eafbde2509b503ad96f646840a2fe759a8dd5f07ee036f160a64242a7d04b56181c8d96c296d4821f56701b62caf8d22c5812b06338fc6ef941467dd677dd367b4bb16bb670e5b70cc308a2a07f51acd992a46a9a04b552be29006f04340c34d6c3a2d88aab2e34dba30665654f04e34f1e540", 0x76}, {&(0x7f00000006c0)="9fa83bab5623fb6bb761fd55ac9715a30b80230795848487a0e9e34d43afe3b9688952faad732e7de1e282b0b1282a08de6f3c064db2acb92c3394b07766d0b641042062c13c747291a24aad6f0a491bc4df20575cb3986a24ba63388758aed769d89f88f539e6a067be0fea63941641a8adbd6f8808229828dda8a3812e66ff00f8fe32514b34d5c088d82fe9ec27d1f4e93ce8c9e07f9d107f979f23", 0x9d}], 0x4, &(0x7f0000000780)}}, {{&(0x7f00000007c0)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4, 0x2, 0x2, 0x3}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000840)="cf318420dcd4ee681e9d1605a1b9f657c0ec40ca35c5e57747b1d675c5491439bc5655b7e29416679f0147ad02259ab56c5bdad364877d6627eabe296f0d8635c2e5791ab350e302876d8ba7b186012ee42ae127951f242188aeb4b34630409c8a65eebd8051c4f9047e45a45ee133fb695b7acf520fea2cd02f161ea030c1b5e09603348399be21c604ad9f2d3425e72acbd19009690ef99db47b6900339320523ff5ce04536ae73b05f12f445cf2e72e90c490bbe9f78aa74c151036", 0xbd}], 0x1, &(0x7f0000000940)=[@mark={{0x14, 0x1, 0x24, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x10b}}], 0x30}}, {{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000000980)="5af4263d503415a49d44d124f3ea5e07d6e9afbf613b8f6faa3d33bf1ac1d0c3b6b043c032e91c1ab0738fa970f454bf983f2fd62f85b7cef593695d5c73606bf941ddd701428b461280f7aed131c42ffb349dba3fa7144becd9199e0732067972d16e46651c314cff3813b089b7b691f154c11034c582e6ac9de9d99d162f18bd46b66aae14aee18a4c3c4f57f30d59142b77f6bc5f2e6afc2f2af4a7d80ee0479ac7befb0bd2c522ebda1917d0e6b305bf769307c2a57a53934e02", 0xbc}, {&(0x7f0000000a40)="b6ce0ac649098e50920ea11198c6326742912661c4dbcdda100ed8c84bde4e1e74014f65dfb89c404c73bb214c683361643cb38d7cc187279088b123c322883b770245fa3c4a81cfaec3b8d45f46e42af02c40e1e0df4b1d7f3317ef56126a94", 0x60}, {&(0x7f0000000ac0)="74de681f18296588567b89dfac723aa8b7a61c3c2f3edc37022b707f5f3bff46594da77a7b70df31d8edca3d9b00a05c030a82c59745a510058d7042dd04bc67c8d1ea6dd96425fd0553b3657b9c471c79f485864edc8d01d5f7b0026a57a182cb0ad80e9f4bf05ccea6a8cf9a50f491341e884c2ab4824442940f4434d88ed910ef3d6d35a42f464463b0fe2ec5c3dcb12f5dfd527fc847868f8673aab9188d3dddbbf180cfea611a84c5d34e7a6a1fedc8d07619", 0xb5}, {&(0x7f0000000f00)="a33f7df1138e50e4dc3980532d0930fff13ab110ee01004b834f8a828e563f1965d6443ddbf553135ee437e2e4aa55ef1cb5c4ad30b64b9eba4c40000000000000009a8c6ffa9c041c03002f6edbf8debb8a11b5bbfa954fda7e94c6867f66ab0fa95200fcffff205c196e10476ec27a3ea919a33d2d249f424d6952407515b6b2f29106000c4013ad4a3a438d78002407951a3c07da9ae043f9", 0x9a}, {&(0x7f0000000c40)="6c272a0d79dc83a258bd1f158429324d8adcacdda2a0ff501daa46eb04c20297d159fb908fdc95de59b92b1a093a9491d169356114923d347af214c5d4732f0d2c93509652b8227d49e44b95b778a0973222164b8e4951b8dcf80f473c049b0ed99d71a23ed82d6dd33ab79af4eb0cc121899cdd7e57a34480e4fb328b4a28b94fa707e27cf47ebe8133c03de4248576bc110f69b6fd04d0846e07ec9c77b3ef2cdfa57cf26bf1da7fba60ae036f5a7ac1e50daa54e13d10ec91a5edf15446e15c5a2aa758a5d55f48b28a5dc8c661b2b912d8f959ba84028f0fe3710b7edff0bba061ca75f9daf198d8d93b2e08", 0xee}, {&(0x7f0000000d40)="cac282f4b558d2", 0x7}, {&(0x7f0000000d80)="7e0f332536d5a77a9f5c179d4b79cd47630c1e296a624a904926a3420cf9d347ff", 0x21}, {&(0x7f0000002280)="da0431f9e90de17d3653481ac64b40c149f11e01760b00bcc6b6478468b609dbf194dcecfbf859374d3a076256a3d93097d6fe7ebd6fb7dd20829c98b01153bfbc1126a79c996bd6538ed3a812b193a61edae476804289c8893b7ae3863544e09df540", 0x63}, {&(0x7f0000002300)="32dae88715f43f", 0x7}], 0x9, &(0x7f0000002400)=[@timestamping={{0x14, 0x1, 0x25, 0xb43c}}, @mark={{0x14, 0x1, 0x24, 0x47c}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x6d}}, @timestamping={{0x14, 0x1, 0x25, 0x38}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}], 0xd8}}, {{&(0x7f0000002500)=@phonet={0x23, 0x4, 0x7}, 0x80, &(0x7f0000002780)=[{&(0x7f0000002580)="9aa3bbb4c618f710db3e65d9f1acc5a71f3b342b8e76ec5168bb2b9264727c92c89d0398a423ce11b1629151b1ccd53333ca2dbb85b0250e66e29703f7887799c36f725c8abf64fe5a6d120487377d61a2ff248779477e623b4d5692ec063bacbfa64c4fc1f143080b253da7a1512bc762acfea28ce81a84652ce3ae82337f31a058c79cbf000cf899f35a36dea2b21dd943a14a99be04493d99bbf4fdd4bfadd4b42b7777d574065cd76722436794ecc1cad6b2072ba1267b446754da9cdbc8b3967005951ad5372e3b9d6daa4d", 0xce}, {&(0x7f0000002680)="0d411b833d37fe550eefa244665b3180336469de9eacd86f2a2f298dac9e741f083ffb03056734dc6891a5b6af5f99e129397c9e35c2", 0x36}, {&(0x7f00000026c0)="a47d4739eb6cf31f1977c6d582ae0ee00fea48f999611fd22b610a33f3dfbd5a95aa4dc52080022318c47db2ce22f2ee737ee257b9c6877aac8915b0577db33b42dfb581e63f6024222b6f63b8beb9de70a2146ba988df82f0e028db11f45c153fef6bc64169b4ba47531a847337be64f84ef2c2cf3bfa87e2d4490688779b02785c7bca968c4fcac22ae74f4a329cdbff530925a174143d1da57b92a7112abbcf0f3c189b0bed96", 0xa8}], 0x3, &(0x7f00000027c0)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x73a9}}], 0x48}}, {{0x0, 0x0, &(0x7f0000003840)=[{&(0x7f0000002840)="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", 0x1000}], 0x1, &(0x7f0000003880)=[@txtime={{0x18}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x8000}}, @txtime={{0x18, 0x1, 0x3d, 0xeff}}], 0x60}}], 0x6, 0x41) 13:28:45 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, &(0x7f0000000040)) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000080)={'nat\x00', 0x0, [0x6300]}, &(0x7f0000000100)=0x54) [ 217.482999] audit: type=1400 audit(1604842125.090:12): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name=3BD8F9FD69A602080D4C3C pid=10454 comm="syz-executor.3" [ 217.508897] audit: type=1400 audit(1604842125.120:13): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name=3BD8F9FD69A602080D4C3C pid=10454 comm="syz-executor.3" [ 217.582977] IPVS: ftp: loaded support on port[0] = 21 13:28:45 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) syz_mount_image$ufs(&(0x7f0000000000)='ufs\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffff7, 0x1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="1f3daa7692fd3d23734271a32fb72c32a0bf30a3f60efb5252bf180bacaf22cb6eced875d72484a9ff488fd49f5316c51d5e54d6e46cfbfacc2d5a2fefd985558a97ee19e6e86a88b540bb6487271ad0975909439b0de43a1cdf0b42c031e7a236047bae31d7408509b07ca2c44c7f02e56b03693635748035cb646d9e68fea1fd0a131b5a96317ee3e58658b86724b3b84ac9e01fed96789fa2e226806b3f10167ea52274c06ba86379acaedb0eb9b85d8a1a8c9531ed570aac85837e713285a52184e90dc0a12b888c2dad6d1f47bb47bfe16e52f47bcae4d646bcb7579eef10dc9f70d8a13e", 0xe7}], 0x1018429, &(0x7f0000000200)={[{'/dev/ubi_ctrl\x00'}, {}, {'\\'}, {'/dev/ubi_ctrl\x00'}, {'/dev/ubi_ctrl\x00'}, {}, {'/dev/ubi_ctrl\x00'}, {'*%'}], [{@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/ubi_ctrl\x00'}}, {@fowner_gt={'fowner>', 0xee01}}, {@appraise='appraise'}]}) [ 217.603510] audit: type=1800 audit(1604842125.210:14): pid=10473 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15833 res=0 [ 217.653342] ntfs: (device loop3): parse_options(): Unrecognized mount option . [ 217.732557] ntfs: (device loop3): parse_options(): Unrecognized mount option . [ 217.736610] ubi0: attaching mtd0 13:28:45 executing program 0: creat(&(0x7f00000001c0)='./bus\x00', 0x60) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, 0xa1cc854eb00abbd3}, 0x6) write(0xffffffffffffffff, &(0x7f00000017c0)="a4995bc21dac2653f7c4bf768a3328cc81f6e28d9364148145e0787c09037bc240b85c57470701d1d339c424a525623d4a18098da1a86983c45b401eb732c19a4f045548331a7b47a19caf4e4585dcad792b7a3552e0a97b03606b5fb737e63e4fb4e843ac19bceafe287dd4ae14d5d98e979d7403a36af0df5e940c6cd5d3cae67c6f871c7c43961f4a870f10e32eaea929657aa5b029dfe362187eb5a56088f07c4102f06bf34b1fcf8198a152c19e90c6c7e3893945a89cbe555898534fc5bfd4040d85553353aab9d7ed4e02bed37b37d59e11a4d362c0f144d076a1b3df03eff57cdd17e0e7a708aba72bf43a1ede153d056b04e1d79686d6b7d0ebef7a0fe6757c4c49c76b1fc537a865d2b17d6adb265b52ed4a4b05bc493a42dcb794087f31b5b61768f1a9724b0515094108078b73b255a5fbbc819da5bf62be154ff4849e0c6578467d2a8056bc9b32fc7c7f7c0dc58f730fc108cb2a701bbdbaa025b966d857829b27a52b225be8dd14a8e1b45119feb546dbedb68a3fa1539642ae5b91e605e5f41fe3c6197b896a0810da8bb4fe9df5463ccc217a54bef1666f76bcde06ad78a7566519dc30467ead78bf7ffa21e1c656fb340f16e7659b349ef816f2fa2209250c799e1fa81f23707a77d9512fdb176bc076a5db36d3bd36ad520d079695a50b5b585da90e52b5fe3e93220e9d5aa0954b84ba95d65d3a7934ade56c78d1f1ff6df1b2d71bf87f2f4755b12cb3b6a146555fb52da3fe55249a2a5d0d277e9687c69b334c3d88caca3bfe9040252bb86bff370542753da0df62dd95aeb51a8df5116dc5c86dd6471e03ecae0f6953b10f521ab280887f00e0a116db3e2a71b5c60686c841b5a3448a3b960847fa3d6c04e0071da72c5e639f55603e0b992100871a15b2da2f640490e15bb8e9338f6f68b87b23e5d0ad4b0457152fd4e819183de8d87c6fbfda9b9edf9bf0f131e756f4abb7d07893672dbcfc2ca7c2a73b9db15424b1e3c4fb3a74c236968af59d8dfa046b0daa8c7df2ee56f7e7616dac1fae8a0afdb5eb19026bdfd6b888ad47be84eebe70db5fb3b33eeebbd424ff084eecb41b055237291ed90afb75c9f5b1179a9c2b470a706e4745ef1b5abeb108e9f5f10e37a27ba6bd299fd2fffb1ecc51f948b7df04c2de3caace2bf40d1d3c0c9f1207e3ac6e6977bebd771a9a1ab9fc648c98437d9959c5c22ee9612b5cb31a1d2e18515ae55b307d4a7c3c379118bc00ccc3cf0283925bd893bac8bdfe11a55dae535323bd35a06ba7e0d3f1603f1dbc08b7ba713dee7a538565f9c44eacd5ec9339d2e08102aac884d422f5635b28da45b303ec8b7d943bc49801c949b4827e99d6da2c60707cd59eb07dc1c15c81799e0baef08518927d221ec87d8fdb92acddcb848834f68603c8e2abe6fe62f25b7aac855274dc8072e29cb5bf3526ef15ea089aa122dd602bfd6db6f605c55f4a20c331ecb8d25dbdd220ee70ecffd624133a4bef2a93dfc1bdc86c899ac973a96c97e96d7639dc6a7badd99591c3d8ad51a560ee5678dd7a3df03a9168bed15823cd9cb909a8e3ac6ca3e3926c0cb969563e705e7518880c18e01615e1fdfa6f7de345f5583b7fcba7a78a64b528a0829cff0f0d8a4e5d96d723fbede9b67ca495b395c9615d1502483c8f880bee342e2ace802848850d7d403475631700bb270745b95a5f81e34bde5f134d6718222f600df5b990cf08d0d1cce0fb06b5b86285b77d068bc310d136dcbc17e2c1e49b8f51e5de5589a873d8da07fc0cff444a2800b0553680fbdd18f8b6930017a0da34f71c442d0f7b5f0dd38de6a68c1a9accbb802d094f995d57a4305d31a376b46ed2a7f6e8f34620f468aae40d79f9db8f20e5d86d1c8136b8a52ada35ba77feb36a4dd58778a4bc40343587dd4f48c76bc281c0a109b7cb351114399ab6aa86732920d3e32881eda8e26dd94384a655959d49e0cdbd5e7728729fc81dcaf3eb7eb486c19b15641e9da7a2a8310621e8397c04d2ebc7f82cc2cb311829f5568fab78600432d91bd27962d7aa420753c0c76d4b1a810d473c67a25fd116311de940599f9fb590ff2dc81b96a5652319eef23010794ceba89b8b9a89de0dac1366b6d9db3a3c2b2fb7b209cd1c56ff7eec5349c223cccfdd2ed8d29f56a8e1ecd784fae03157e0487fb23aed19ef28f1e68e38e3a7c2c24a3ff80f9cd69a280ab471a6e7e09e8624370ed565f1bab21d14bf1cc32d0e7a70693fbde53abf9f26d6a614a919cef31f4a18648b293c2815f2ab39bcc1b108ea8758f5f36badcc6432cf0563a39d0234b439eb071afefa00cb4aa515d8a640e6530e975259d91aa9b990e08c7373ad7f1b4095fb3a9191745f826822fdfa777fdfcc763d336c09b3728d9a6a5a4bc842351cfc5d99d7fb4d7a5c48326aac168688765df544b6fb71aaff37ccc1320a1a601d7db741cf10a19acd854ef7da355ba7d5527f4bcd05a5b6ee023d9ac7aa827fbf868773958950a81a4ba23d98512e78f44192d80b8a2ea8bad4720aa8da4d1d634e35b6566309f31c3d5440b33b2c27dec5885532115851f383f27377ca921c0bd80aa38c528b906ceeac72a4ae585b13caec48b39e4eac65a5fa18b7b7ee494446b9f13904ea4ed75769df9acad13842cff88c40dd0349e9c77dead02c67f85ae6db99f8c76731ee4f336cf236608c59694939bd74ae6e9df29bfecbec61dabcb87b60d3d3f638da75b9fa90f4e438c16a6f31f4099027c9d03daa769f33c01302fe1a83b5d01f340e5a0c64029478473136f8508282c1a37d1c15932e042f6ae33738c85c50064749179a7f918243d2bc46d50bc2fc204e5446e90d3e54f84e78fbb052eeeedf32f2d52962c0d6444bf09fb168eb19fc207b50d516b424a7dbcbecd5e05e4bf51606eef418f017b5bfc21f4be8734d494cbcdd0ad0b268f442756aee784c004b8204fc3f5f1f651db695b718509fb9416a4729e99dd4660a65e0e74247328ba1f628c8c7e894e6c61be39c61d326db6f48b889c1c0e24a837230e8e7b532c39182cd6f40ac1b6b6007f6bd76c1027cd8d7d530d2f2176e6e61bf5b04ebdb896d8b601faa793b56a097a1f33b00f9aa9d4d838f88edb03efd9d4d94ac5a09fb3b608691efb261268cb5076dabe7e8e8a02498b1f70f99b7cd634f4c34f2504dcc66b955c255798212c6bc3d10537116e1e7d4bd8b48ff", 0x8ed) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 217.780799] ubi0: scanning is finished 13:28:45 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086df600544a700083a00fc000000000000000000000000050000000000000000000000000000000000011c9ceb2e9a4e9c10457725db94db8100907800000000"], 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000e00)="a9"}) ioctl$DRM_IOCTL_MODE_GETGAMMA(r3, 0xc02064a4, &(0x7f0000000140)={0x7, 0x3, &(0x7f0000000000)=[0x5, 0x9, 0x1f], &(0x7f0000000040)=[0xc9, 0x5cc2], &(0x7f0000000100)=[0x7, 0x3, 0xfff8, 0xb7]}) [ 217.871285] ubi0: empty MTD device detected [ 217.930309] binder: 10515:10516 ioctl c02064a4 20000140 returned -22 [ 217.939673] audit: type=1804 audit(1604842125.551:15): pid=10517 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir910648329/syzkaller.eR5AHH/25/bus" dev="sda1" ino=15830 res=1 13:28:45 executing program 3: setrlimit(0xe, &(0x7f0000000000)={0x400}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:28:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000003c00)={0x2020}, 0x2020) write$FUSE_ATTR(r0, &(0x7f0000005c40)={0x78, 0x0, r2, {0x400000000007, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000001280)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) [ 218.089191] audit: type=1804 audit(1604842125.611:16): pid=10519 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir910648329/syzkaller.eR5AHH/25/bus" dev="sda1" ino=15830 res=1 [ 218.132259] CUSE: unknown device info "ÿÿÿÿ" [ 218.136946] CUSE: DEVNAME unspecified [ 218.162609] audit: type=1804 audit(1604842125.611:17): pid=10517 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir910648329/syzkaller.eR5AHH/25/bus" dev="sda1" ino=15830 res=1 [ 218.184800] audit: type=1804 audit(1604842125.611:18): pid=10517 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir910648329/syzkaller.eR5AHH/25/bus" dev="sda1" ino=15830 res=1 13:28:45 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)) fcntl$notify(r2, 0x402, 0xb1c661d318500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000240)) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x549000, 0x0) getsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ftruncate(r3, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) write$P9_RMKNOD(r4, &(0x7f0000000100)={0x14, 0x13, 0x1, {0x80, 0x0, 0x4}}, 0x14) sendfile(r0, r1, 0x0, 0x8000fffffffa) 13:28:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./file1\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000780)={[{@noalign='noalign'}, {@rtdev={'rtdev', 0x3d, './file1'}}]}) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0x10) [ 218.256135] CUSE: unknown device info "ÿÿÿÿ" [ 218.260814] CUSE: DEVNAME unspecified [ 218.271918] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 218.291554] Bluetooth: hci3: command 0x040f tx timeout [ 218.307093] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 218.348238] audit: type=1800 audit(1604842125.961:19): pid=10541 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15827 res=0 13:28:46 executing program 4: clone(0x802106041ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x62208f80, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYRES64=r1, @ANYRESHEX=r3, @ANYBLOB="2c949f73bd848f05dab011bd2f0c726f6f746d6f64653d30303030303030303030303030303030303130303069643d0000000000000000e561813575b8615a2bdd1564ba724bde136b1d6719f799ae3bc2450d9957996ab659f2040356e3f25f0499f982e1aab2c8de", @ANYRESDEC=0x0, @ANYBLOB="2c52466f7570b52214856b", @ANYRESDEC]) read$FUSE(r3, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000000040)={0x50, 0x0, r4, {0x7, 0x1f, 0x0, 0x8000}}, 0x50) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x480, 0x0) ioctl$UI_GET_VERSION(r5, 0x8004552d, &(0x7f0000000180)) write$FUSE_INTERRUPT(r2, &(0x7f0000000040)={0x10, 0xffffffffffffffda, r4}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xe1) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) 13:28:46 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@empty, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f00000009c0)=0xe8) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000680)=@v2, 0x14, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000006840)={0x0, 0x989680}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x20000001}, 0x20040010) chdir(&(0x7f00000001c0)='./bus\x00') r1 = signalfd(r0, &(0x7f0000000180), 0x8) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000380)) chown(&(0x7f0000000300)='./bus/file0\x00', 0x0, 0x0) 13:28:46 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x379100, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x4, @raw_data="1842565bd747ee9d454981be21f0c4256a4c54cdac22862d886a7936119cfb9f5f058fd76dae51eed011233a5cb2ac9db7e9d7cf8722865439457eb3a99cc1af984398be04f4b63e8f6022d6aad67c0c63cce6de6daf9906ee43282dae9cdb25d2164d25b20e4f626093d1041c6d172faf31990d87f78ff8293ffddcd79cae194351b7b82638b8856180afeb98ffbeda019014b4c99457272c913cf0eced4a929db2168c735db40375789df0f119f450514cfac1b5db9dd1d7e6e650066f0608b043b3c2293f9262"}) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') [ 218.402557] XFS (loop3): Invalid device [./file1], error=-15 [ 218.409799] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 218.465070] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 218.497566] IPVS: ftp: loaded support on port[0] = 21 [ 218.513071] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 218.541879] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 13:28:46 executing program 1: unshare(0x40000000) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000200)=0x4) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000100)=""/78, 0x4e}, &(0x7f0000000180), 0x5}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0xa8) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x200000, 0x0) write$apparmor_current(r2, &(0x7f0000000280)=@profile={'changeprofile ', '#\x00'}, 0x10) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) [ 218.566244] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 218.571338] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 3986846535 13:28:46 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="60040000ec0100001302000012000000000000000002000000010000611cad49e10000001e000000000000000010ec0302000100526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000011400)) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x6, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file0'}}, {@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@index_off='index=off'}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x41, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x20010, r2, 0x7accf000) [ 218.703193] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 218.729479] IPVS: ftp: loaded support on port[0] = 21 13:28:46 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a4c000000140a0104000000480a0000000000000a080003400000000609000200b7797a06000000000c0006400000000000000001000000000000b562b8908ae6280073797a300000db00140000001100010000"], 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0xc091) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080)=@fragment={0x2, 0x0, 0x48, 0x0, 0x0, 0x1d, 0x65}, 0x8) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x5) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x8, 0x400100) ioctl$TCXONC(r3, 0x540a, 0x2) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) [ 218.765607] overlayfs: maximum fs stacking depth exceeded [ 218.772828] overlayfs: filesystem on './bus' not supported as upperdir [ 218.794313] ubi0: background thread "ubi_bgt0d" started, PID 10535 13:28:46 executing program 0: socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000600)=ANY=[@ANYBLOB="850000002f0000001400000000fbff0f95000000000000005183ea44d49244c84abc8ed11716764b5657ac59b9b2acf8bfd0fd51efe825501abc7f72c58a6f656008551988d49eca2db0d263e2e9ce8dbd13c6f93d9b86d70f1284fb41000000000000000000000057b7041b9a53269d4319c7aa89e6911a0c27939286ac4bb3071251672a581207e95616f516bdfdbf7065442fb9a9add1992d85fad2891fc1df31870f0ad9743ff47ab55eb5fa2bb84a7b9135d413308d9401c9189033e03aaf55000000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$sock(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="758c7aa709bf557257fa607d26a8ca3df8", 0x11}, {&(0x7f0000000300)="6106b9bc4ea8f8d29ee0b5b395ce3423199f435c3f8f71e87d05e368d9412836ccfe094d1718c8f6afd59385790e9a85c012ecfd1f5c9b5ee4db316f26e74b30b09807712f7e5827cb37d6a5fc561cbc5c78bcaf40729aac3dccb0a1a888d325e3271a210c7512b7603dad021d693130d3ca8061500a860162e8a447c84bf4bfb00a7a7731fbea6ffde0deece13547c8a000d739f9990edd79d8effed131", 0x9e}, {&(0x7f0000000180)='A^', 0x2}, {&(0x7f00000001c0)="05887c6d898358b5cac4b3ec622baa7780b787644bcc1b1817ea01d3ca09acc7a1f464289fc97294d7558372a31e8da3abd80ca991987fa7f93344225c48c799", 0x40}, {&(0x7f0000000280)="f2c862b15a70ddb3aaf8c0cfc70eda22873a55404572c0e552bf5e6ce4de7f30979b1f3624718f0e4cb518d6adfa", 0x2e}, {&(0x7f00000003c0)="08edb5212a2ae8db84a1d5cd95fc4478fea6b6cca4d51a797f838625d7a3bf08fb6049e295d8b18c2a70e301085d71d494035a32b0017d15dc2f97e938a31a55aa6b3da4468f3c26a4a5cfc16ab455baae4c6ecb4a60749ae025e93a60744a28400ad4afe92f0a7fcdd0a1dbeedcc10b4e92c04fbf5162b12e2b1545a7329a2f1f0a3835c0ec961fcb3800e82b90646e1d5630f42b49b45149c11fd51b9946f5468337e08f34c7fd1104c3d74d8780ee8ead3702077e587c49a2f27976383e3faa93f64761d0f066261eede49f270cbb53c4f1055f0b7d5ae0fde11743d501", 0xdf}, {&(0x7f00000004c0)='-^', 0x2}], 0x7, &(0x7f0000000580)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x30}, 0x4100) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000000)={0x2000, 0x9000}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r4, 0x80045515, &(0x7f0000000100)={0x7}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="7800000010201ffffcfffffffbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000000018c8000050001280080001007369740044000280060011004e23000006000f000000000008000c000200000008000c000000000008000200e000000106000d001f0000000500040002000000060010000008000008000a00", @ANYRES32=r8, @ANYBLOB], 0x78}}, 0x0) [ 218.823717] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 218.890962] overlayfs: unrecognized mount option "defcontext=unconfined_u" or missing value [ 218.894931] IPVS: ftp: loaded support on port[0] = 21 [ 218.926136] REISERFS warning (device loop3): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device 13:28:46 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc7, 0x40, 0x0, 0x0, 0x0, 0x0, 0x24431, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x8000000000000000, 0x5, 0x3, 0x5}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x8) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, &(0x7f0000000040)) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, &(0x7f0000000040)) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0xffffffffffffff69, &(0x7f0000002940)={&(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYRESDEC=r1, @ANYRES64=r3], 0x78}, 0x1, 0x0, 0x0, 0x44}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x1, 0x0, 0x1, 0x80}, 0x14) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x2, 0x3, 0x0, 0x20}]}, 0x10) sendmsg$netlink(r1, &(0x7f0000002380)={&(0x7f0000000340)=@proc={0x10, 0x0, 0x25dfdbff, 0x40000}, 0xc, &(0x7f0000001880)=[{&(0x7f0000000b80)={0x360, 0x24, 0x800, 0x70bd26, 0x25dfdbfe, "", [@typed={0x4, 0x3f}, @nested={0x25e, 0x55, 0x0, 0x1, [@typed={0x8, 0x6c, 0x0, 0x0, @pid}, @typed={0x8, 0x25, 0x0, 0x0, @uid}, @generic="482dd5d8503904a2662716aaf6d06216beb620a74d5a185917c486b88caf1ec7fd3d9620fa7a574fb724a8ebb89125c44452ec61978b29806c999435872356b84767dc3e2317c311e12472969966978e3cb839bee13cd2c74d6cff81bb03f9b89025f40def3bc2b54b3c8aad28bed8bb97a01cb708a475a9de8d476fb4731109da1857280cd47e51339add0fc954f68528afc0c9301447b94ec56848bbbb9f3291d659", @typed={0x8, 0x27, 0x0, 0x0, @pid}, @generic="e676c3e27aef07f8dc69569f31b53930812fff7144a99a0a8c795a07bfc6eb5322dfec930a8ca09f6a86cd98926877d05e3f3c18799849299a4e585a425bb26749bd1ed3f04905e304dcea689532ec2b9c353e3d630a0530522bb2dac6b0ce90925bececdc6c5494f38eabe74f72e411d6212016946182037cc31ae8cb520c1395f59edd904e2c24da7d7b02e3463b204089201777b258e1999d1fc34bce7bd4e9f9f5035c20bcb3ee3ae82f43d158cea3cea8abcffe552851f301d2719897741aef2fb109ea760ea7676249fb9ccaaa90c38dd8a33c0448c40f01f9d725fb6917965b175caf98469bdf7192c2df048004bda6a8", @typed={0x8, 0x31, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x14, 0x54, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="be98ecd9944955d47cf0cffd76f139e7d84c3b7e7f39683713cd71527eba42f92a16573fcd0430a6108ab8f2a187183403a14d5f84fa07f4fbb367f2a81fb6da3a86b48f5602e9c392e070dde35b4adc316106dd3b06affe4d298a5ae1e171097fd472d0ae72f4eb9d60c4fd841b7ab27af52fcacb73ca9f8be92c0a0f8b32051abd2979ad325ba007411b6689536b"]}, @generic="c04c67b0e267d7583c9dc7b069d9127386a9c5d0895cfb340683114b988e011ec7bff06c7e8b972ba2acc6c1574b8c688cf8fd04d9bd6d0acf246aeac2b25d3df7cece8af609ccc9340091a912bcaf17c4586b0dbe71f81946c7552a0a0935261f9df7326d15bf0b34c609318c1892b4dc9b5c97c2c45a7b16439cb55e3f95436b8fcfca44c7ddaec1f15476ef97a98d905f13c09730853000dfd98ad117d885fe72b20cbb0fda5ed9f064134e848c86107ab962f9ed24a22405afd91b5296d59b28bf723aa3f15756bc31ebe1a2ba49f19ddb2e0666f4f71687286abdf1a3d973ecb7a96b2da38930d9"]}, 0x360}, {&(0x7f0000000640)={0x28, 0x11, 0x100, 0x70bd2b, 0x25dfdbfd, "", [@typed={0x4, 0x89}, @typed={0x8, 0x64, 0x0, 0x0, @str='%${\x00'}, @typed={0x8, 0x42, 0x0, 0x0, @u32=0x6}, @typed={0x4, 0x36}]}, 0x28}, {&(0x7f0000003a40)={0x1190, 0x22, 0x10, 0x70bd28, 0x25dfdbfc, "", [@nested={0x115, 0x92, 0x0, 0x1, [@generic="ba7013809049c172f144adfbfb0a13bd154f17a2d2179b1202cac18bd79276534882abaec1670638d3630e1fa55bec2d350ccb84e0a4fb79a03198f5a3c8f85f1429f4fa6b98f41e26a5d4a9d3d3307bba7d1eb819426cdca61829641b76bbe3a55871c1b89416e969c50f13c4a12dd5cd6c8e4552ed1814001ff412e9352d13623b266076d6deec764ea3ba96f8d2249200306b478874c6044ee94c929cdc315acd38851a2da03a6a14c05b731588d8c2aad59a328f78b9972ec42c40b5dbab349ae8625314cd30db27342806780c1fa1f6c1f0d00783ab8cb0682e00bdf45cdfa837279c81de666f25f5bfe7b0e50ede", @typed={0x8, 0x7c, 0x0, 0x0, @fd}, @typed={0x8, 0x3b, 0x0, 0x0, @u32=0x2}, @typed={0x8, 0x64, 0x0, 0x0, @fd}, @typed={0x8, 0x3e, 0x0, 0x0, @fd=r1}]}, @nested={0x68, 0x8b, 0x0, 0x1, [@typed={0x64, 0x38, 0x0, 0x0, @binary="e33185c7f828fdd0a188fc1937380b108579f1f1b043d0aea67e4cceb422ada0f541f35383adac85cd9a7b1c10ac2189e005a6fa3f69eb30385a92fbfeebd254308ebe21c7cae975226dd0aa3989fbb18107abab08c73ced003f49215b065b60"}]}, @generic="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"]}, 0x1190}, {&(0x7f0000001740)={0x134, 0x3a, 0x4, 0x70bd25, 0x25dfdbfc, "", [@typed={0x8, 0xd, 0x0, 0x0, @u32=0xfffffff7}, @generic="b4d9134031", @typed={0x14, 0x7e, 0x0, 0x0, @ipv6=@empty}, @typed={0x8, 0x26, 0x0, 0x0, @fd=r2}, @generic="9f965c6a8c6ce029fdff632d212874660c27487344b2dda3f6a005ae3fd7c645468eddaab053c297a66822aafefa6797fcc11eb541dd0fec1171f19ad9c4faa77ea5b3ad4e30bab3ce3a506d7822b56f3c2a6c14cfb8eb0399c48553aab9de4c26dbac4a97256efe016beda3f76d7752b73a", @generic="9b0f6e84de5ea9ebef50819ee8efbf388de5a95b4796bc451d000aecff09849f068f5c1a2e4f7730b368cd432a7c9e97b1d35c18be1c51bd84d13af24271bf150bc420038737aafe4319ed395692e37ad5e8a7aaf35a046230bbc1080182f9291bf5bd0a7e54f0dd414b03c4aedbcc4dae35911bf0575bc5a8b2e3883efe84206546f69bb481"]}, 0x134}], 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYBLOB="38000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="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", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xb8, 0x40000}, 0x4000050) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'ip6tnl0\x00', {0x9}, 0x400}) alarm(0x8) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000000c0)={0xffff, 0x2, 0x1, "4fc9f6928fd76a0b0eff7985ce8bb1cbed2beeebefee3d5241ec95337defaf43", 0x38414261}) r4 = socket$bt_cmtp(0x1f, 0x3, 0x5) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000140)) getsockopt$IP_SET_OP_GET_BYINDEX(r4, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0x3}, &(0x7f0000000080)=0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r6, 0xc040564b, &(0x7f0000000300)={0x8000, 0x0, 0x3011, 0x6, 0x40, {0x1, 0xffff4841}}) [ 219.012713] REISERFS warning (device loop3): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition 13:28:46 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x1000000000000120, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)) socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2800000000}, 0x10008, 0x5, 0x0, 0x7, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1728, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x5, 0x5}, 0x4880, 0x8, 0x0, 0xe, 0x0, 0x3, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001500)}], 0x2, 0x0, 0x0, 0x8800}, 0x8000) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000640), 0x12) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x4, 0x70, 0x72, 0xff, 0x9, 0xef, 0x0, 0x1, 0x1003, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f758514, 0x1, @perf_config_ext={0x8, 0x7}, 0x103, 0x0, 0x3, 0x2, 0x2d, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 219.095351] REISERFS warning (device loop3): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to 13:28:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x0, 0xffffff80, 0x178, 0x0, 0x178, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x148, 0x188, 0x0, {0x0, 0x200100}, [@common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0xfb, @empty, 0x22c}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e23, 0x7ff, @private2={0xfc, 0x2, [], 0x1}}, @in6={0xa, 0x4e23, 0x6, @empty, 0x4}], 0x64) sendto$inet(r2, &(0x7f0000000280)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x10, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x89f, 0xfff8}, @timestamp, @window={0x3, 0x400}], 0x3) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f0000000000)={0x0, 0x8, 0x1}) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000080)={0x0, 0x1, @raw_data=[0x6, 0x1c, 0x7, 0x4ff, 0x2, 0x6, 0x9, 0x81, 0x2b, 0x5, 0x9e6, 0xcc, 0x4, 0x1, 0x3, 0x46c4]}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000240)=0xfffffd39) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYRES64], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6c, &(0x7f000059aff8), &(0x7f000034f000)=0xfd13) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000100)={0x1, 0x3f, 0xfffffffffffffff8}) [ 219.244588] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 219.253086] REISERFS warning (device loop3): reiserfs_fill_super: Filesystem cannot be mounted because it is bigger than the device [ 219.265401] REISERFS warning (device loop3): reiserfs_fill_super: You may need to run fsck or increase size of your LVM partition [ 219.277916] REISERFS warning (device loop3): reiserfs_fill_super: Or may be you forgot to reboot after fdisk when it told you to 13:28:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c80f320f0133f30f01e80f69e80f440883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x2c}], 0x1, 0x5d, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 219.305004] xt_nfacct: accounting object `syz0' does not exists [ 219.312160] overlayfs: unrecognized mount option "defcontext=unconfined_u" or missing value 13:28:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x908000, &(0x7f0000000180)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_any='access=any'}, {@posixacl='posixacl'}], [{@measure='measure'}, {@seclabel='seclabel'}, {@audit='audit'}]}}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30, 0x10, 0x0, 0xfffff010}, {0x6, 0x0, 0x0, 0xfffffffc}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') [ 219.400508] xt_nfacct: accounting object `syz0' does not exists [ 219.442546] IPVS: ftp: loaded support on port[0] = 21 [ 220.368313] Bluetooth: hci3: command 0x0419 tx timeout 13:28:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77be) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000000)={0x3, 0x80, 0x800, 0x4, 0x6, "5e1d82cf4201a244f83f0dc4b20f35664dbc1f"}) r3 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r5 = dup2(r4, r3) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000e00)="a9"}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r5, 0x89f6, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x2f, 0x4, 0x0, 0xfffffff9, 0x1, @dev={0xfe, 0x80, [], 0x2c}, @loopback, 0x10, 0x10, 0x1000, 0x7}}) 13:28:48 executing program 5: syz_mount_image$btrfs(0x0, &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x3a3dd40084848f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_xen(0x0, &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)={'trans=xen,'}) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x6}, 0x2) 13:28:48 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f00000001c0)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@mmap='mmap'}], [], 0x6b}}) sendfile(r0, r1, 0x0, 0x800000080004103) 13:28:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x3, 0x49, 0x0, 0x20, 0x0, 0x0, 0x0, 0x41c1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1410, 0x0, 0x0, 0x3, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(0xffffffffffffffff, 0x40096102, &(0x7f0000000580)={{&(0x7f0000000500)={'Accelerator\x00', {&(0x7f00000001c0)=@adf_str={@bank={'Bank', '1', 'InterruptCoalescingNumResponses\x00'}, {"3150a0be1c7b63f6fcfeedb0f67ad8a0de60a5409054ad15500ecf81fe0f66c38bca39030b50d958ec9223b35f6b2ebcf7784c9ffa65f2f48e922c58e00cdfd8"}, {&(0x7f00000000c0)=@adf_hex={@format={'Cy', '5', 'NumConcurrentRequests\x00'}, {0x1}}}}}, {&(0x7f0000000000)={'Accelerator0\x00', {&(0x7f0000000340)=@adf_hex={@bank={'Bank', '4', 'InterruptCoalescingEnabled\x00'}, {0x3}, {&(0x7f0000000280)=@adf_str={@normal='NumberDcInstances\x00', {"be7ece8b26ffe22ca70054eae2318102fd54e0069062dfc8b23392c4e3f0c733827b8e0d287e549b5de7be9d54e7e2868a5d68b8f39671bdbad17c97b870dc8b"}}}}}}}}}, 0xc8}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x13, 0x0, &(0x7f0000000180)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000700)={'ip6_vti0\x00', &(0x7f0000000680)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x7c, 0x7fff, 0x0, @mcast2, @mcast2, 0x8000, 0x700, 0x7, 0xfffffaff}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000740)={{{@in=@private=0xa010100, @in6=@private1={0xfc, 0x1, [], 0x1}, 0x4e24, 0xeae, 0x4e20, 0x6, 0x2, 0x20, 0x0, 0x3b, r2, r4}, {0x81, 0x9, 0x1, 0x3, 0x2, 0x0, 0x3, 0x7}, {0x1f, 0x80000001, 0x3, 0x2}, 0x1, 0x6e6bbb, 0x1, 0x1, 0x3, 0x3}, {{@in6=@empty, 0x4d5, 0x6c}, 0x2, @in=@local, 0x3507, 0x5, 0x3, 0xc1, 0xa7, 0x401, 0x80000000}}, 0xe8) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x4004023, &(0x7f00000005c0)={0xa, 0x2, 0x983b, @rand_addr, 0x900}, 0x1c) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000600)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000640)=0x28) sendmmsg(r5, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="50000000000000000100000009000000a66f064314f2cd05559c0d8e71eacc3b36b5965497f9ca308785409188f659d72cf35c675c32370d6df70628cc41ddf521ca00b507397779637f000000000000b00000000000000019010000020040007e26a65d2eb7effa0a80aee31dd2156949ed0d3dcce0c0eff891013d8ec9b29ba4e36bcd2cebb4e22a446088088ed76d2bc8b09b77b98b7aa137905d4da4623731d1f4e9150b5c54081d5799ab145d074f397c3278646bfb874480a040370c6b52b0000000ffd52259eafb40060c8b837ded0be86cb9f6af872ca5a39be1fc73bdc5acd88d4674d144d3f31ab66573b677f26ef600"/256], 0x100}}], 0x2, 0x1) 13:28:48 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x3, {0x3, 0x0, 0x10}}) ioctl$TIOCGRS485(r3, 0x542e, &(0x7f0000000040)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0xfffffffa}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x54}}, 0x0) 13:28:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r1, 0x400, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xc4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2dd}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x40}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x40}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5bd}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x68}, 0x1, 0x0, 0x0, 0x4044011}, 0xc090) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x8, "39be3cc907ee"}]}}}}}}}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00') 13:28:48 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000140)={'syztnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x4, 0x2, 0xc6, 0x9, 0x6a, @mcast1, @ipv4={[], [], @local}, 0x40, 0x1, 0xcea00}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 220.912481] 9pnet: Could not find request transport: xen [ 220.936870] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:28:48 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1239fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x80}, r1, 0x10, 0xffffffffffffffff, 0x0) semget(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0xea7, 0xa, &(0x7f0000000200)=[{&(0x7f00000003c0)="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", 0x1fa, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f00000005c0)="03000f9b0a167d289ccfb472bb3cea872a000004", 0x14, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f465f81d00005fd5f4655f000000000100040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000000300)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af3010004000000000000000000000002000000402f9c4c0783bc0400b067c65bfb70a2da2b0a92a7acbe2d7e131d9e89ba1d6175d7fa17132c2b68eccea8bd8c257a3c2454347ecf3a11ff032697c7e7605af620729b00000000f0030000eb85b01365757572f9b0089c7d337aae9fc9281ef0ac703137336d5d71150c", 0xa6, 0x4c00}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}, {&(0x7f0000013f00)="2719c0d90100", 0x6, 0x40000}, {0x0}], 0x1000400, &(0x7f0000000040)=ANY=[]) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000080)) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f00000000c0)=""/14) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x84200, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) r4 = semget(0x2, 0x0, 0x704) semctl$IPC_SET(r4, 0x0, 0x1, &(0x7f00000001c0)={{0x1, 0x0, 0x0, 0xee00, 0x0, 0x4}, 0x0, 0x4}) semctl$IPC_RMID(r4, 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x4001, 0x3, 0x300, 0x150, 0x0, 0x148, 0x150, 0x148, 0x268, 0x240, 0x240, 0x268, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x120, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x23, 0x0, 0x0, 0x800, 0x7}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz1\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) [ 220.987831] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 221.002965] binder: 10708:10730 ioctl 89f6 200000c0 returned -22 13:28:48 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) write$midi(0xffffffffffffffff, &(0x7f00000004c0)="5781b71ff9a4c374d2a919383432fca7b8be6744f4596ca10c7a88ba9e3d86cecfdad5a612aff47f577357823bc04f09f88fff87ce1c70125f186b29d497cd33822407d732f09b307688917521d270da89363ec87ff9c97a82833ad6a4fbd97d23", 0x61) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'erspan0\x00', &(0x7f00000002c0)={'gre0\x00', 0x0, 0x700, 0x1, 0x5, 0x9, {{0x26, 0x4, 0x3, 0x2, 0x98, 0x66, 0x0, 0x7f, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, {[@ssrr={0x89, 0xb, 0x5b, [@dev={0xac, 0x14, 0x14, 0x6}, @dev={0xac, 0x14, 0x14, 0x1e}]}, @ssrr={0x89, 0x27, 0x9d, [@rand_addr=0x64010101, @rand_addr=0x64010101, @private=0xa010100, @local, @multicast1, @private=0x80, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010101]}, @ssrr={0x89, 0x23, 0xda, [@multicast2, @loopback, @loopback, @dev={0xac, 0x14, 0x14, 0x33}, @rand_addr=0x64010102, @rand_addr=0x64010101, @multicast1, @broadcast]}, @timestamp_addr={0x44, 0x1c, 0x8b, 0x1, 0xb, [{@loopback, 0x29}, {@empty, 0x9}, {@local, 0x3}]}, @noop, @end, @lsrr={0x83, 0xf, 0x26, [@broadcast, @local, @remote]}]}}}}}) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x4c, r1, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x80000000}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x9040}, 0x8080) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x43, 0xffffffffffffffff}, 0x78) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) 13:28:48 executing program 4: ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000000)={0x1, 0x1, [0xfff, 0x2, 0x8, 0x5, 0x52, 0x1ff, 0x9, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) [ 221.045272] binder: 10708:10730 ioctl 89f6 200000c0 returned -22 [ 221.104361] syz-executor.1 (10717) used greatest stack depth: 21392 bytes left 13:28:48 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe2(0x0, 0x5800) socket(0xa, 0x5, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_genetlink_get_family_id$nl80211(0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000100)="0f0536660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = signalfd4(r1, &(0x7f00000000c0)={[0x1]}, 0x8, 0x0) connect$vsock_stream(r7, &(0x7f0000000000)={0x28, 0x0, 0x2711, @hyper}, 0x10) recvfrom$rose(0xffffffffffffffff, &(0x7f0000000200)=""/76, 0x4c, 0x20, &(0x7f0000000280)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @bcast]}, 0x40) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r4, 0x400, 0x7f, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x1c}, @val={0x8}, @val={0xc, 0x99, {0x8}}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x44804}, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:28:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_USE_CARRIER={0x5}, @IFLA_BOND_UPDELAY={0x8, 0x4, 0xffffff80}]}}}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x3, {0x3, 0x0, 0x10}}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, 0x0, &(0x7f0000000040)) ioctl$BTRFS_IOC_SET_FEATURES(r4, 0x40309439, &(0x7f0000000200)={0x0, 0x1, 0x4}) ioctl$TIOCGETD(r3, 0x5424, &(0x7f00000001c0)) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000140)={r2, 0x100001, 0x7, 0x4}) ioctl$SNDCTL_MIDI_PRETIME(r6, 0xc0046d00, &(0x7f0000000180)=0xffffc000) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000000040)={0x8}) [ 221.245655] IPVS: ftp: loaded support on port[0] = 21 13:28:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') [ 221.259977] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 13:28:49 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f00000000c0ed00000000000400000000ffe0f50520000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b000000800000002f000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="00ff0000000000000000b398ddef9c4f4b34996d75557e1411f64d55bad240", 0x1f, 0x4e0}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="06006b9a5218f062ce8f76146579194594dea2f5a8a40cf94154f9fcedb8c5"]) [ 221.343016] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551488) [ 221.343027] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 221.543483] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551488) [ 221.543498] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 221.556663] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 221.595213] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 221.624904] IPVS: ftp: loaded support on port[0] = 21 13:28:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x1d0, r1, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8942}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfe8}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8e03}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK={0x12c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd9c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc91a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x30, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ID={0x21, 0x3, "d3edeacd54c3e55de0901c09b8adbc743ab56e1c615f4906b5c51cb9ab"}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x1}, 0x44040) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="050000000000000000004400000008000300", @ANYRES32=r3, @ANYBLOB="0c0023800600160000000000"], 0x28}}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000000)={@rand_addr=0x64010101, @remote, @broadcast}, 0xc) syz_init_net_socket$x25(0x9, 0x5, 0x0) 13:28:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = getpid() sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {r5}}}], 0x20}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, 0x0, &(0x7f0000000040)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r6, 0xc0406619, &(0x7f0000000000)={{0x1, 0x0, @identifier="36cb293d7f86617f5daca12e772bc753"}}) 13:28:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, &(0x7f0000000040)) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x40184152, &(0x7f00000003c0)={0x0, &(0x7f00000016c0), 0xfffffffffffffff7}) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x40) getdents64(0xffffffffffffff9c, &(0x7f0000000080)=""/56, 0x38) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), r4, 0x0, 0x1, 0x4}}, 0x20) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="07000000120400000100010000000000b59fd6efef33b96bc14aac9619488ff5d298466d3622a07eec3484e407210d8f2b6fa8b383b9535c67e3b57710b51650250ceecf1e8ef831aea080481e08a935aa00f032de2ef201faead36e924e8cf422469222fd6e400955634c88d70155f55a4e65d763c88accb231fa148fabd8bfce8f5f974f6128f1aa97f0be98823c11d01d370000000000", @ANYRES64=r5, @ANYRES64=r6/1000+10000, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0200002001000000020000e001020000c57334e02caf9b7090d3f5683c6eb66441c896788c703ffc334e5bbd12ab0fdd2287ed523179b18fa1da307c29f69bb743c862195264e2ffee431c8a0d828589"], 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r4, 0x2}}, 0x10) 13:28:49 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(r0, 0x0, 0xda, 0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000080)=""/126) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4800) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xdd00) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000280)={{0x0, 0xee01, 0xee00, r1, r2, 0x2c, 0x8001}, 0x0, 0x0, 0x8, 0x1bc4, 0x8, 0x40, 0x4, 0x0, 0x1, 0x6, r3, r4}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) 13:28:49 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x400000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000ec0100001302000012000000000000000002000000010000611cad49e10000001e000000000000000010ec03020001005265497345723346730000000200000002000100000001020100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003ac1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc20d99f8ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff6b2ab1c2467f2bdf6f4c384d987dd71effffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffbcffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x51000}, {&(0x7f0000011100)="00000000000000000000000012000000000000000002000000010000611cad49e10000001e4000"/64, 0x40, 0x212000}, {&(0x7f0000011200)="01000200750f0000000000000000000000000000000000000100000002000000000000000000000000002000e00f0000010000000200000001000000f401000002002300bd0f00"/96, 0x60, 0x213000}, {&(0x7f0000011300)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003ac1655f3ac1655f3ac1655f01000000ffffffff", 0x60, 0x213f9e}], 0x0, &(0x7f0000011400)) 13:28:49 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f80000200040004f1202bd0000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x82) [ 222.168633] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 222.190933] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 222.192300] REISERFS (device loop3): using ordered data mode [ 222.239739] reiserfs: using flush barriers [ 222.257257] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 16414, max trans age 30 [ 222.332283] REISERFS (device loop3): checking transaction log (loop3) 13:28:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="3801a9c200100013070000000000000000fe880300000000000000000002000001000000000000000000000000000000000000000000000000ec1e00000000000033a198b70b955954f104ff5a70a1b8d22af167373794f0ee26879445465342ebb80cc818cbdf9aa14905ddce0a8c01f544c2ef09e241d151e28501be88dd6a3f4d389a3712a8ea05677707a7964908ac156a71cec7d6bcef78aa825243520200f2a147c81b1b160909876778dad5e7befad9d2be06d51cf4f200d296b873a581ddec03bf9c7aabe21eaa44b0e51691276af2bb8ecbc435a15282e2f5ea2218bfedf5ecc9aa914ccf3e00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff0200000000000000000000000000010000000032000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) 13:28:50 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x4, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @empty, @random="9e26d90f2413", @multicast]}) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x1) mmap(&(0x7f0000702000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) [ 222.588831] REISERFS (device loop3): Using rupasov hash to sort names [ 222.641771] REISERFS (device loop3): using 3.5.x disk format [ 222.680450] BUG: unable to handle kernel NULL pointer dereference at 0000000000000000 [ 222.688437] PGD 982d0067 P4D 982d0067 PUD a50fe067 PMD 0 [ 222.693986] Oops: 0010 [#1] PREEMPT SMP KASAN [ 222.698478] CPU: 0 PID: 10862 Comm: syz-executor.3 Not tainted 4.19.155-syzkaller #0 [ 222.706359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.715699] RIP: 0010: (null) [ 222.719591] Code: Bad RIP value. [ 222.722946] RSP: 0018:ffff88804fad78a8 EFLAGS: 00010246 [ 222.728292] RAX: dffffc0000000000 RBX: 1ffff11009f5af18 RCX: ffffc90013873000 [ 222.735544] RDX: 0000000000000000 RSI: ffff88808dcaa600 RDI: ffff88804a8de740 [ 222.742794] RBP: ffffffff8878cf00 R08: 0000000000000000 R09: 0000000000000000 [ 222.750043] R10: 0000000000000005 R11: 0000000000000000 R12: ffff88808dcaa600 [ 222.757298] R13: ffff88804a8de740 R14: ffff88804fad7a38 R15: ffff88804fad78e0 [ 222.764551] FS: 00007f4e3209a700(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000 [ 222.772765] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 222.778625] CR2: ffffffffffffffd6 CR3: 00000000a871e000 CR4: 00000000001426f0 [ 222.785888] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 222.793137] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 222.800385] Call Trace: [ 222.802973] __lookup_slow+0x246/0x4a0 [ 222.806846] ? follow_dotdot_rcu+0x1040/0x1040 [ 222.811415] ? __d_lookup+0x411/0x710 [ 222.815211] ? d_lookup+0x18e/0x250 [ 222.818823] lookup_one_len+0x163/0x190 [ 222.822778] ? try_lookup_one_len+0x180/0x180 [ 222.827260] reiserfs_lookup_privroot+0x92/0x280 [ 222.832000] reiserfs_fill_super+0x202c/0x2ce4 [ 222.836569] ? reiserfs_remount+0x1540/0x1540 [ 222.841046] ? lock_downgrade+0x720/0x720 [ 222.845180] ? snprintf+0xbb/0xf0 [ 222.848620] ? wait_for_completion_io+0x10/0x10 [ 222.853285] mount_bdev+0x2fc/0x3b0 [ 222.856894] ? reiserfs_remount+0x1540/0x1540 [ 222.861381] mount_fs+0xa3/0x30c [ 222.864731] vfs_kern_mount.part.0+0x68/0x470 [ 222.869209] do_mount+0x113c/0x2f10 [ 222.872817] ? lock_acquire+0x170/0x3c0 [ 222.876787] ? check_preemption_disabled+0x41/0x280 [ 222.881783] ? copy_mount_string+0x40/0x40 [ 222.886000] ? copy_mount_options+0x59/0x380 [ 222.890408] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 222.895404] ? kmem_cache_alloc_trace+0x323/0x380 [ 222.900228] ? copy_mount_options+0x26f/0x380 [ 222.904705] ksys_mount+0xcf/0x130 [ 222.908227] __x64_sys_mount+0xba/0x150 [ 222.912182] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 222.916756] do_syscall_64+0xf9/0x620 [ 222.920546] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 222.925715] RIP: 0033:0x46090a [ 222.928889] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 222.947771] RSP: 002b:00007f4e32099a88 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 222.955461] RAX: ffffffffffffffda RBX: 00007f4e32099b20 RCX: 000000000046090a [ 222.962712] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f4e32099ae0 [ 222.969965] RBP: 00007f4e32099ae0 R08: 00007f4e32099b20 R09: 0000000020000000 [ 222.977226] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 [ 222.984476] R13: 0000000020000100 R14: 0000000020000200 R15: 0000000020011400 [ 222.991728] Modules linked in: [ 222.994914] CR2: 0000000000000000 13:28:50 executing program 2: syz_usbip_server_init(0x2) 13:28:50 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) bind$tipc(r2, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x2, 0x2}, 0x1}}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:28:50 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="0fe3") getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000640)={0x3, @pix={0x0, 0x0, 0x20323159, 0x0, 0x0, 0x7}}) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x80000001, 0x2, 0x277, 0x5}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:28:50 executing program 1: r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x5, 0x5, 0x6, 0x8, 0x2, 0x6, 0x80, 0x305, 0x40, 0xd2, 0x0, 0xfff, 0x38, 0x1, 0x1, 0x7fff, 0x81}, [{0x3, 0x9, 0x9400000000, 0x1000, 0x4, 0x20, 0xaadf, 0x4}], "b8944c9d304a3a990c527afa864b064d45e40bb6373849f4228b18477cdade6d54071babc1cb8721d449665fd71c9fab6b9a6e2f73305443c10c4dd84510ca9fcbdccc26ae41bc9a49441119537356e50f4f1be5ba38d4437f830894f928de270719f96db417886949f65f9b15967978d3aa6b", [[], [], [], [], [], [], []]}, 0x7eb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x3a}}]}, 0x34}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000bc0)={'syztnl1\x00', &(0x7f0000000a80)={'syztnl0\x00', 0x0, 0x7800, 0x8000, 0x2, 0x6, {{0x3c, 0x4, 0x0, 0x20, 0xf0, 0x67, 0x0, 0x6, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x4c, 0xd1, 0x1, 0x8, [{@dev={0xac, 0x14, 0x14, 0xb}, 0x7}, {@loopback, 0x1}, {@remote, 0x5}, {@initdev={0xac, 0x1e, 0x3, 0x0}, 0x2}, {@broadcast, 0x2}, {@private=0xa010101, 0x4}, {@local, 0x7}, {@empty, 0x8}, {@rand_addr=0x64010102, 0xadc}]}, @timestamp_prespec={0x44, 0x2c, 0xd, 0x3, 0x6, [{@private=0xa010101, 0x10000}, {@private=0xa010100, 0x100}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7}, {@remote, 0x3}, {@local, 0x5}]}, @timestamp_addr={0x44, 0x1c, 0x94, 0x1, 0x6, [{@multicast1, 0xeb8}, {@empty, 0xfff}, {@private=0xa010102, 0x159}]}, @ra={0x94, 0x4}, @rr={0x7, 0x27, 0x8a, [@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @loopback, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @local, @private=0xa010100, @loopback]}, @generic={0x44, 0x11, "53e1052f561a92cd3ccf11d1b66b0b"}, @noop, @ssrr={0x89, 0xb, 0x72, [@empty, @broadcast]}]}}}}}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x3a}}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000c00)={0x1c4, 0x0, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x93db438f7c13a6a0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x40000}, 0x10000880) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r9 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x5, 0x2}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x9}]}}}]}, 0x44}}, 0x0) 13:28:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, &(0x7f0000000040)) setsockopt$sock_int(r1, 0x1, 0x43, &(0x7f0000000300), 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 223.210648] ---[ end trace 03e051c224bf3f3d ]--- [ 223.225310] RIP: 0010: (null) [ 223.229253] Code: Bad RIP value. [ 223.232924] RSP: 0018:ffff88804fad78a8 EFLAGS: 00010246 [ 223.239279] RAX: dffffc0000000000 RBX: 1ffff11009f5af18 RCX: ffffc90013873000 [ 223.253083] RDX: 0000000000000000 RSI: ffff88808dcaa600 RDI: ffff88804a8de740 [ 223.262633] RBP: ffffffff8878cf00 R08: 0000000000000000 R09: 0000000000000000 [ 223.271938] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 223.277754] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 223.287755] R10: 0000000000000005 R11: 0000000000000000 R12: ffff88808dcaa600 [ 223.295240] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 223.313534] R13: ffff88804a8de740 R14: ffff88804fad7a38 R15: ffff88804fad78e0 [ 223.332074] FS: 00007f4e3209a700(0000) GS:ffff8880ba100000(0000) knlGS:0000000000000000 [ 223.341630] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:28:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, &(0x7f0000000040)) setsockopt$sock_int(r1, 0x1, 0x43, &(0x7f0000000300), 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 223.359105] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 223.367606] CR2: 000056546bf16d28 CR3: 00000000a871e000 CR4: 00000000001426e0 [ 223.375831] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 223.377387] vhci_hcd: connection closed [ 223.383198] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 223.394624] vhci_hcd: stop threads [ 223.406951] vhci_hcd: release socket [ 223.412884] vhci_hcd: disconnect device [ 223.422074] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 223.428873] Kernel panic - not syncing: Fatal exception [ 223.436580] Kernel Offset: disabled [ 223.440251] Rebooting in 86400 seconds..