[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.40' (ECDSA) to the list of known hosts. 2020/09/09 16:46:44 fuzzer started 2020/09/09 16:46:45 dialing manager at 10.128.0.105:35655 2020/09/09 16:46:45 syscalls: 3174 2020/09/09 16:46:45 code coverage: enabled 2020/09/09 16:46:45 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/09/09 16:46:45 extra coverage: extra coverage is not supported by the kernel 2020/09/09 16:46:45 setuid sandbox: enabled 2020/09/09 16:46:45 namespace sandbox: enabled 2020/09/09 16:46:45 Android sandbox: enabled 2020/09/09 16:46:45 fault injection: enabled 2020/09/09 16:46:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/09 16:46:45 net packet injection: enabled 2020/09/09 16:46:45 net device setup: enabled 2020/09/09 16:46:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/09 16:46:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/09 16:46:45 USB emulation: /dev/raw-gadget does not exist 2020/09/09 16:46:45 hci packet injection: enabled syzkaller login: [ 33.462490] random: crng init done [ 33.466061] random: 7 urandom warning(s) missed due to ratelimiting 16:48:48 executing program 0: setreuid(0xffffffffffffffff, 0xee01) r0 = socket$inet6(0xa, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b80)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x2, 0x0) 16:48:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="675f07000005eb301420384897f1", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x6) 16:48:48 executing program 4: ioperm(0x0, 0xff, 0x80000001) prctl$PR_SET_MM_AUXV(0x36, 0xc, 0x0, 0x0) 16:48:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x39, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6e, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 16:48:48 executing program 3: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 16:48:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r0, r1) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x0) [ 155.912796] audit: type=1400 audit(1599670128.536:8): avc: denied { execmem } for pid=6364 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 157.136697] IPVS: ftp: loaded support on port[0] = 21 [ 157.312949] IPVS: ftp: loaded support on port[0] = 21 [ 157.423296] chnl_net:caif_netlink_parms(): no params data found [ 157.449798] IPVS: ftp: loaded support on port[0] = 21 [ 157.535195] chnl_net:caif_netlink_parms(): no params data found [ 157.582192] IPVS: ftp: loaded support on port[0] = 21 [ 157.676464] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.683373] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.690433] device bridge_slave_0 entered promiscuous mode [ 157.732449] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.738855] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.746453] device bridge_slave_1 entered promiscuous mode [ 157.766248] chnl_net:caif_netlink_parms(): no params data found [ 157.789273] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.797875] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.804382] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.813203] device bridge_slave_0 entered promiscuous mode [ 157.827811] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.837230] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.844623] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.852091] device bridge_slave_1 entered promiscuous mode [ 157.878409] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.889617] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.903643] IPVS: ftp: loaded support on port[0] = 21 [ 157.946164] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.954523] team0: Port device team_slave_0 added [ 157.959838] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.968891] team0: Port device team_slave_0 added [ 157.976875] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.984354] team0: Port device team_slave_1 added [ 157.995319] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.002493] team0: Port device team_slave_1 added [ 158.027882] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.034235] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.059868] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.128049] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.134449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.162067] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.176033] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.183850] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.210051] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.223789] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.230017] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.255758] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.266304] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.276478] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.286732] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.295291] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.314743] chnl_net:caif_netlink_parms(): no params data found [ 158.360534] device hsr_slave_0 entered promiscuous mode [ 158.367267] device hsr_slave_1 entered promiscuous mode [ 158.378272] device hsr_slave_0 entered promiscuous mode [ 158.378865] IPVS: ftp: loaded support on port[0] = 21 [ 158.389248] device hsr_slave_1 entered promiscuous mode [ 158.407022] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.414677] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.426417] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.445861] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.492901] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.499259] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.507056] device bridge_slave_0 entered promiscuous mode [ 158.518351] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.525033] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.532980] device bridge_slave_1 entered promiscuous mode [ 158.639580] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.697892] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.740044] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.747821] team0: Port device team_slave_0 added [ 158.756264] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.764301] team0: Port device team_slave_1 added [ 158.776187] chnl_net:caif_netlink_parms(): no params data found [ 158.833948] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.840319] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.848665] device bridge_slave_0 entered promiscuous mode [ 158.871651] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.878039] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.903668] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.924276] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.931387] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.938542] device bridge_slave_1 entered promiscuous mode [ 158.964368] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.970696] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.996606] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.010549] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.018787] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.046837] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.062054] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.109282] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.126302] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.142224] chnl_net:caif_netlink_parms(): no params data found [ 159.151531] Bluetooth: hci0 command 0x0409 tx timeout [ 159.163017] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.170092] team0: Port device team_slave_0 added [ 159.192019] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.199084] team0: Port device team_slave_1 added [ 159.217121] device hsr_slave_0 entered promiscuous mode [ 159.223386] device hsr_slave_1 entered promiscuous mode [ 159.230718] Bluetooth: hci5 command 0x0409 tx timeout [ 159.247263] Bluetooth: hci1 command 0x0409 tx timeout [ 159.264965] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.271650] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.278524] device bridge_slave_0 entered promiscuous mode [ 159.286668] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.304098] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.310536] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.317678] Bluetooth: hci4 command 0x0409 tx timeout [ 159.321676] device bridge_slave_1 entered promiscuous mode [ 159.323075] Bluetooth: hci2 command 0x0409 tx timeout [ 159.333713] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.340927] Bluetooth: hci3 command 0x0409 tx timeout [ 159.346866] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.357892] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.365452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.390985] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.402545] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.408773] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.434079] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.453845] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.477916] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.486746] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.508907] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.518471] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.525147] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.537163] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.546485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.554675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.563611] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.582374] device hsr_slave_0 entered promiscuous mode [ 159.588116] device hsr_slave_1 entered promiscuous mode [ 159.607875] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.616160] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.632846] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.647400] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.657111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.665551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.673587] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.679984] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.694071] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.703705] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.710055] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.717151] device bridge_slave_0 entered promiscuous mode [ 159.725632] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.732275] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.739218] device bridge_slave_1 entered promiscuous mode [ 159.756472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.764633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.791778] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.803252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.811327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.818934] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.825333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.832717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.839518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.855778] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.863199] team0: Port device team_slave_0 added [ 159.886470] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.895747] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.905143] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.913155] team0: Port device team_slave_1 added [ 159.918911] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.935930] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.942312] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.971178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.010429] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.028264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.037255] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.045476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.071578] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.082278] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.089415] team0: Port device team_slave_0 added [ 160.095476] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.102841] team0: Port device team_slave_1 added [ 160.108579] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.123785] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.130026] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.156528] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.167719] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.188589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.196531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.204421] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.211520] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.232021] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.239979] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.249221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.258472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.265186] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.291085] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.301607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.308660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.316565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.324279] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.330662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.337754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.346227] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.354023] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.369427] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.384613] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.393007] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.399235] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.425225] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.438646] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.449010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.456826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.464800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.487678] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.497614] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.505373] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.515354] device hsr_slave_0 entered promiscuous mode [ 160.521216] device hsr_slave_1 entered promiscuous mode [ 160.526959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.535204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.543038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.550452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.565672] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.573596] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.586944] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.595294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.608005] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.628486] device hsr_slave_0 entered promiscuous mode [ 160.634339] device hsr_slave_1 entered promiscuous mode [ 160.640417] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.649432] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.666251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.676471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.687137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.695939] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.714127] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.725297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.733221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.743309] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.770461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.778937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.795305] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.816547] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.824631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.833280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.844538] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.851237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.879669] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.950363] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.962564] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.974804] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.988690] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.001307] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.008055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.015854] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.022656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.031861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.040055] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.054208] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.070168] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.079017] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.088116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.096369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.124891] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.132196] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.154759] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.170348] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.184429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.193331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.203340] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.209791] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.219037] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.235035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.240843] Bluetooth: hci0 command 0x041b tx timeout [ 161.244609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.264974] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.273036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.282656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.290225] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.296612] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.304151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.310827] Bluetooth: hci5 command 0x041b tx timeout [ 161.316455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.324286] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.330615] Bluetooth: hci1 command 0x041b tx timeout [ 161.340299] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.346655] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.356406] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.367614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.383496] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.392207] Bluetooth: hci3 command 0x041b tx timeout [ 161.397500] Bluetooth: hci2 command 0x041b tx timeout [ 161.406179] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.413279] Bluetooth: hci4 command 0x041b tx timeout [ 161.418584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.426559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.434453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.442386] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.448721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.456067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.465518] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.480327] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.490427] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.499920] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.515849] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.524851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.533135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.541172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.548739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.556632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.564895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.572988] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.579346] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.587110] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.596659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.606414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.618471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.627261] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.639975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.649755] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.663840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.671962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.679963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.692410] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.705153] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.713716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.725099] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.733248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.742185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.748993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.757083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.764853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.774457] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.785069] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.793320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.809800] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.818764] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.827497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.839009] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.848206] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.858342] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.865868] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.873504] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.880892] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.890286] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.899150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.908393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.916328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.924473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.931718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.938505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.948051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.956746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.967066] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.974271] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.981257] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.990240] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.997104] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.005408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.012958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.020822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.028357] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.034781] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.042173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.049600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.057509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.065927] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.072407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.082860] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.093897] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.102351] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.113375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.122643] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.130280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.138750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.147278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.155411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.163154] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.169486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.176561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.183945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.191793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.199192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.206891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.214821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.222738] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.229071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.236392] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.243547] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.250323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.257511] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.264509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.273497] device veth0_vlan entered promiscuous mode [ 162.287314] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.305043] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.311987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.327274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.336315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.345197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.355100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.363404] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.369738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.379255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.395188] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 162.402156] device veth0_vlan entered promiscuous mode [ 162.409277] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 162.420227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.429997] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.440535] device veth1_vlan entered promiscuous mode [ 162.446882] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.455076] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.465017] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.472634] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.479821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.486980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.493769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.500450] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.507587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.516701] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.532869] device veth1_vlan entered promiscuous mode [ 162.538739] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.550465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.559219] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.566951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.574801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.582623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.590415] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.610064] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.622755] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.636190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.645893] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.654010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.664499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.673179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.681831] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.689361] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.698712] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.711778] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.723043] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.732926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.741436] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.749601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.758934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.767265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.775100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.785230] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.793376] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.803847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.813713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.828736] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.838090] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.844560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.853678] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.865008] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.872261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.879879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.887744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.895468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.905987] device veth0_macvtap entered promiscuous mode [ 162.914254] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.926066] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.934418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.945269] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.969014] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 162.977852] device veth1_macvtap entered promiscuous mode [ 162.989423] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.999855] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.008861] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.016606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.024638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.034451] device veth0_macvtap entered promiscuous mode [ 163.041693] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.080817] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.100027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.113314] device veth1_macvtap entered promiscuous mode [ 163.122488] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 163.129331] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 163.140194] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 163.149195] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 163.162210] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.169403] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.176568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.184442] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.193883] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.202615] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 163.211014] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 163.217512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.224539] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.232906] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.239979] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.249779] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 163.260384] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.270405] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 163.278710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.289737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.298655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.307413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.315571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.321045] Bluetooth: hci0 command 0x040f tx timeout [ 163.323779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.338130] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.345405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.354139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.367816] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.380016] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.389303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.394598] Bluetooth: hci1 command 0x040f tx timeout [ 163.408796] Bluetooth: hci5 command 0x040f tx timeout [ 163.416277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.433495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.444198] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.452949] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.467218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.478924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.490282] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 163.497958] Bluetooth: hci4 command 0x040f tx timeout [ 163.503686] Bluetooth: hci2 command 0x040f tx timeout [ 163.505361] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 163.508898] Bluetooth: hci3 command 0x040f tx timeout [ 163.520051] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 163.535192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.548668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.566363] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.573537] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.582397] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 163.593574] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 163.605008] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 163.611937] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 163.619594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.633049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.641641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.648897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.656760] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.664101] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.674851] device veth0_vlan entered promiscuous mode [ 163.692825] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 163.703899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.719720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.729253] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.736664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.745962] device veth1_vlan entered promiscuous mode [ 163.759584] device veth0_vlan entered promiscuous mode [ 163.773457] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 163.809025] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 163.823031] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.836827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.845562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.861850] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 163.876822] device veth1_vlan entered promiscuous mode [ 163.883141] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 163.897235] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.905593] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.913930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.926773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.938601] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 163.948185] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 163.958135] device veth0_macvtap entered promiscuous mode [ 163.965331] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.973183] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.980388] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.988463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.996921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.008063] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 164.015820] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 164.022971] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 164.035701] device veth1_macvtap entered promiscuous mode [ 164.049757] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 164.062166] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 164.072240] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 164.086993] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.094491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.107097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.116368] device veth0_vlan entered promiscuous mode [ 164.127045] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 164.137410] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 164.147203] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 164.154167] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 164.165025] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 164.172082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.180302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.187491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.196021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.205052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.212816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.223668] device veth1_vlan entered promiscuous mode [ 164.229471] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 164.238951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 164.248098] device veth0_vlan entered promiscuous mode 16:48:56 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[], 0x240}, 0x0) recvmsg$kcm(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/97, 0x61}], 0x1, &(0x7f0000000540)=""/230, 0xe6}, 0x0) close(r1) close(r2) [ 164.267350] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.281324] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.289676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.313510] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 164.322530] device veth0_macvtap entered promiscuous mode [ 164.328760] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 164.367304] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 164.378388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 164.390048] device veth1_macvtap entered promiscuous mode [ 164.397902] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 164.408801] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 16:48:57 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x2f, &(0x7f0000000040)=""/9, &(0x7f00000000c0)=0x9) 16:48:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x18102, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x3f, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 164.418837] device veth1_vlan entered promiscuous mode [ 164.434837] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 164.444617] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.468987] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.476609] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.488828] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.497196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.506182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.519766] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 164.528240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.541927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.553652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:48:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010102, @dev}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0xe, '\x00\x00?'}, "ccbfc12abc282c27820fd9118600820e110600110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) [ 164.565496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.606950] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.620043] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.640787] device veth0_macvtap entered promiscuous mode [ 164.646902] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 164.671852] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 164.682683] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.689978] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.698864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.731215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.741098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.750276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.761309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.771422] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 164.778285] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.785659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.796399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.805682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.815420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.824597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.835174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.845343] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.852465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.869290] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 164.881359] device veth1_macvtap entered promiscuous mode [ 164.888417] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.903071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.914301] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.924798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.953101] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 164.969153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.989652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.999615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.014592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.024008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.034674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.045693] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 165.052935] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.059509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.067190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.075906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.083697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.096468] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 16:48:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}]}, 0x20}}, 0x0) 16:48:57 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r2 = dup2(r1, r0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={@remote}, &(0x7f00000000c0)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x520200f4, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1e6, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) [ 165.121656] device veth0_macvtap entered promiscuous mode [ 165.129225] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 165.170791] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 165.180318] device veth1_macvtap entered promiscuous mode [ 165.191480] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 165.210737] xt_recent: hitcount (486) is larger than allowed maximum (255) [ 165.211424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:48:57 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001480)="a3", 0x7}], 0x1) [ 165.263611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.292082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.304370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.319786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.334650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.343925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.354573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.365367] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 165.373167] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.384698] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 165.398589] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 165.402170] Bluetooth: hci0 command 0x0419 tx timeout [ 165.411559] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.418847] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.434580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.449026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.465240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.476295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.485717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.486281] Bluetooth: hci5 command 0x0419 tx timeout [ 165.495703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.495720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.495724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.495733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.495736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.495751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.495754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.496974] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 165.534014] Bluetooth: hci1 command 0x0419 tx timeout [ 165.542760] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.560652] Bluetooth: hci2 command 0x0419 tx timeout [ 165.568722] Bluetooth: hci3 command 0x0419 tx timeout [ 165.584364] Bluetooth: hci4 command 0x0419 tx timeout [ 165.590090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.612286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.621847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.631819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.641132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.650907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.660333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.670079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.680192] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 165.687455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.695067] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.703253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.712382] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.720024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.730291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.740299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.750121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.760805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.769919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.779677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.788857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.798923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.808317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.818086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.828244] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 165.835652] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.853318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.862146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:49:01 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x24, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 16:49:01 executing program 4: r0 = socket(0x22, 0x80002, 0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, 0xffffffffffffffff) 16:49:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x400000f1}]}) 16:49:01 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe) 16:49:01 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000200)='./file0/file0\x00', 0x0, 0x1) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000240)) 16:49:01 executing program 2: unshare(0x600) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 16:49:01 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @generic={0x0, "76f7d4a10905e837df1f55e7a183"}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, @qipcrtr}) 16:49:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) [ 169.029660] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:49:01 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x143042, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x3000, 0x2, 0x2812, r2, 0x0) 16:49:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=@updpolicy={0x108, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@tmpl={0x44, 0x5, [{{@in6=@empty}, 0x0, @in6=@dev}]}, @policy_type={0xa}]}, 0x108}}, 0x0) 16:49:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r1, @ANYBLOB="000000000400000008000a00", @ANYRES32=r4], 0x28}}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0xcc, 0x0) 16:49:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) 16:49:01 executing program 4: open(&(0x7f0000000240)='./file0\x00', 0x121a42, 0x0) syz_mount_image$afs(&(0x7f00000014c0)='afs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@dyn='dyn'}]}) 16:49:01 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$tun(r1, &(0x7f0000000280)={@val, @void, @eth={@multicast, @remote, @void, {@mpls_mc}}}, 0x12) 16:49:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000140)=[{}, {0x64}, {0x6, 0x0, 0x0, 0x7ffffffa}]}) 16:49:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80800300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0xec00}], 0x1, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) [ 169.233630] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 169.244319] audit: type=1804 audit(1599670141.867:9): pid=7910 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir796171822/syzkaller.Zwn1jl/2/bus" dev="sda1" ino=15769 res=1 [ 169.266117] device ip6tnl0 entered promiscuous mode 16:49:01 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) read$FUSE(r0, 0x0, 0x0) [ 169.285149] device bridge_slave_0 left promiscuous mode [ 169.319794] bridge0: port 1(bridge_slave_0) entered disabled state 16:49:02 executing program 1: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x100}) [ 169.322776] audit: type=1804 audit(1599670141.907:10): pid=7910 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir796171822/syzkaller.Zwn1jl/2/bus" dev="sda1" ino=15769 res=1 16:49:02 executing program 2: r0 = socket(0xa, 0x1, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x6, 0x4, 0x0, 0x74c000) [ 169.414309] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 169.454094] audit: type=1804 audit(1599670141.907:11): pid=7912 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir796171822/syzkaller.Zwn1jl/2/bus" dev="sda1" ino=15769 res=1 [ 169.467519] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 169.493069] syz-executor.3 (7917) used greatest stack depth: 25048 bytes left [ 169.538022] audit: type=1804 audit(1599670141.907:12): pid=7912 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir796171822/syzkaller.Zwn1jl/2/bus" dev="sda1" ino=15769 res=1 16:49:02 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file1\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x2403c3, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006a40)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000042c0)="4a27877d57a9d9ae4e1d92fb55ba5a7f7ac1bb0e58c2d98df730b6d8842492a34876faab32bebd37000b0feea867391a674ee023b8aad246e1dbb54f2f4b6107ad77a85d64007515491128d5a5cb96f1608053c48731a319bc2d2de1db6ea9b0bca4b4dace8ef2a6f976cf64d419778b57cb1b962275c3b7825b3bb258af8a23c43ee51fc263b70412d13f38ed90cf92771864ba413103f436f0095806c9998891f77052ae27f98c9cec6588eff097b2d677a0bbfd8aa72afd2e554a84c693a1121366c88746839f00ac410f8536ab73ce81b03f2f0e4f143f1fb33a3b20d0a0b8a4d94f3c0cfe96d4d00dc5326319b3f07d320404bbafed9715c983b1320e8976f73c89e48316c860f303086884d7eda1366dedf910a062ed212797cff391ce24ed78b0682ae9b86450617052edb87228892112a9545eec996834d775683f74257f4aaca2a568bde01768bc9d65950406bf814ced5d4e4a390c8f0c15ba1b6ae4c4e6a404b80c797a35b6b2b505ab1185f6240b07afdd0fe95a66e54419b39d1f5e3dc904b86036e5ec7443a4c1d089d5b5b26f5ac7510b885120d1285bad7f27a9accb8399350e79a6cbfbed8ae7d718ccfe11ac685547cfebad193ee4e7772a513c257ea842900e2ee170ca925c20a70bf21ce24c00e1e18f189d8cc48f399058886a269731d2b823b628c7aecbcaea03834208f24012867632ac4cbe7401e2500f0b65162ed76bab5d6ae3dc56c628d347dd4cbbfd31cedd2c783636694fd2721c64cacbe46effdf6bce7b801c749dca708c6039137afdc84720f12bfd5b5578ba8286f35fd10fcc035a7ac53dc4b4131a5293029a68ffa5cc3d05b93ce02b8e3cd9f5c70b9d68cc07e5c7703a962ca0d23f66dd4504a9300d3bd747a9f38780a256c9c4e6de1af8480f4c7e331aebff82f573d6fe41119b3ba38e05c97e007e121770cfdc9b1db126c59dbe4d0d007b6e34fc27b2f23ca687a66a973aa37ccca7cd9f9e0f4fbd9f4f8233b56f3f4245e75f9b415fc4ec4ae03a2055b6205e8d2ab480995012b321c8052d5c560651f412ca9b2a8b67c2c27bbdf261375cc25a563269027fdcfeecff219ce4704a79820c0c960d402c05c1f5e130777e68d98e9bce24cf5afdde10edb1afe2a938d083b24c731ae0238eb31aa6ee4c21d4197719ac985ed0e84b0a8e79840bdeedd9887dbf3e35e1f6e7d84fb58c894eb4bbf09cfed6aacbfb5b03ae35c2dda7de17987c36e99529f9be9063d6d8593e5e84a4503b695096aa540ba160288fb9d17da9934bab27b180474fcfbd778cf2599935ac249adc94df597a57d908240ad03d82ca0074be1a16a7acbe3c80b92932d2e61f73ec09a12d27f2593dac15a8c09aa0d7ae7c7cadf8a92484949be6538f9e800fec17fc7844b0608e85fcf0de8bd610fd847cd2a4d964d3f2f161dadb7eb0febf9664d038050d8ebd6947d9384f29c16c039abf4a4fc8ac053d05845c9a9bb5a88ab4d89e4f5ae732c0748d972673ccab7d1a24b13c8cf6ad79753f1b3a9059edd9e3a4ec984644dbe254b9160cd89cba229fd871565e7db6db37f80cc03de894e2d56d0d4da244433391e24f768703cde9bad3db99d9887be46b2b2c795033fd4701cd0329d9295edf57f5cedb28f530b1757cca93739b2c928b25eb0f4a382c193f0af9c04c4aaa4983b451a66cb48840273544938425b75d924505355f7a5bbfc77f5b83e2ae9286acba4f55d2a5258651320d4b5e342d3084550930413df7a173635ac8f0f234d112cf013e8e207583c2153e8ae0eb041d8bc56edf09e8276d54596dc18b8b9990b0aee8dbf91e32bcbe17c374ab95342801827db41cd08e0ba1a90e08ee182e39f375c39fe0831444cc149d8a993b2252162badf5b39e812b166b37645d55fbdad6cc466c2ea32389036f0baf5ac202cd438c16d9672fcf24251fb570435d9e53c0a743854349f52af01599130e982674aa104b290523d2f1b815d0baa9c6392bc71563fdfc037f7061e2f191dcf4d04c2b79cae75342a1c9104564159e0114b09d6913c497c7f76a4f2101e0999cff36d2d2690d9609b25eeaf230a096325b793a39231ccedbb04554f179191346856adfea19d3f923e08ed6e7dc6156ff9555c03d2687d9d488a3c925e3a118c0b0ab5e05289b733b45105f57f5980437c50d419595ac62d3e99c2c6f70146e49c71a49d9e0bac218921ec66044ea6704d2e13da9421755f47f0a884fa2b82c73acca204604621fef6f2c4044594deb27c01e42f5b78406b023fdfdbb459b3850465cb5b14af66bee3a875a3b74193d182c49a77bdb409ad33269e36f6e7e1c489ba4d81c42df3bebd4aa038e64f4fa40599b014136bff5b1a0ed166a515db05740af6ae24ff356eadc63144e7a38d6b8d625064285a2840d6441a2819bc39355dd4ba9aa2a51ad2baaccd75c6ea424dccf91192249f01064f26d32c68c0a281217c6a567b37350cb22b213581a53437225dd60adc641c82ad5550ba07a4ffc8392207bab4d70bf05eec8aec2e630ecc2093460afab944ffc7c6d46a3ea7abebc95575247cbf526be93b01c87f352c300cf73d4992eb35fe79ee351d3aba31f9435573647d984544d95f36de31892ab6145bf9921859382957232427ece3939ef444ce3b1d4c16d2e1e78576b7cd026d1e0f60b9e8d43159dabf99e1db020af72402dcb2430f71128dfd413f1775d964b828f199bbc2262502fa0bea019fe2f1c926fc6af37ea5d76dcb7594dceafb3ac31167bb04f7e977a73dfd220fdd5fbd88619b11d1becd25332896058f2df2032a89ef3ec2f6d9ba2569ae2716f7c3c4b5179a1654b4e13e356ab82038036d0613ddfdc0865af76d03c849404eaf74713bf50562a9519846af4e59a6fb61951113430898e70e438b66f3de9afa27fccebf9dc06c9bc429d025a6660764381ad1936d091756499d0d703e8a195a10798496baf5eed6c28d7407675ca2d3502a3b4eaf5955cceb359ddf05e18518430535c0ca3c4c2bdf9cfc8a6d1893716d370fefc86e1795e369556ca4ae7c77feb1aeeeb29d0ec594f5ca7bc7159e307172582537ed70e3c86ec90326724b5aaa4d04316a2d61dfddc11d27c70e517ed0426f03bd5647e333d9b8174da739ee806fff909e7c8c6a6ba6dd101cd1b47393bed28222d958c5db5c004bd15f9cfd60e27bcd680ba35cb6b596f4d592947656abc96e652bad82440ffb4d06c15d460308d1111a7c12bfbbb99523450d20f3dc1b01d38c692dccc1927e9ac96673632496e2f5cdddbb4df1d10e28247995754c75c9b7c12fe4fbacca7906f8d2dec816b93c5dfdb3744e9b565f3891641bce8e579be26cb5d242f3553ac958115457d328536d466a1e2cd8db847a69f20fe8170f35c906d5270560cf54b35ec7574b2d49006554eceac6e84f42806e6d2db1a42ebe962c0c2ff9fb937fb8a0d45048727ac5ad989c5b19391d38183a04b3c4855051602afc45bb180718405beefb35026f46a3d1e87393fa06cb9f9cb46ef6e0fd8e0f014855509bc5818caa0eacc68e9ad2e56ee51c5846fdda0d9d007702c6c5aaa4bef1c77572ebb89100bfa434595874f05ac01f1c282b7dc6c29b9e48314ddbf278d5711aa93350d320670d0e4389a3637e9e3adc89f6c59730dee5915537b16cd4fc90b227ac0677c64b808d39012ad141e784a9eceb0fd3cf190ad2351cdd1a4bce39cf35f86a1771e1b2bb32ff8390e7df5f23eb4a047922ff1cc5ece43b9665ef411c7054328848f4fc37e4d5cec3997370eb3f40f50b29663b8f65fedc6d6e6c433463f5cf810a77c74e2b38b5699c0ae2f2776f9ad70553b7a072adb97506ee69464ec6ec4e09cf2cf6d9bb211bac7728154804918558ef60587c125f1f11f98e56fd4f63704e193c5da88fdc40ac100dea56663148a2384f2e48d6b01ac2dfd8d4c70ff1007fd86b214fdaf704c220d1a53690038faf523e8486b86c225692b342f5d032bb7dfc8a2eb830de6a6f053fecb176437da4d4eaa0bd260bd63cc76416289a3296f6cdcc5683d105297888595767bea0dc1a6ab1e739026f900cff69c8a9e82806a52c6f1deb162de7866e8df588db2baf14a2d58ed634d31ffa059c20b659d4dddf9652416ccfd9f974113d42fd7e7c6701de6a38bdbe8d9ff38e7f1db5a857edddf83e4248a25cda20d2bade8ab32e50e516365595c71b222f6e4dd657b228e2e869ab8ac8c60b0fef150b4211d331463019a734060f8427f0c37c98e4acc7e04ca03a9da17c77a40c0cb066a64fcfc1dd7bcae08c6725f84cdc09f98dc61ee22cf280b1991e8458b72de901e1ff283b15339ce071913b220107dbf9bc5ed05f7e9a8740f3cd6c3e0aca26ad49b17fdf7fdce36b1c464fefa2c465dba24302fd7c519b693b900b6abb492fbb040297dfa77dc0932c2e75c42b3ffddc33205fa19bbe9f1b4fae02ca601c0b91f417befaa24374905bb708a6cd07792728d9ae5c1621a1290889a841be34e226178bf105acc537a7892e3cbef604c354ef03f642b2926ba349e89fdf7778285bf8c58c1706d8da636f15bca8986aa1f0d6e4ca9042a7d17945296802f18e8239106c2b5be2053f887ef46c70ff20317b96545b7a4b2c519c19d4c32dab61bebbe9d9a7e146883f908c8de9d6104f31145c65c0da49a4b9f62941d0c1f32fde816918ad2435d492f35f42838b37106427c8de4d21fa322a66aba2bcd799292d23fe4dd4394edee3035342dc8e27891123ecbd21bde8bc3a9bfaf896ec0fa0bebc31d38ba525bb7fe44ffbaace4a842de6cb050317a8029f106e233337e50ce5246c46affef3da4315c3bbc0596d136f017236d33ce72c622cd13a1177abfce43aad7c575320f0d26e4f145fd509125b1ab05a22f7c3692bcb788e47a5374f6c3b139fd000bd7479a4b5a9789cdee130d24420dc313365e6c5799d0d430716502acbf283ef431826b7be184952189daf4892f53a0af234469c5858fdd0922c633efa12bb6d58b5650f4aa764b6ac1a7f746431c785e974ca7832e9580ab8db1dbbd77ac6b5f07ffa5fcd4463f02041062633920b959dd15f6bc96a5262a0425275fb0a248d3ba17630763fdaadab15b211c0c63e10e9796c947fdaf6d88ae7ffc773bc7f0f39b39cb70320e0e3b809aa3c8250b5a897a66d08f2c44451ec23961fe5e340284b44f310b1a945344fb0f691834ca61e898b1b36e33ff9db2393b0a8b2e2064319da978e731119c44c11c8967db069c3a4cc6a1e0e4a8f0b2e28cd6f1d5829da65940c47f9ee4262e5251b9f5b73317bcf4c8fc942c873d8a8ea8334ea031b7e74a806427c8243ca5a804d89047a4e9a10e4413f315669f796fab3c6c483fad6d029ebcfba8507f3e565715232f0656dffc458aef7da86ec2ec4767839e058ce5ec3e8399def81f0755acbe4a0a21b095dc1f94f892547657eb27a26925eeded9acd59ce6025db4192e1cdf8ca56746fb99d3d8005395d761f69c19beb78b784991919f91269b11717bc0c4c2d3496b8a3f3b9b5f8d3e2e403969b13552f84fb7d3aa9cc5b865f7b72405b6eee33153a5a75abaeb37e80ee6d7ce4f4df5775f4fd7c8e7e79bfbe116444b7ad65e4affeff4466927709fd19650ace0a6a09558f8f14a0aa09a918c99f4c1f9864206fc1dcf4b46a7b2d26276fda5987e60b622546026253751311d0ec07ebf56bcd3002aad6d4d77c9e09ffc73ecafaf55bdd7f9ae3528053812b6309e2057420f77bce4ffbf5544e023a3f43419094e2030112d279791e58706755dd6f96caa906119c34458961c69b329916d58597e734815e218479a767c2875ff32dfb0d1bcc69d011d159b2275e066d6e0610b81b85b3dd151e9c782779eff9908eee25dda2fea10963814ce27a6469e23577e3c6f3fa8738ae5376fa6cd4133519cccea550b512ccdca66326adf8ffcdd4c6566902b050dbd0b611de8e2c3c041f8ea5bb0d785f6e6a00fe4960983909540c2b59d4e3d9a29c0b79c357edb5231f37506b2fb1fd35fc2d936e4e0b04ed355bf57bb458bb16d0056613b05175e8666bdcc48c29fbb0613945836efe4564acb0aee7620049dd425557e8865246019fc548ab5f2f724bf4f150dad29c599bd74122cc5ac1e1524c33ef4290752f645ee0fc08238ed06f6232bbd6cc591030509480cdc48496443a87f5e40a658d29645e9a0235dea24272c3ab0dc1ca1e5ab6f4cf9116a33a0a0da114372f51fbc2ef6843a880f3b3a17dbd9452ae561ebe0707181626715d64e19d1f3c647ae9c4ae1a1885e20d585921eddcac41d252d5af405f2d934e5fd026ab069901ef8bd18bdd90bced7279ee1950cb5b2bf43b95c5bb7a2e7282116888531357fa77bfe515a0396ff09d97cd5c52044db64bf14bbe229c8fe01b3f37efb87919bdc98d5548944a3890eea330b27eb8d494aebee2cd5b4b243a7117683edfb3053180528a2c4a168387610f9e43d4dc51d5afc740df9a3f4200eebe96fc9f0b09f39c2ba5ab6fb5533c2caed606b6bf0c78b7e4f9bde6c6f76a58d4d2c1b5a7def89d35181c55f04e0dc73f6d2901f493fdfa2ccbe45f43f5efa56995a503173c3924c3f0602b15b71cd4e325ff61ff16715e954d63745a56b9a3d62d1a9c0604c9f4337e44d1b02e37c2a592ee4363ba6f0d81bf5a35f14d07403edcd2d945af2391d570c0bc6c1b8763602129d8c264af6f5d91e243e92670ca87888a9188354b1584ba73fb891d2d138b74f9c5458dcc5459e56cf9772d6a77c63620d35c7121c9711b088cd7fd44f2e80bde42ef2702bd87521b9efd4cf8f1ca83e6d44d3700c0a2de717316589c99ef71793d19139d7a89b69647a3fb7761139ba9bd98244f9ad2e68820056f040e24aac4900d4914f88960f1a0eb69abe7337edb7cca7f6dfe904b659aab53216609361c173906cd4e01e1c8bb3d625e479471c270ea8ae6440bcc913cfaa31561f16e96f5dde9c882c0ab4182e76078fe373f69deb48f8b90b2f42e5f7c7dd58a03385fd662c25dda349402c59f74b2ce06d02ae4377e1ffc26e60de448371bb992a1907dd7076931ec8c75905d72beb17d6dd23e1ff1b69b323cfa25fc7a1a246c05462ee4369b59c39bc19c11bf9e7a787d120901ba08a629080f757f692ab2d0f8240d7f9e43749f205b67aa6b3b94c30eb6d4ebe1169e9f032fac5bdabf62dfe3d4a23f793b3c567889eb9188eaadf267d48c95139b5d6faf66cfb794890f3e7ffdae0b4e7030e6810924afe58a333604634db9bb02924dc1f53bd98c585f27e5fd94515f1e1cd16da6a0bee5d438de3805df1c7a972fc82e2bef3ec4c36de5d8569ec2c03abd94db56d08f0b91c3f8edfd91ffd185e4287c1af6e6238d27c43de618db2d47609a70daf556e6c6ba6cd4fdf7a56b6f92e240ea03139d4bf23b2fe22f8825684cb81b4551da37dc854f37a4b7aa003c3d324ca78b476a47a1e76ccfc15481404be895b1447ca61df04186915c23be3acec8186d71ca4982441d66c085c370b78a65734e00c286a9699fa3d169aca33018e56fecb77331de9bc5fce789498b506420714718c2cc9546fb6a756cd77a8ecff6da741308beac6622ec3d1a1a5177f542cc98edfd121c5f455f434a1f2d17e14bff0de111e4e8724f14574264cc7889f46960f288c27e22d30eca4adb521fc0fb42d0ccf95b7fc3ba47652ee2b9e520d65e75dfdab625e7098f95eec3126b0d942cfb5c3f8309b66ecd8dfadb04ca0f552a1d0660821ab096afbaa088491be7bbf00b8658785ccfe078ec270e72a97184bafc176571e4d0640d90ccaa6e79740949484004ff99dde3d62d82917292fce873df9efbc0687ed1414b7440d012034016f53db252202128915d042e81886f52daee0ce68d178914485af7f3e36cee7063578637ee303c0b3021a86115e51c955af03a3a31f34bf9983af77af02692a12aa73382ece1014c3189699372c4526bb86685d2973914e344f54ec4130790fd5232184727d4ed57695cc2d85291b701a756b84c5d89bb70f5f933337b5b079d2415bcdd48354e06b7a109b4168e7639853e7255d409723b9ed3fa328e0744c04d2e3d7453c55456f73d913d3343419e9d41ab41c9b64fbac20b37b5eda717d14a65f682c8e132a694440c0fa655fd4552a0ca6c3cb12b07f657f891a59271afb0aa3adc38dfdab8ba9c639cd51c0e4f6019c74b96b392cbe1682d542756bb69037ac5b288e82cbcc76a26a18840bc841b1c5c14890c8cf61699027f9e247aa03cddf19a227f42b90667d32d6c202509c5c531be14638f63afe7dbb89d5317694ce6479471d3dab8c9598f78cb4c0f38526f23d9a0dd2287ed9dbd17de319c6ac93a30cf54db468ba3cab8bf8bad7d143b53049ee081648128d30976087b7716ee6ed9ea1ae94fa8687f32be83ef8b78d43cd889629f20a88c14887442d67550ada83720f24a3c5e78b8fe5bba735a01692b1b4f80b30ab3aa314cbe45249f40ac7e63902a3bf55402146ff42e779b71423ceec8f0ebb43170df2f6e2f675140161f9a15ebf07b626d254aa286c678d0158074e1021fd95a4ea96f75f7e2a02b3acc595a554d225049ec43322e26bbd58609eb47cd498edc7777e26fbd6ffcac8fa164c47148fd05e24da775190fa935ac5443637f02e34059d3123196d0396e5205ca2157f257559132894e4b9a4b9b48dbe217fcf0a51c043daa6f9ade8c162d80218609c205c3e4e1bc3ea03d947758d620bdd6edff8ed69bbe9c2c7a2de07bc19ae2df2c8c94a2c1342f5b2510d21728990bdd66e2e7e35ffa22d51680a62017cfc56a73eb6231e5b7fb4895423dc7338ace6a172d8153b78d01634b70ac43717233146e0a74006d19af400c36469754cab119d5bceb4d3547eb5f2604cf870f1a370e4ee27bd27a9335eca5a0d67e88757e2f5e2c1a366767c8b9cb86c5fe42f4d8a66676c087dfe692c949714d6ce60e23009507f45b719220d93607f63b8c8ca438fff01320737788c5bab55f4d4a1d91859c40e35deaef4d179aaf59dfe7308c4359cbadeccd6ff75d951fa988295160e4eabe38cdbe86a0a4f6f34f160e9e6af029bd7c762adf32b04752a73289a4aa8286c82c6ce7514a631aedd1555a60533d29a6f5f6a9c92acc4173e3a5ad8fbf465e903c7c7e79d182729e5dc85ebd1adfb81fac4172d8b57ee45ee31543f160a29d0bc8ffef0d862ce5001b67f7f2df99b092d14c1c7718bed05fac0f481062b488ff234719d3222ac71324a5614ee5aa698e156a7ff3dbdadaaee8fc6f888cd63ef76e806afed61c61f64e7ea5b967c86bbc94c324c3123c03cceff11992859bb11a10f1d48e3bc7688a2dcbd076385ef5e91a18cb65c0a874b74a332a558d8ffd3170f24fd196f0170acb7ee76ff991f0febe08989d6603806ac4ea54d842ac1ca40a574c4367da0dc05a65e173a6be073af82500f0b4c750dc894901565bb48f0624e4689a9ca2acf3d248974e25f37f8caa7a146c7a5a0c409a3598bdef561069f0c908eb6ffb05bfc5f97fded7a1adb4216f05ccb56bce0dd739aa76ba1b84c423d9ebd26383fb0a8c7336c9fb22b860e0babc1dadc3c15c58e188b5d9cd994f797d0ab89382dcb0cb7d9a2aff8f311da1f48b393e573ba93a4d4e6d2c4c8d41616554a2c8f26b80cf00cc34e2f0b19129544856476b5eafbd81f974137ef5ed105c5036265dacb01061634cb6f396352a8e1b83de37fdaf11729691800e1be1365f50a6c4f6ad343e494d6153dc726913fb8575ce4c90fd8953e4559f47ce1b3525706147319a466917ef2d8ea912dd3bea3def0ca15b5b3d307404743bb60b9669b731d9eadf571805d5a58f5bb4a226a85bf1605757fc312c5638d3b24462ea8559517414f96620816624f13911be46be38f049050aaf47ff4ae0b3b25fd671efe5a661bc6f0d23e5c81576e3c8f14a4eb92e92bad6923d0627e15c81fad4ddc81bf680c8b192a1a341dbe2f3648f3623362574d4f6c06678fd49714e2f7d9a107e5cbba0e5996198fa694cd46c3982d44e1a11bd414ea612f22cd78ffc8a910861ce832c6b6a17a574d91dc411c7392cc368f506bd58bf5871d6013fe2c97c44513dae955b125482c17c3be98c214ba6433c71af959630adc1ca3782c3e0f97eea5b823032ef7c2f0d4c2dfb0452de69e8829d5b0e8a3772ba64b94fc323df107869a6652b79170da6ac637a24c01451df87ea5ea2198a325b53358c8d25947689f2e18752236b289c4fdad4b0f27b8322cf64f48fce507559a8c11ded2c0592f190ca46c565152962e19ecafd47fb82d09a7db288e856253c23d9f5e9fdd5b2e945c13faeb8ead4444dd4dc1e955ee22496409d194bc84a613131f36d65583f0e96208a84ccb9d647c4fb1f0240dc9fdd33c889aeccd31c0fb474c1a880037eb6a19e1cb7cdc1ececfd5f8ff0dd354d261f924488c44ba05b5ea6a7138b3433d556fbc1b788c649736155425d84ce078d8f84ea3e855f92ffedb8c93afd96a0591c2eed206496fcd2b4caf913fd4531c531c6e0eff06175a320cb13d814bf3e900ee04a0b1eebaacf61585f74fda1ea9446a194144cfbad9f36ba7f5b5b1f7508a47e8782d062d7a3af2fa7e5a11119ec583f8274db774f8e3b9798efe617ebe46a010f4ae8d63fa2d851e3eb290633720e322591f295893de72d44c683b1b2c4aa854d0990fe2bcacb8f8e98109631b4499d293befe5310d27f0194ef92ab84398ab49f339dd3e6f626a53a1b413812f479b3b29dcbbf4c6fb874ae58420c2464ee03786d2a29b3176984dc2f2deccad496c74bee4c3e9ce497f4a64cea55143a6d843d73a679d8c4e521b3649ae6a695a3bf2922df1c392e4bf74bfe7a54c6439306a73a01e5a0c3cb224f2cdd1d4ba6ac9702bc6778929aa44b773b505a700485e324af795e64eb0f4ecdb014172a785159da2ba676d70c0913b28f132032832ebfcb668dfbd29db2036a0a6f162b18a44041dc37e34a1db21f398df100b757e887261e10a749bac26abfbce50007e81c50f89726b80945c181517ca398ead18736d9eb9004c25a1514214ead5914aaef9276693d3498f00481ca42c87103495c0ff4ca7187180d7fcb11bba8c4d77a89d3b0853af26e73070578fb7471521f99e60903ef62ee655b67492e107016cb3f1792fecf7eecf0b7c823ba8a5b8026e891b2d99b91837a3158defb3a0d9e79443e19faf74c8cebe31cf709e88bd0089e4c0cf4c0439988df3b1c58c8782703cc2ef3746bc2e1e70fe6aa5063c98865877714dfda36476892a3594b9023bb6a29ce6f69697f134f56808780f4526d99356dd267903eaded602fecfe6f8bf92ad1d2a72060bcf9ad2945b3437574a7ed0676468b4c050f97cc445f0de10e53d3c6f7862d366ada566b00ec0aafce01f5edbc01e752d2af1ecbb9d02b9b4cdc54ebc87ba8a66af82d020bc9d346fee35b9368c07c97b76f8bea82dbdc5467368642835cac3f696bd2870dca733a660b778b7d823ee83520f39146b7085fab913541f306325c8340603aa8cf", 0x2000, &(0x7f0000006940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) 16:49:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) 16:49:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setresuid(0x0, 0x0, 0x0) fchown(r0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0xee01}}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)={'syz0', "62f7941df53db701938f181ab0c7102fc6126ca9440db053e043f96db57b61a8e81270d690dc6904b1058677bb1428d13420d977dab91f97aaf4af1cfcd5afa28248901ca715db70bdebf9cbfa9e9244c8261b895a9f2ab748eb7cfb"}, 0x60) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x16d900, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) 16:49:02 executing program 3: prlimit64(0x0, 0x6, &(0x7f0000000280), 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:49:02 executing program 4: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x85ffffff}, [@alu={0x7, 0x0, 0x2}]}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xec, &(0x7f0000000080)=""/236, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:49:02 executing program 1: ioperm(0x0, 0xff, 0x80000001) futex(0x0, 0x1, 0x0, 0x0, 0x0, 0x0) [ 169.750244] hrtimer: interrupt took 29932 ns [ 169.768013] audit: type=1804 audit(1599670142.387:13): pid=7956 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir796171822/syzkaller.Zwn1jl/5/file0" dev="sda1" ino=15764 res=1 [ 169.839291] audit: type=1800 audit(1599670142.417:14): pid=7956 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15764 res=0 16:49:02 executing program 0: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="040000090000ff01e66174000403ea090200027400f0", 0x16}], 0x0, &(0x7f0000000040)) 16:49:02 executing program 4: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4038ae7a, &(0x7f0000000100)={0x0, 0x0}) 16:49:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:49:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) 16:49:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@RTM_NEWMDB={0x18, 0x54, 0x1, 0x0, 0x0, {0x7, r4}}, 0x18}}, 0x0) 16:49:02 executing program 3: ioperm(0x0, 0xff, 0x80000001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) [ 170.118040] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 16:49:02 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000080)={0x5}) [ 170.158969] FAT-fs (loop0): bogus sectors per cluster 3 [ 170.172825] FAT-fs (loop0): Can't find a valid FAT filesystem [ 170.191374] PF_BRIDGE: br_mdb_parse() with non-bridge 16:49:02 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) listen(r0, 0x0) unshare(0x600) poll(&(0x7f0000000340)=[{r0}], 0x1, 0x0) [ 170.225701] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 170.554309] audit: type=1804 audit(1599670143.177:15): pid=8028 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir796171822/syzkaller.Zwn1jl/5/file0" dev="sda1" ino=15764 res=1 [ 170.578704] audit: type=1800 audit(1599670143.177:16): pid=8028 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15764 res=0 16:49:03 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setresuid(0x0, 0x0, 0x0) fchown(r0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0xee01}}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)={'syz0', "62f7941df53db701938f181ab0c7102fc6126ca9440db053e043f96db57b61a8e81270d690dc6904b1058677bb1428d13420d977dab91f97aaf4af1cfcd5afa28248901ca715db70bdebf9cbfa9e9244c8261b895a9f2ab748eb7cfb"}, 0x60) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x16d900, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) 16:49:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x9, @pix={0x700}}) 16:49:03 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) finit_module(r0, 0x0, 0x0) 16:49:03 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) listen(r0, 0x0) unshare(0x600) poll(&(0x7f0000000340)=[{r0}], 0x1, 0x0) 16:49:03 executing program 5: syz_mount_image$f2fs(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOGETOWN(r0, 0x89a0, &(0x7f0000000040)) 16:49:03 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af00, &(0x7f0000000140)) [ 170.607028] syz-executor.2 (7956) used greatest stack depth: 24496 bytes left 16:49:03 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x9, 0x1, 0x2}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000440)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bd9cbcb9"}, 0x0, 0x2, @offset=0x531000, 0xff00}) 16:49:03 executing program 4: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0xb, 0x4, &(0x7f0000000300)=@framed={{0x18, 0x2}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xf1, &(0x7f0000000080)=""/241, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:49:03 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_BULK(r0, 0x4004550d, 0x0) 16:49:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f0000003fc0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000002740)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000002800)=0x90) 16:49:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x30}, &(0x7f00000000c0)=0x18) [ 170.685739] audit: type=1804 audit(1599670143.307:17): pid=8041 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir796171822/syzkaller.Zwn1jl/6/file0" dev="sda1" ino=15792 res=1 16:49:03 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="020185ffffff0a000000ff45ac0000ffffffbf00e931190000000000000680ffffff81000000e100e2ff87770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) [ 170.824556] audit: type=1800 audit(1599670143.337:18): pid=8041 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15792 res=0 [ 170.861986] loop1: p1 < > p2 p3 p4 [ 170.865744] loop1: partition table partially beyond EOD, truncated [ 170.874274] loop1: p1 start 10 is beyond EOD, truncated [ 170.879654] loop1: p2 start 25 is beyond EOD, truncated [ 170.886587] loop1: p3 start 4293001441 is beyond EOD, truncated [ 170.893219] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 170.982164] loop1: p1 < > p2 p3 p4 [ 170.986620] loop1: partition table partially beyond EOD, truncated [ 171.000130] loop1: p1 start 10 is beyond EOD, truncated [ 171.006450] loop1: p2 start 25 is beyond EOD, truncated [ 171.012863] loop1: p3 start 4293001441 is beyond EOD, truncated [ 171.019093] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 171.073254] loop1: p1 < > p2 p3 p4 [ 171.076999] loop1: partition table partially beyond EOD, truncated [ 171.085109] loop1: p1 start 10 is beyond EOD, truncated [ 171.091643] loop1: p2 start 25 is beyond EOD, truncated [ 171.097014] loop1: p3 start 4293001441 is beyond EOD, truncated [ 171.103957] loop1: p4 size 3657465856 extends beyond EOD, truncated 16:49:04 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500ffff00000a"], 0x80}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x400008a, 0x0) 16:49:04 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x8, 0xef, 0x18, 0x4f, 0x0, 0x8001, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x1ff, 0xaf}, 0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4b88}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)=@tipc=@name, 0x80, 0x0}, 0x2122) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000240)=@ipx={0x4, 0xff, 0x0, "6ea12d5f43fd", 0xff}, 0x80, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000340)}, {&(0x7f00000004c0)="f38f3c42ee101132d78f29f9db14b4dc9110191817fd3e5098", 0x19}, {&(0x7f0000000500)="74c269ab618c8995fd357f2203bb71f1dbbd3d1d309612c9e1a7ea0c713b3cf7583de257c7c12f890c521d8a2746d48b967b894ebf92ccaf506008af4bc080894f4e5d80e11e9fc9bb8d29d0a3ef8e7f2fa2776df4b051df18246b3fe9f3b177fd6f2bb827caac87c73fa8694ef79893b269b2df970a761e8b15c3423cf9ce061db3ad060c6fbcb817588faa6c18df172a94e38bc00c1d24ebfc1ff7873a84e1b07f07e4b5080b10d3d7679263b5239ee73b3abf3a3ad3fa6d8d715f1351dcc9bae159877e75b2649d62a81b6c376a547312b4160a", 0xd5}, {0x0}], 0x5}, 0x4) gettid() 16:49:04 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f0000000000)="e3", 0x1}], 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x2}, 0x40) 16:49:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r5, 0x0) 16:49:04 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='\r']) ptrace$setopts(0x4206, r1, 0x0, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) tkill(r1, 0x23) 16:49:04 executing program 5: clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r1, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 171.418323] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 16:49:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x7, 0x7, 0x5}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000000)=@tcp6, 0x2}, 0x20) 16:49:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 16:49:04 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "000100"}}) 16:49:04 executing program 3: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:49:04 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xf60d4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x6, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') setsockopt$packet_int(r1, 0x107, 0x9, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x4048898) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000200)=0x1, 0x4) write$P9_RFLUSH(r3, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0x11ffffff6) 16:49:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8301100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:49:04 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:49:04 executing program 4: r0 = socket(0x1, 0x3, 0x0) connect$inet(r0, 0x0, 0x0) 16:49:04 executing program 2: unshare(0x4060600) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x60}}, 0x24}}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x400000) 16:49:04 executing program 0: r0 = socket(0x2, 0x3, 0x7) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000001}) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1701, 0xfffffffffffffef7) r4 = dup3(r0, r1, 0x0) shutdown(r4, 0x0) 16:49:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 16:49:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000900)=ANY=[], &(0x7f0000000940)=0x8) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r3}, 0x10) 16:49:04 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@get={0xe0, 0x15, 0x1, 0x0, 0x0, {{'sha256\x00'}}}, 0xe0}}, 0x0) 16:49:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in, @in=@multicast2}, {@in=@local, 0x0, 0x6c}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzjh\x00'}}}]}, 0x138}}, 0x0) 16:49:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a09010000000000010000020000000900010073797a300000000048000000030a01020000000000000000020000000900010073797a3000000000090003"], 0xa4}}, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, 0x0) 16:49:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {0x0, 0xf}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) [ 172.312851] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 16:49:05 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) close(r0) eventfd(0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200fff) 16:49:05 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TARGET={0x8}]}}]}, 0x38}}, 0x0) 16:49:05 executing program 0: ioperm(0x0, 0x2, 0x4) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0xc, 0x0, 0xfffffffffffffffd, r0, 0x0) 16:49:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a09010000000000010000020000000900010073797a300000000048000000030a01020000000000000000020000000900010073797a3000000000090003"], 0xa4}}, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, 0x0) 16:49:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) 16:49:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x0, 0x3f}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) [ 172.624552] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 16:49:05 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0x13, 0x0, 0x4) 16:49:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) sendto$x25(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) 16:49:05 executing program 3: r0 = fanotify_init(0x2, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/119, 0x77}], 0x2) 16:49:05 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0fad7}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000040)=@dbg={0x25, 0xa0}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x1) setregid(0x0, r1) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') 16:49:05 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000038000505d25a80648c2a940d0324fc6010020a400a000e00053582c137153e371000018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 16:49:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "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"}, 0x206) 16:49:05 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x541b, 0x0) 16:49:05 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x5, 0x0) set_mempolicy(0x1, 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 16:49:05 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 16:49:05 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0fad7}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000040)=@dbg={0x25, 0xa0}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x1) setregid(0x0, r1) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') [ 173.270878] block nbd3: shutting down sockets [ 173.288469] block nbd3: shutting down sockets 16:49:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7ca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) 16:49:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000002300)={0x1, 0x0, [{0xc0000101}]}) 16:49:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) recvmmsg(r0, &(0x7f0000006500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/117, 0x75}}], 0x1, 0x0, 0x0) 16:49:06 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r3) accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 16:49:06 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0fad7}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000040)=@dbg={0x25, 0xa0}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x1) setregid(0x0, r1) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') 16:49:06 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, &(0x7f0000000280)={r0}, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='freezer.self_freezing\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000010d40)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}], 0x2}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x100000000000000) close(r1) 16:49:06 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f00000001c0)=[{0x0, 0x6}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x800}], 0x1) 16:49:06 executing program 1: io_setup(0x7, &(0x7f0000000180)=0x0) pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) io_submit(r0, 0x1, &(0x7f00000004c0)=[0x0]) 16:49:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, &(0x7f0000000440)={0x11, {{0x29, 0x0, 0x4000000, @mcast2}}}, 0x90) 16:49:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x35, 0x0, &(0x7f0000000140)) [ 173.969846] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 173.987268] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 174.028672] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 174.060064] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 174.109799] device bridge_slave_1 left promiscuous mode [ 174.144671] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.192674] device bridge_slave_0 left promiscuous mode [ 174.208239] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.248463] device veth1_macvtap left promiscuous mode [ 174.264384] device veth0_macvtap left promiscuous mode [ 174.277611] device veth1_vlan left promiscuous mode [ 174.293916] device veth0_vlan left promiscuous mode [ 174.568738] device hsr_slave_1 left promiscuous mode [ 174.586374] device hsr_slave_0 left promiscuous mode [ 174.626361] team0 (unregistering): Port device team_slave_1 removed [ 174.644228] team0 (unregistering): Port device team_slave_0 removed [ 174.672372] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 174.694645] bond0 (unregistering): Releasing backup interface bond_slave_0 16:49:07 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c400000004060101000000000000000040000000050001"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) [ 174.775699] bond0 (unregistering): Released all slaves 16:49:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet(0x2, 0x3, 0x100) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 16:49:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x18, r1, 0x1, 0x0, 0x0, {0x18}, [@ETHTOOL_A_DEBUG_HEADER={0x4, 0x8}]}, 0x18}}, 0x0) 16:49:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x4) 16:49:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8, 0xc90}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 174.829876] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.4'. 16:49:07 executing program 5: syz_emit_ethernet(0xd2, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "f5934c", 0x9c, 0x88, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], {0x0, 0x0, 0x7, 0x0, @wg=@initiation={0x1, 0x0, "4d6a0ef249dc9c5de09f9236a5068ff9bb6c3b20a1387924963397be6d56692b", "f306748b5861e378fa10a9e3e6cfd7eea97cc8fb511c2b31fa4d87cd489469987091ce167aa2dfe064d15c1ce59155ea", "cde3958db358fc7933f0b66acddcae89daef2cfabd253f9ac30e57f4", {"330bc8b5f666d3243aa3cd88b3325483", "28c949874fafdf1da5a97720f876c427"}}}}}}}}, 0x0) [ 174.915374] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.4'. [ 174.982939] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 175.051074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.070652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.485608] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 175.493902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.502386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.508578] IPVS: ftp: loaded support on port[0] = 21 [ 177.614715] chnl_net:caif_netlink_parms(): no params data found [ 177.667290] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.674363] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.681634] device bridge_slave_0 entered promiscuous mode [ 177.688342] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.694894] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.701968] device bridge_slave_1 entered promiscuous mode [ 177.725824] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.734735] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.761884] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.768960] team0: Port device team_slave_0 added [ 177.774805] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.782130] team0: Port device team_slave_1 added [ 177.799929] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.806272] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.831591] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.843232] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.849464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.874766] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.885441] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.893049] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.914704] device hsr_slave_0 entered promiscuous mode [ 177.920464] device hsr_slave_1 entered promiscuous mode [ 177.926360] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.933635] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.003942] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.010329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.016945] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.023368] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.054732] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 178.061749] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.069514] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 178.078250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.086553] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.093510] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.105188] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 178.111306] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.119717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.129107] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.135500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.150513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.158055] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.164425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.171982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.179811] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.189297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.200644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.210729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.219594] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.226257] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.238842] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 178.246624] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.254293] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.265191] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.316194] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 178.327230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.362491] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.369510] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 178.376878] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 178.386439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.394228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.401826] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.410827] device veth0_vlan entered promiscuous mode [ 178.419583] device veth1_vlan entered promiscuous mode [ 178.425806] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.435053] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 178.446242] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.455746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.463390] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.471400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.481060] device veth0_macvtap entered promiscuous mode [ 178.487120] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.495996] device veth1_macvtap entered promiscuous mode [ 178.505188] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.515936] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.525698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.535661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.545118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.554898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.564335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.574080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.583644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.593452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.602821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.612583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.622884] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.630348] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 178.637292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.645613] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.655392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.665990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.675418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.685343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.694510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.704282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.713670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.723447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.732723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.742561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.752930] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 178.759816] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.767706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.775792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:49:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/16) 16:49:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}}, &(0x7f0000000140)=0xb0) 16:49:11 executing program 1: ioperm(0x0, 0x9, 0x1000ef71) setitimer(0x0, 0x0, 0x0) 16:49:11 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x60000005, 0x0) 16:49:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8, 0xc90}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 16:49:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000010000104000000ffffff000000ad58c6", @ANYRES32=r1, @ANYBLOB="00000000001f0c20540012801100010062725aa9329d0000000076abf3a188023c000580050019"], 0x74}, 0x1, 0x88a8ffff}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) 16:49:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) [ 178.933857] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 16:49:11 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000280)='reiserfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='barrier=flush,usrjquota=sy/']) 16:49:11 executing program 3: ioperm(0x0, 0xff, 0x80000001) futex$FUTEX_WAIT_MULTIPLE(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) 16:49:11 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x7ffe, 0xe1) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)={0x2, 0x0, @empty=0x2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 16:49:11 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0xa6538b5c, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0124fc60144a02400c00020005e382c12d153e37090001800a256400d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xf601}, 0x0) [ 179.062552] REISERFS warning (device loop5): super-6513 reiserfs_parse_options: quotafile must be on filesystem root. [ 179.069375] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:49:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r3 = dup3(r2, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r4}, 0x8) [ 179.159988] REISERFS warning (device loop5): super-6513 reiserfs_parse_options: quotafile must be on filesystem root. [ 179.161654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.189656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:49:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xc3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 16:49:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)={0x674, r3, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x64c, 0x8, 0x0, 0x1, [{0x68, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b1817a1bbc99c21e4749e0df980e2c28a460054243d885c0295fab58be5aaaf2"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x5b8, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x558, 0x9, 0x0, 0x1, [{0x13c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0xfe}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x674}}, 0x0) 16:49:12 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x200200, 0x0) accept4(r0, 0x0, 0x0, 0x0) 16:49:12 executing program 3: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x1f3, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0xffffffff, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x9}, 0x80, 0x0}, 0x0) 16:49:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0xb8, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x3c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0xb8}}, 0x0) 16:49:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='h'], 0x1) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1, &(0x7f0000000080)=""/62, 0x3e}}], 0x251, 0x0, 0x0) 16:49:12 executing program 2: r0 = syz_mount_image$afs(&(0x7f0000000240)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='dyn']) openat(r0, &(0x7f0000000000)='./file1\x00', 0x101042, 0x0) 16:49:12 executing program 5: r0 = timerfd_create(0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='system.advise\x00') 16:49:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x894a, &(0x7f0000000b80)={'sit0\x00', 0x0}) 16:49:12 executing program 5: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x8d}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) gettid() [ 179.814130] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 179.852375] batman_adv: batadv0: Removing interface: batadv_slave_0 16:49:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000038000505d25a80648c2a940d0324fc6010020a400a680000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 16:49:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000008380)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fa54739fbe6e43450000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000066fc00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fc0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea2105600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x1a}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) dup3(r0, r1, 0x0) syz_fuse_handle_req(r3, &(0x7f0000004200)="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", 0x2000, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:49:12 executing program 1: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x11, 0x0, 0x7ffffffd) fallocate(r0, 0x20, 0x0, 0xfffffeff000) [ 179.930367] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 179.958605] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 179.995841] device bridge_slave_1 left promiscuous mode [ 180.025285] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.060860] device bridge_slave_0 left promiscuous mode [ 180.085836] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.142965] device veth1_macvtap left promiscuous mode [ 180.154643] device veth0_macvtap left promiscuous mode [ 180.166784] device veth1_vlan left promiscuous mode [ 180.178707] device veth0_vlan left promiscuous mode [ 180.362897] device hsr_slave_1 left promiscuous mode [ 180.376379] device hsr_slave_0 left promiscuous mode [ 180.393706] team0 (unregistering): Port device team_slave_1 removed [ 180.423993] team0 (unregistering): Port device team_slave_0 removed [ 180.454327] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 180.481984] bond0 (unregistering): Releasing backup interface bond_slave_0 16:49:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) 16:49:13 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000200), &(0x7f0000000240)=0x4) 16:49:13 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x74) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 16:49:13 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x3f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 180.549117] bond0 (unregistering): Released all slaves 16:49:13 executing program 0: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f0000000140)='./file0/../file0/file0\x00', 0x2) setns(r0, 0x0) [ 183.034443] IPVS: ftp: loaded support on port[0] = 21 [ 183.130987] chnl_net:caif_netlink_parms(): no params data found [ 183.181914] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.188310] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.196262] device bridge_slave_0 entered promiscuous mode [ 183.203916] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.210569] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.217416] device bridge_slave_1 entered promiscuous mode [ 183.237970] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.246688] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.266931] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.274056] team0: Port device team_slave_0 added [ 183.279399] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 183.286732] team0: Port device team_slave_1 added [ 183.304261] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.310617] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.335916] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.346873] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.353232] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.378496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.389341] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.396958] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.419153] device hsr_slave_0 entered promiscuous mode [ 183.424783] device hsr_slave_1 entered promiscuous mode [ 183.430960] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.437946] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 183.507304] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.513678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.520321] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.526655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.562056] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 183.568147] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.576804] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 183.586859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.594057] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.600905] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.611117] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 183.617178] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.626446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.634410] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.640807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.650171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.657771] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.664150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.679421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.687427] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.697161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.706972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.718421] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 183.729223] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 183.735498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.742752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.756088] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 183.763723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.773143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.783645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.836080] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 183.846137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.876943] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 183.884626] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 183.894410] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 183.905008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.912714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.919462] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.929241] device veth0_vlan entered promiscuous mode [ 183.939999] device veth1_vlan entered promiscuous mode [ 183.945710] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 183.955420] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 183.966459] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 183.976344] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.983808] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.992912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.002513] device veth0_macvtap entered promiscuous mode [ 184.008484] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 184.018005] device veth1_macvtap entered promiscuous mode [ 184.026887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 184.038034] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 184.047252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.057220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.066931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.076868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.086174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.096388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.105537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.115814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.124990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.134747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.145361] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.152671] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 184.159575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.167868] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.176823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.186676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.196090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.205846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.215030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.224767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.234063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.243792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.253315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.263067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.273421] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 184.280613] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.287419] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.295462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:49:17 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000280)="f3ab0fb44056f30f0966baf80cb864729785ef66bafc0cb807000000ef0f22de666667670f20980f4e4253b8010000000f01d90fc72966baf80cb8cc31fb8eef66bafc0ced", 0x45}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:49:17 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000200), &(0x7f0000000240)=0x4) 16:49:17 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r2, 0x3, 0x5, @local}, 0x10) 16:49:17 executing program 0: fanotify_mark(0xffffffffffffffff, 0x80, 0x28000001, 0xffffffffffffffff, 0x0) 16:49:17 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTPEER(r0, 0x5423, 0xfffffffffffffffe) 16:49:17 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e3, 0x0) 16:49:17 executing program 0: ioperm(0x0, 0x2, 0x4) msgrcv(0x0, 0x0, 0x9b, 0x0, 0x5000) 16:49:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000140)={@void, @val={0x0, 0x4}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{}, {0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x7}}}}}, 0x62) 16:49:17 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x4, 0x1}, &(0x7f0000000080)=0x90) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xddf5) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)={0x0, @adiantum}) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r2, &(0x7f0000001800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}, 0x800}, {{&(0x7f0000000280)=@nfc, 0x0, &(0x7f0000001780)=[{&(0x7f0000000300)=""/114}, {&(0x7f0000000380)=""/215}, {&(0x7f0000001880)=""/4096}, {&(0x7f0000000480)=""/66, 0x4e}, {&(0x7f0000000500)=""/91}, {&(0x7f0000000680)=""/76}]}, 0x8000}], 0x4000000000001f9, 0x2, 0x0) 16:49:17 executing program 4: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:49:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46000) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8400fffffffb) sendfile(r2, r2, 0x0, 0x8080ffffff7e) 16:49:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x0, 0x9403, 0x0, 0x318, 0x2c0, 0x450, 0x3d8, 0x3d8, 0x450, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2f0, 0x318, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'caif0\x00', {0xa601000000000000, 0x7f, 0x0, 0x0, 0x4, 0x8, 0x8}}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5be) 16:49:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)={0x14, 0x2a, 0x1, 0x0, 0x0, "", [@nested={0x3}]}, 0x14}], 0x1}, 0x0) [ 184.612524] xt_hashlimit: overflow, try lower: 11961842085272748032/127 [ 184.623884] kauditd_printk_skb: 7 callbacks suppressed [ 184.623893] audit: type=1804 audit(1599670157.237:26): pid=9033 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir348340143/syzkaller.vYMQNp/25/bus" dev="sda1" ino=15886 res=1 16:49:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r1}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x83, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 16:49:17 executing program 2: ioperm(0x0, 0x2, 0x4) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}}, 0x0) 16:49:17 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x80) syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000280)) [ 185.070982] Bluetooth: hci4 command 0x0409 tx timeout [ 185.462516] audit: type=1804 audit(1599670158.067:27): pid=9052 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir348340143/syzkaller.vYMQNp/25/bus" dev="sda1" ino=15886 res=1 16:49:18 executing program 5: r0 = socket(0x10, 0x800000000080002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) socket$kcm(0x2b, 0x1, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @random="15b2955ae4b0"}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r4, 0x1, 0x6, @multicast}, 0x10) 16:49:18 executing program 1: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7b, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x40009, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfdffbffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MTU={0x8, 0x4, 0xcdff}]}, 0x98}}, 0x0) 16:49:18 executing program 0: pipe2(0x0, 0x800) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r2, @ANYBLOB="08001b"], 0x34}}, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 16:49:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x3a3dd40084848f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000280)='cifs\x00', 0x0, 0x0) 16:49:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)={0x124, 0x18, 0x1, 0x0, 0x0, "", [@nested={0x102, 0x0, 0x0, 0x1, [@typed={0x8, 0x600, 0x0, 0x0, @u32}, @generic="f800055263bafcd380b69bc384f95d8d126c328bd06df3710943c071f91367ad876b3c41f5b381d855b007812874be9add047722998096a3932819689ddee40333344e5656b1b7c00d2b72d16a5e548e165c2041705c201e0068a9d68186161bf28f395a65d38a638d6daa798680f2269a10bf51827b970322d3706d3bc9f6f3fb04603ac47469377f97c25157c5242f80f719f58509c9ec2d069220c41e8f8d5a9020b1105253ee54105fbb47a47faff658381144b0ab0791844e17ff5e9ca0cf8e3dae4e8a2383bce59cb6b2872822739ab6c110fb5d8b9b2933fdadc28647a1c2b9221703c1618ccc88c8c3515622afb7", @typed={0x4}]}, @nested={0xd, 0x9, 0x0, 0x1, [@typed={0x9, 0x0, 0x0, 0x0, @ipv4=@empty}, @generic='b']}]}, 0x124}], 0x1}, 0x0) [ 185.595128] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 185.659017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.693913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.837898] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 185.944004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.976412] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.387172] device ip6_vti0 entered promiscuous mode [ 186.393904] device batadv0 entered promiscuous mode [ 186.405179] device batadv0 left promiscuous mode [ 186.415057] device ip6_vti0 left promiscuous mode [ 186.443858] device ip6_vti0 entered promiscuous mode [ 186.453316] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 186.479404] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.507136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.547432] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 186.564240] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.585167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.627409] device ip6_vti0 left promiscuous mode 16:49:19 executing program 4: kexec_load(0x0, 0xb, 0x0, 0x0) 16:49:19 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x200000, 0x0) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 16:49:19 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="28e80d0a550001ff0000e2ff1500000c07"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00', 0x4) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:49:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 16:49:19 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000001c0)=0x20a) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 16:49:19 executing program 0: pipe2(0x0, 0x800) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r2, @ANYBLOB="08001b"], 0x34}}, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 16:49:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x77}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fchown(r2, 0xee01, 0xee01) 16:49:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) truncate(0x0, 0x8000000000000009) [ 186.940369] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 186.967320] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.981580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:49:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 187.005924] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 187.015789] PF_BRIDGE: br_mdb_parse() with invalid ifindex [ 187.023019] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 187.032617] PF_BRIDGE: br_mdb_parse() with invalid ifindex 16:49:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r3}}]}, {0x4}}}]}]}, 0x50}}, 0x0) [ 187.133616] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 187.150322] Bluetooth: hci4 command 0x041b tx timeout [ 187.202284] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.213990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:49:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 16:49:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) prctl$PR_CAPBSET_DROP(0x18, 0x0) [ 187.302949] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 16:49:19 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000010000507000000000000000072030000", @ANYRES32=0x0, @ANYBLOB="01010000000000002c0012000c000100626f6e64"], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:49:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00') lseek(r0, 0x5, 0x0) [ 187.346333] PF_BRIDGE: br_mdb_parse() with invalid ifindex [ 187.385504] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 187.412078] PF_BRIDGE: br_mdb_parse() with invalid ifindex [ 187.433549] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 16:49:20 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2001, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x5016, 0x0) 16:49:20 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000805, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ef, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@map=r2, r4, 0xc}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x10, 0x20, 0x9, 0x7fff, {{0x15, 0x4, 0x2, 0x21, 0x54, 0x67, 0x0, 0x7f, 0x2f, 0x0, @multicast1, @rand_addr=0x64010100, {[@lsrr={0x83, 0xb, 0x12, [@remote, @dev={0xac, 0x14, 0x14, 0x38}]}, @timestamp={0x44, 0x14, 0xe1, 0x0, 0x3, [0x8, 0xff, 0x2, 0x1]}, @rr={0x7, 0x1f, 0xb8, [@private=0xa010101, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @multicast2, @broadcast, @loopback]}]}}}}}) 16:49:20 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000001500)=ANY=[@ANYBLOB="4c00000012000301"], 0x4c}}, 0x0) recvmmsg(r0, &(0x7f0000005fc0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/206, 0xce}, {&(0x7f0000001980)=""/4096, 0x1800}, {&(0x7f0000000700)=""/249, 0xf9}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) 16:49:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:49:20 executing program 4: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) syz_genetlink_get_family_id$nbd(0x0) [ 187.538340] device bond1 entered promiscuous mode 16:49:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000180)=ANY=[], 0x29) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x5000f4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffff8) lseek(r4, 0x0, 0x4) [ 187.573756] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 187.581323] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 187.593119] 8021q: adding VLAN 0 to HW filter on device bond1 16:49:20 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="251ddd5d14cb06000000690f6e9c354649bd1d58b8ccbddd"], 0x9240db9) close(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) [ 187.657807] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 187.684509] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 16:49:20 executing program 0: creat(&(0x7f0000000180)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x13}, 0x2, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) [ 187.704380] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 16:49:20 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$inet_sctp(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001500)="b7", 0x1}], 0x1}, 0x0) sendmmsg$inet(r0, &(0x7f000000e9c0)=[{{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000300)="e1b023c21959ab1ba3cbe9cd17eadd14833ae32526d1ad2e3a922135cafa4e435c017ac331af3e613b3f5d3efbccb018c7010d8379a2084d6c4368890829a860782e3c68240479d5244541b48e4928dcef63a92824456314ba92efb1924809167f17291f3a056b4c428e5f449fd95961e65a0323d5607b1d9c17986505a2ebbc78e484b54000789ec6b90c1a18e45de2bf20baba1f1aa2ecd5261523b07414f75da3566d246eda5ac8b09e15b6462229a15d9130f07bc823105e81b02483e9003b2a2ab1f7607662fcaeb30aac", 0xcd}, {&(0x7f0000002c80)="e85202b754c451b7b7da2391cd26b65a61df4795039bf207c34c6d1aee6361519ee47a60f4375a45b9d4c20bee542fb88257d61f44ee80946d142748651cc23145429466b5d52cbcc14326ba550e1d300510f280f54eb728c33705f54be7fab7942cce5d67a572e3687bfe4812d89bfdb9973949ff320bde4f94fdfded30f803f52575b3469d78b5d39b2bf8c253f6aa76ba218fb0ddf79ba5c02b6d33373e1f388787069124af95c2f8eb6081edcd153b44d83b8daf853fb6199c590f42fa4c99a87a6753f4a0c6dccc050b6841b0cafbebe6c7d3e836fb678f319ef10c708ccf97bdcd79e67c7b12744cc22d1cfbbebbf059dd98eff55e75650a55df35357a8604b0cdd1a65a0fe3f4bad7350dbeb886ba2d26f6cf58e9241cfab1d3ad7e47aeffb8bfc6082deb74274645e993effa865c3e2790cf42da2c67a5fe3435ea96d4fb723004650fc13694e79dc0f14d4352850c7aa19fed2ea37273e9ebe1056a5de50098c44bda40348c3aa0480e13a0535e9be02e3998211606662b27f489e51ad3f0e564a2fef4ab677fda11716adc291bf622e1812f9aea9d957a3c1e54716da86a60f1ec1d158a1cf2a530d721fbbc0fc8142727f060ae89f9f9e4fa90d663a78740c595d92da02f47d8c134477321beedbb1be23dc8a3cb2faf338d8614deb67ed67965313f12e7a75abe2b11dbd812261c1119c0d6ddf9ce4fe5027c77db5707f2429d92e01aed498e0b1f35ad194cbdbde7ea8ab8f1a2157492552860a45be84349a7446de081bf511ef81b59a177b056d57c4e4f141584d875da0eb71e97babfd7b4532cdb6791cfaf2c9660f9d1aa263ab0fb06556a2977609d33b17838509bbd0fa3a508c704400fa13c664aa57a0333b7539e8ca1a72803aa60b284cdbe9018897e51f6d911557f57ac0b3df1f235d4e5366c09d3afe4f7d3a3af1ebd82acf80d3df0dd1057eb88594e5a825f285faea815e14c90113d8c2b8fb5278a6c30ba9a0a59dbadd10cd180f74a6e9cf18772d07429c19d2c3508ba373c999771335894971163cfc4f1022a37fdce00452fb47001d7003d54db92fc4a49626018b741c1af82cec85a4f3db217b7bcb39394a1c7dd49f9b64659d1056bcf5693b311b187b16784f7ad7db6421f244c8b22bc2b7fa3acfc1120b05d8f84ebf05f442a3d52f861c361d7b1f47198c9a8777453afcc12c891e5bd7005e5a71c64aa9e7bcd94c0dffb0f415e851e56b96ba55f476b15f9c7c20378d7ee8ee8ea660265400b61a2c7c5d3e690bbf3a4e70ec2f54f5f5b63abb89bd7468b69ee8106b021f69ae3a66c00f07070d5bff9d94865b64198e63ce06251fa43cc8dc4ac3f82f7edab89e94a6d8730594ca0cbe313c36b9b6952bc215f42d8f9005a65111d5e82562971c51f9041783da67396615890ba53b4882f81aff9490010579ba4a63861361cd1868bf3f2e284b3b4f807582b7540df32225e0cc8c13e49cd897b5f44f3582a7af57d78408e088d19798d8d434fcff3ee505433b4a6e10a3c56fedacb619c225dbfb593a36cfd98d49319a6273d30c44fdedb6f6a5dfe167b5543fd28d65a92b1bcb371e97321af69b6f041ac2db6db73c88f3b93c06922678666584cb2811084d4b4ae7ffb1554e9a8eeaf82d949815597cf0ae88a6116593bbd5ab0b7dc4aac5c6acaabc37ec982cc04b2873e124a6b877221c9e752b1d65ba796e9fcd72968d10e09707112990173503c8c44a766920ae508f40e52ba852ba5fe2876eb15af3403ad5250b0d2538324e7a4b3fa71985751ad65a2030f93563b5fddcff340256f114923b51edb3cb261f2780c9206e4d15a5eb11d04ce9810df32b2d31b04306fb042692092c55b2fdbe98bfe0bddd493bf4117f71750cb66299ea3b71ba47697c3c4551324fe77a8648b00b424f7a6a90c423a25fe20fa150c2334c0f2e77effda26b8cdbd17cdbd17f37ff69eb4e2ee6fcb29a627b5430a7ece8ba6e3fc3445cefb0ae9541d33180e17bfd1a92f8d3a16d3d2cc8638101528925c7eeb6a31b22654f6d8e9a540968db6bb7419b4fba1cd0393533af21c3199167b1923d0ba706c1a3e2e92f12ca4f06875e40c1888edf064c2dc1771e06c8849044e48203e8099cef35a10b7fb908c48c5ee4ad2a56b28a8946112a521b3de87925d4fd2b724c0402e6c5224062e39e2ccddc064b0fb2f0a236b1ad41cd5999dd3db5e8d4ab05f1e0bf19ffbbc4399c87c205a4c5e7c0f7b257de3fd61c581970beb41e3d7d5ed2452345599a7f5d7efbe34f893e21c0b5a25aea3df522c30930cafad6df8b600a7e7e05e5f5717e792af27b2d56c32b3d32d11f83257acef39518bbe60f32cbcf84688ea1b0e6e85734b03e77205c25e4788972ca3ed26075f6cf2854f1198776dd1ad97e8d43272e747ef2258490d2191b1f4ee65fb8493b58c1507ca71af13b677b503a3a80d73454431f4979849abffdaa850f97893fc3d1af7f590ed3d9c705fd730001acf1c0a234ecf9db70e8a815855716af2b9eb3dffa238f62e1035d36b122a9572256666c6a5a7ba5929458a28811d", 0x71c}], 0x2}}], 0x1, 0x4c095) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x0) [ 187.729206] audit: type=1804 audit(1599670160.337:28): pid=9204 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir031769178/syzkaller.6Xeetm/32/bus" dev="sda1" ino=15891 res=1 [ 187.749910] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 16:49:20 executing program 4: ioperm(0x0, 0x2, 0x4) flock(0xffffffffffffffff, 0x0) 16:49:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000200, 0x0, 0x0, 0x20000230, 0x20000260], 0x0, 0x0, &(0x7f0000000200)=[{}, {}, {}]}, 0x108) 16:49:20 executing program 5: setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0xfffd, 0x0, 0x2, 0x9}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 187.836111] audit: type=1800 audit(1599670160.337:29): pid=9204 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=15891 res=0 16:49:20 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) symlink(&(0x7f0000000280)='./file0/file0/file0\x00', &(0x7f0000000300)='./file0/file0/file1\x00') 16:49:20 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x20004011, 0x0, 0x0) 16:49:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 187.962797] audit: type=1804 audit(1599670160.407:30): pid=9214 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir390219587/syzkaller.N1jhAk/27/bus" dev="sda1" ino=15890 res=1 [ 187.988492] kvm [9223]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 16:49:20 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x4000000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x40811) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000240)={0x81, 0xff, 0xed6}) dup3(r1, r0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=r4], 0x40}}, 0x0) 16:49:20 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') ioctl$KVM_CHECK_EXTENSION(r0, 0x4008ae06, 0x0) [ 188.095237] audit: type=1804 audit(1599670160.427:31): pid=9216 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir390219587/syzkaller.N1jhAk/27/bus" dev="sda1" ino=15890 res=1 16:49:21 executing program 1: dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socket$unix(0x1, 0x2, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="680294a336a1d0e5f15b469ddeb7895a63bc8b48ae6b2fbd1d7c3d878a09a030de999bf44b17efb60450958485aa56389e910bb9f1d99a0fd1061aa6dffda7988e8786aff180842ece11ead980ef52b15a8ac6966c963f4b266a7288c4c9ac4d7f980fecdfedc6372b3cd78cb3e4ad0012cb0d5777ec049785be6df29402589f68264b7547a18c80dfcc52a947361002303bc7fbaa95332bc4f4d12988e620895ba7bc183d5f05fdf63e00f4f479be985244e01d71d0848ca8ed02d74b6ad3e2e19108163c016b6bbb7b2b2c9543719942612f9ffe609c9ffc94bc56acd2c91ef0d998d6e292e4433595c5ee10117d6d6853272812fc2f2abe51", 0xfa}], 0x1, 0xd) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r3) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0x6612, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) ioctl$FS_IOC_GETFSMAP(r5, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000008000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000eeff00000000000000000000000000000000000000000000ff01000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000c4a2d2750002000000000000001000"/180]) dup(r4) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 188.374445] audit: type=1804 audit(1599670160.987:32): pid=9204 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir031769178/syzkaller.6Xeetm/32/bus" dev="sda1" ino=15891 res=1 [ 188.413996] audit: type=1804 audit(1599670160.987:33): pid=9263 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir031769178/syzkaller.6Xeetm/32/bus" dev="sda1" ino=15891 res=1 [ 188.439526] audit: type=1800 audit(1599670160.987:34): pid=9263 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=15891 res=0 16:49:21 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="251ddd5d14cb06000000690f6e9c354649bd1d58b8ccbddd"], 0x9240db9) close(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 16:49:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x3}]}}]}, 0x38}}, 0x0) 16:49:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 16:49:21 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x4000000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x40811) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000240)={0x81, 0xff, 0xed6}) dup3(r1, r0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=r4], 0x40}}, 0x0) 16:49:21 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x4000000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x40811) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000240)={0x81, 0xff, 0xed6}) dup3(r1, r0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=r4], 0x40}}, 0x0) 16:49:21 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r2, &(0x7f0000003480)=[{{&(0x7f00000001c0)=@xdp={0x2c, 0x8, r5, 0x0, 0xfeffffff}, 0x80, 0x0}}, {{&(0x7f0000000140)=@caif=@rfm={0x25, 0x3, "cd1e4b3ff3c500745875ea3661b900"}, 0x80, 0x0}}], 0x2, 0x0) 16:49:21 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x4000000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x40811) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000240)={0x81, 0xff, 0xed6}) dup3(r1, r0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=r4], 0x40}}, 0x0) 16:49:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/193, 0xc1}, {&(0x7f0000000200)=""/81, 0x51}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 16:49:21 executing program 5: syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) dup(0xffffffffffffffff) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 16:49:21 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x4000000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x40811) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000240)={0x81, 0xff, 0xed6}) dup3(r1, r0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=r4], 0x40}}, 0x0) 16:49:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000380)=[{0x0, 0x0, &(0x7f0000003ec0), 0x2}], 0x1001, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x9}, 0x0, 0x0, 0x0) 16:49:21 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) [ 189.261977] Bluetooth: hci4 command 0x040f tx timeout 16:49:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d02}]}) 16:49:22 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000200)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f00000003c0)='XFSB', 0x4}, {0x0, 0x0, 0x4238b044}, {&(0x7f0000000240)="39e1cb362ad1dcd8b87e8e44efeec19eaca1e020047e17d8f8f0123f34df5d122ea74a85a3494b2e84aa967c4fbd300049437cd731b52de3fd121d7e6224b0df1f997d9e653f677eefaf3c0d85693e29d1707410a9d488ec527757b5", 0x5c, 0xb}], 0x0, &(0x7f0000000140)) 16:49:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000418e00000004fcff", 0x58}], 0x1) 16:49:22 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000001500)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 16:49:22 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 16:49:22 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000003fc0)) [ 189.569821] XFS (loop4): bad version [ 189.574496] XFS (loop4): SB validate failed with error -22. 16:49:22 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x400454ca, &(0x7f0000000000)) [ 189.602800] audit: type=1800 audit(1599670162.217:35): pid=9364 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=15918 res=0 16:49:22 executing program 2: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="a6ec1609d0831e5720b1ad56b6c5820fae00210000000000", 0x18) accept(0xffffffffffffffff, 0x0, 0x0) [ 189.717984] audit: type=1800 audit(1599670162.247:36): pid=9364 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=15918 res=0 16:49:23 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x114, 0xc, {0x0, 0xffffffffffffffff}}}], 0x40}, 0x0) 16:49:23 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x50, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x11}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x50}}, 0x0) 16:49:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @ipv4}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 16:49:23 executing program 2: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="a6ec1609d0831e5720b1ad56b6c5820fae00210000000000", 0x18) accept(0xffffffffffffffff, 0x0, 0x0) 16:49:23 executing program 4: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x5, 0x6, @local}, 0x10) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84c1dae374f1991e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) setuid(0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 16:49:23 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:49:23 executing program 2: ioperm(0x0, 0x9, 0x2) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) 16:49:23 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/727], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) 16:49:23 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000001a80)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000005fc0)={0xb0, 0x0, r2, [{{0x7}, {0x0, 0x0, 0x2, 0x0, '+\''}}]}, 0xb0) [ 190.668077] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 190.687244] team0: Port device veth3 added 16:49:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 16:49:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x81) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1c4, 0x0) 16:49:23 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 190.791598] IPv6: ADDRCONF(NETDEV_UP): veth5: link is not ready [ 190.834374] team0: Port device veth5 added 16:49:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x4000}]}}}]}, 0x3c}}, 0x0) 16:49:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='trans=tcp,port=0']) [ 191.147654] 9pnet: p9_fd_create_tcp (9451): problem connecting socket to 127.0.0.1 [ 191.309752] Bluetooth: hci4 command 0x0419 tx timeout 16:49:24 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000100)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x11, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:49:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x200040, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @empty}]}, 0x4c}}, 0x0) 16:49:24 executing program 4: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x5, 0x6, @local}, 0x10) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84c1dae374f1991e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) setuid(0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 16:49:24 executing program 1: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)={[{@noattr2='noattr2'}, {@nolargeio='nolargeio'}, {@largeio='largeio'}]}) 16:49:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0000070000000000000000004500001400000000002f"]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl1\x00'}) 16:49:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r3}]}, 0x24}}, 0x0) 16:49:24 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 16:49:24 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x775409472d9a169b}) 16:49:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac611ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 191.695660] XFS (loop1): Invalid superblock magic number 16:49:24 executing program 4: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x5, 0x6, @local}, 0x10) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84c1dae374f1991e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) setuid(0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 16:49:24 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) unshare(0x600) poll(&(0x7f0000000340)=[{r0}], 0x1, 0x0) 16:49:24 executing program 1: keyctl$dh_compute(0x30, 0x0, 0x0, 0x0, 0x0) 16:49:25 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0xab) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 16:49:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x3c}}, 0x0) 16:49:25 executing program 3: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000100)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000000c0)={[{@fat=@nocase='nocase'}]}) 16:49:25 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) madvise(&(0x7f00001a3000/0x4000)=nil, 0x4000, 0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x434f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc0000f, 0x0, 0x0, 0x0, 0x2000000000002) 16:49:25 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 16:49:25 executing program 1: unshare(0x20600) shutdown(0xffffffffffffffff, 0x0) 16:49:25 executing program 2: ioperm(0x0, 0x9, 0x2) prctl$PR_GET_SPECULATION_CTRL(0x36, 0x0, 0xe) 16:49:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x3}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5c, &(0x7f00000002c0)="f7f249b9740c0764ca04f400befbf2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000009038396bb68e4053cd0c42727a81b1af4915e96c43607a144f6543b6faf143e648fcbde4967033f51be252a22ea4"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:49:25 executing program 0: ioperm(0x0, 0x3fc, 0xa) pkey_alloc(0x0, 0x5) 16:49:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000200000000000000020000000900010073797a09"], 0x54}}, 0x0) 16:49:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="00000002", 0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="23000000190007041dfffd946f610500020000001f00000000000800050016000400ff", 0x23}], 0x1}, 0x0) 16:49:25 executing program 1: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$vivid(0x0, 0x3, 0x2) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) close(0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) 16:49:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000840)={0x28, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) r4 = gettid() tkill(r4, 0x2) 16:49:25 executing program 5: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000000)=""/131, 0x83}], 0x1, 0xf0ff7f, 0x0) 16:49:25 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) [ 192.819083] nla_parse: 17 callbacks suppressed [ 192.819097] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. [ 192.849324] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 16:49:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000080)={0x2400, {"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", 0x1000}}, 0x1006) 16:49:25 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000000800", @ANYRES32=r3, @ANYBLOB="00000000000000f3280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff39974a61003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="540000002c00270e00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000009000100666c6f77000000002400020020000b800800010001800000140002"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 16:49:25 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x40002016}) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x3938700}, 0x0, 0x0) [ 192.914180] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:49:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000840)={0x28, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) r4 = gettid() tkill(r4, 0x2) [ 192.962134] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 192.975837] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 193.021033] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 193.055017] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:49:28 executing program 3: ioperm(0x0, 0x1, 0x6) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc002, 0x0, 0x0, 0x0) 16:49:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000840)={0x28, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) r4 = gettid() tkill(r4, 0x2) 16:49:28 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x104000, 0x0) 16:49:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='freezer.parent_freezing\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r0, 0x4) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000400)=ANY=[@ANYBLOB="05002f51b0f754d0b67ac283cf17000000000000050b000000000000010000000000000083000040000000000800000000000000b60a0000000000000600000000000000bc09000000000000ff03000063cb94cb0892d6c283e925b18b00000000ab090000"]) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x801}, 0x840) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3e) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000000), 0x244) sendto$inet6(r3, &(0x7f0000000280)='P', 0x1, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000003000)={'bond0\x00', 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40003}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x38}]}}}, @IFLA_MASTER={0x8, 0xa, r4}, @IFLA_BROADCAST={0xa}]}, 0x5c}}, 0x0) 16:49:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xab}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:49:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020aea5, &(0x7f00000000c0)={0x0, 0x0}) 16:49:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@ipv4={[], [], @dev}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@broadcast}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 16:49:28 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200}}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) sendmmsg(r0, &(0x7f00000092c0), 0x4e0, 0xe0) 16:49:28 executing program 5: pipe(0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 195.728436] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 195.762190] bond0: gre1 is up - this may be due to an out of date ifenslave 16:49:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r2, 0x10, &(0x7f0000000100)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r3, 0x4) 16:49:28 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmsg$inet6(r0, &(0x7f0000000880)={&(0x7f0000000280)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@rthdr={{0x18, 0x29, 0x4}}], 0x18}, 0x0) [ 195.785629] libceph: parse_ips bad ip '[::6' 16:49:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000840)={0x28, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) r4 = gettid() tkill(r4, 0x2) 16:49:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffffff}) ioctl$BTRFS_IOC_DEFRAG(r2, 0x4018aee1, 0x1590000) 16:49:28 executing program 3: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) r1 = signalfd(r0, &(0x7f0000000000)={[0x7]}, 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x40, r3, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xfffffffffffffe95, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r3, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x40001) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x58, 0x2, 0x3, 0x401, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x81}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x25}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x25}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x2}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x3, 0x1}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x2}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x4000080) ioctl$TIOCMIWAIT(r4, 0x5437, 0xfffffffe) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, 0x0, 0x0) 16:49:28 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$VIDIOC_G_PRIORITY(r0, 0x5760, 0x0) 16:49:28 executing program 4: syz_mount_image$ext4(&(0x7f00000012c0)='ext2\x00', &(0x7f0000001300)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f00000014c0)={[{@sb={'sb'}}]}) 16:49:28 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0x8000002, 0x101) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x8, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 195.913422] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:49:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, r1}}, 0x48) 16:49:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00000012c0)='\n', 0x1) 16:49:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000840)={0x28, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) tkill(0x0, 0x2) 16:49:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) fstat(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab7ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 196.006477] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 16:49:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000880)='\f', 0x1, 0x11, 0x0, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000000c0)=""/17, 0x11}], 0x1}, 0x1) 16:49:28 executing program 3: iopl(0x3) setpgid(0x0, 0x0) [ 196.068406] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 196.068653] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 16:49:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000840)={0x28, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) tkill(0x0, 0x2) 16:49:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x44}}, 0x0) 16:49:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x4c}}, 0x0) 16:49:28 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x1}}, 0x28) 16:49:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000840)={0x28, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) tkill(0x0, 0x2) 16:49:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42800) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x108, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0xd8, 0x2, [@TCA_CGROUP_ACT={0x36, 0x1, [@m_mirred={0xd0, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xa4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x1b, 0x6, "3c0a793afd329cce9533c4396b8dcc136902ea634a913e"}}}]}]}}]}, 0x108}}, 0x0) 16:49:28 executing program 2: r0 = socket$inet(0x10, 0x3, 0xf) write$FUSE_ENTRY(r0, &(0x7f0000000800)={0x90, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xec0) 16:49:28 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000240)="03"}, 0x40) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 16:49:28 executing program 4: syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="253de8471cbfb1532d75ef10ec1d8ebc369c8e17db5db7b36bde49e88303281c683c235c990491eaba1e8f0a6fa503a59c9a13a812d0a5c67aa2ee199723c622b3807f13110783116b0b2063c5f2edd6e851e54f7c6ffaf51835b70f50a8edc667f4b8", 0x63, 0x5}, {&(0x7f00000001c0)="997489bc50039612000127460c72e17f5714d3be2a265f11f5159ec2be098368e11756c54bf8ebb4c2697edf5c0f42e81fa6f7b0e79bb169b37030053ef719ea6b7643de3ce3ca332e9fde70448553ebe30d82d646efd6268a5b26b6024626b33e105c6b1c99a15f93111aa2a23aadd0b93e768a8d4fe533", 0x78, 0x1f}, {&(0x7f0000000240)="084eb33b8ecf1a0fed61dc9af1002427faa0f833803663a7b003604d", 0x1c, 0x7f}, {&(0x7f0000000280)="95", 0xfffffffffffffda0, 0x5}], 0x32008, &(0x7f0000000380)={[{@nls={'nls', 0x3d, 'cp857'}}], [{@smackfshat={'smackfshat', 0x3d, ']!+'}}, {@fowner_eq={'fowner'}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:49:28 executing program 2: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 16:49:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) r2 = gettid() tkill(r2, 0x2) 16:49:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}]}}}]}, 0x40}}, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x1, 0x0) 16:49:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) r2 = gettid() tkill(r2, 0x2) [ 196.293735] HTB: quantum of class FFFF0900 is big. Consider r2q change. 16:49:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 16:49:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42800) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x108, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0xd8, 0x2, [@TCA_CGROUP_ACT={0x36, 0x1, [@m_mirred={0xd0, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xa4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x1b, 0x6, "3c0a793afd329cce9533c4396b8dcc136902ea634a913e"}}}]}]}}]}, 0x108}}, 0x0) 16:49:29 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1058837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674c6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a6016c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a635925f44d5216e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11aeecd008fd7375ee3c8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc400e4ffc6a4a55f226200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb67c9cdb293a5c95cc425fe203bff2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b18fe380df4bf024f120bd505d82031f2fb7d8fc9e0d773294e097e293db58993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4b77156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f53474130300000000000000c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02337ed1fb4b21c13b9a2c5e3f7c9ef9c45a33ccdc063352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e3ecd6b51f30663cc256094c840662e09ab831b7bae9aec6d7259250016795cf91f12dbb72fc321c3df7cf998629468ed3f1ab5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876fd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8a4a4447b88494f3a265017b4e501c770a0deb2a8bc1480547af8067077e0923a63fb11222265db12012fc6d3441f51416c96d50728d72d622111159874e69a2c55bdd5cd211fd873a3fce7e30ed303378babe7772e8422b86d46d6aee2e59a59f36"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 16:49:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) r2 = gettid() tkill(r2, 0x2) 16:49:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000840)={0x28, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) r3 = gettid() tkill(r3, 0x2) 16:49:29 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') write$6lowpan_enable(r0, &(0x7f0000000040)='0', 0x1) [ 196.405625] syz-executor.1 (9788) used greatest stack depth: 24120 bytes left 16:49:29 executing program 5: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x3, 0x800, 0xacf) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000000200), 0x40000000, &(0x7f00000000c0)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) dup2(r2, r1) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000000)=0x8009) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43b870545a0a159c, @perf_config_ext={0x4c50}, 0x0, 0x4, 0x0, 0x1, 0x0, 0xffffffff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 196.497290] HTB: quantum of class FFFF0900 is big. Consider r2q change. 16:49:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42800) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x108, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0xd8, 0x2, [@TCA_CGROUP_ACT={0x36, 0x1, [@m_mirred={0xd0, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xa4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x1b, 0x6, "3c0a793afd329cce9533c4396b8dcc136902ea634a913e"}}}]}]}}]}, 0x108}}, 0x0) 16:49:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000840)={0x28, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) r3 = gettid() tkill(r3, 0x2) 16:49:29 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket(0x5, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socketpair(0x0, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 16:49:29 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioprio_get$uid(0x3, 0x0) 16:49:29 executing program 2: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="70000000000119050301000008000068e6885700240001001400010008000100ffffffff08000200ac1e00e70b0002000500010000000000240002000c00020005000100000000001400010008000100e000000208000200d58dd40008000700000000000c0006"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0x60, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) 16:49:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000840)={0x28, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) r3 = gettid() tkill(r3, 0x2) [ 197.031824] ================================================================== [ 197.039403] BUG: KASAN: global-out-of-bounds in nfnetlink_parse_nat_setup+0x516/0x560 [ 197.047376] Read of size 8 at addr ffffffff873d4398 by task syz-executor.2/9842 [ 197.054826] [ 197.056465] CPU: 0 PID: 9842 Comm: syz-executor.2 Not tainted 4.14.196-syzkaller #0 [ 197.064252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.073604] Call Trace: [ 197.076196] dump_stack+0x1b2/0x283 [ 197.079829] print_address_description.cold+0x5/0x1d3 [ 197.085019] kasan_report_error.cold+0x8a/0x194 [ 197.089688] ? nfnetlink_parse_nat_setup+0x516/0x560 [ 197.094794] __asan_report_load8_noabort+0x68/0x70 [ 197.099730] ? nfnetlink_parse_nat_setup+0x516/0x560 [ 197.104840] nfnetlink_parse_nat_setup+0x516/0x560 [ 197.109772] ? nf_nat_alloc_null_binding+0x40/0x40 [ 197.114711] ? lock_downgrade+0x740/0x740 [ 197.118864] ? __nf_conntrack_alloc+0xa2/0x550 [ 197.123454] ? nf_nat_alloc_null_binding+0x40/0x40 [ 197.128386] ctnetlink_parse_nat_setup+0x70/0x490 [ 197.133228] ctnetlink_create_conntrack+0x47b/0x1050 [ 197.138334] ? ctnetlink_glue_parse+0x440/0x440 [ 197.143011] ? nf_ct_invert_tuplepr+0x2b0/0x2b0 [ 197.147683] ctnetlink_new_conntrack+0x457/0xbf0 [ 197.152439] ? ctnetlink_create_conntrack+0x1050/0x1050 [ 197.157847] ? ctnetlink_create_conntrack+0x1050/0x1050 [ 197.163213] nfnetlink_rcv_msg+0x9bb/0xc00 [ 197.167478] netlink_rcv_skb+0x125/0x390 [ 197.171547] ? nfnetlink_net_exit_batch+0x150/0x150 [ 197.175622] overlayfs: filesystem on './file0' not supported as upperdir [ 197.176563] ? netlink_ack+0x9a0/0x9a0 [ 197.176587] ? ns_capable_common+0x127/0x150 [ 197.176597] nfnetlink_rcv+0x1ab/0x1da0 [ 197.176610] ? __dev_queue_xmit+0xcd6/0x2480 [ 197.200137] ? __netlink_lookup+0x345/0x5d0 [ 197.204461] ? skb_clone+0x126/0x9a0 [ 197.208173] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 197.213623] ? nfnetlink_bind+0x240/0x240 [ 197.217772] ? netlink_deliver_tap+0x90/0x7d0 [ 197.222270] ? lock_downgrade+0x740/0x740 [ 197.226421] netlink_unicast+0x437/0x610 16:49:29 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket(0x5, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socketpair(0x0, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 16:49:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) time(&(0x7f0000000040)) [ 197.230479] ? netlink_sendskb+0xd0/0xd0 [ 197.234535] netlink_sendmsg+0x62e/0xb80 [ 197.238599] ? nlmsg_notify+0x170/0x170 [ 197.242568] ? kernel_recvmsg+0x210/0x210 [ 197.246725] ? security_socket_sendmsg+0x83/0xb0 [ 197.251477] ? nlmsg_notify+0x170/0x170 [ 197.255455] sock_sendmsg+0xb5/0x100 [ 197.259167] ___sys_sendmsg+0x6c8/0x800 [ 197.263140] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 197.267898] ? __lock_acquire+0x5fc/0x3f20 [ 197.272134] ? do_futex+0x12b/0x1930 [ 197.275846] ? trace_hardirqs_on+0x10/0x10 16:49:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000840)={0x28, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) r3 = gettid() tkill(r3, 0x2) [ 197.280087] ? __fget+0x1fe/0x360 [ 197.283537] ? lock_acquire+0x170/0x3f0 [ 197.287503] ? lock_downgrade+0x740/0x740 [ 197.291649] ? __fget+0x225/0x360 [ 197.295106] ? __fdget+0x196/0x1f0 [ 197.298643] ? sockfd_lookup_light+0xb2/0x160 [ 197.303135] __sys_sendmsg+0xa3/0x120 [ 197.306932] ? SyS_shutdown+0x160/0x160 [ 197.310916] ? SyS_clock_gettime+0xf5/0x180 [ 197.315238] ? SyS_clock_settime+0x1a0/0x1a0 [ 197.319646] SyS_sendmsg+0x27/0x40 [ 197.323179] ? __sys_sendmsg+0x120/0x120 [ 197.327237] do_syscall_64+0x1d5/0x640 16:49:29 executing program 1: mmap(&(0x7f00006cf000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 197.331127] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 197.336496] RIP: 0033:0x45d5b9 [ 197.339679] RSP: 002b:00007fb1309a1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 197.347379] RAX: ffffffffffffffda RBX: 000000000002a600 RCX: 000000000045d5b9 [ 197.354649] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000003 [ 197.361911] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 197.369177] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 197.376442] R13: 00007fff1b87018f R14: 00007fb1309a29c0 R15: 000000000118cf4c [ 197.383720] [ 197.385343] The buggy address belongs to the variable: [ 197.390620] nft_reject_policy+0x38/0x60 [ 197.395052] [ 197.396669] Memory state around the buggy address: [ 197.401594] ffffffff873d4280: fa fa fa fa 00 00 00 03 fa fa fa fa 04 fa fa fa [ 197.409641] ffffffff873d4300: fa fa fa fa 04 fa fa fa fa fa fa fa 00 00 00 00 [ 197.410055] mmap: syz-executor.1 (9869) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 197.416989] >ffffffff873d4380: 00 00 fa fa fa fa fa fa 00 00 00 00 00 00 00 00 [ 197.416993] ^ [ 197.416999] ffffffff873d4400: 00 00 00 fa fa fa fa fa 07 fa fa fa fa fa fa fa [ 197.417006] ffffffff873d4480: 00 00 00 00 fa fa fa fa 00 00 00 00 03 fa fa fa [ 197.417009] ================================================================== [ 197.417015] Disabling lock debugging due to kernel taint [ 197.458483] HTB: quantum of class FFFF0900 is big. Consider r2q change. [ 197.473497] Kernel panic - not syncing: panic_on_warn set ... [ 197.473497] [ 197.481592] CPU: 0 PID: 9842 Comm: syz-executor.2 Tainted: G B 4.14.196-syzkaller #0 [ 197.490593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.499942] Call Trace: [ 197.502530] dump_stack+0x1b2/0x283 [ 197.506157] panic+0x1f9/0x42d [ 197.509345] ? add_taint.cold+0x16/0x16 [ 197.513315] ? ___preempt_schedule+0x16/0x18 [ 197.517723] kasan_end_report+0x43/0x49 [ 197.521694] kasan_report_error.cold+0xa7/0x194 [ 197.526363] ? nfnetlink_parse_nat_setup+0x516/0x560 [ 197.531479] __asan_report_load8_noabort+0x68/0x70 [ 197.536410] ? nfnetlink_parse_nat_setup+0x516/0x560 [ 197.541506] nfnetlink_parse_nat_setup+0x516/0x560 [ 197.546436] ? nf_nat_alloc_null_binding+0x40/0x40 [ 197.551363] ? lock_downgrade+0x740/0x740 [ 197.555516] ? __nf_conntrack_alloc+0xa2/0x550 [ 197.560133] ? nf_nat_alloc_null_binding+0x40/0x40 [ 197.565055] ctnetlink_parse_nat_setup+0x70/0x490 [ 197.569879] ctnetlink_create_conntrack+0x47b/0x1050 [ 197.574957] ? ctnetlink_glue_parse+0x440/0x440 [ 197.579611] ? nf_ct_invert_tuplepr+0x2b0/0x2b0 [ 197.584266] ctnetlink_new_conntrack+0x457/0xbf0 [ 197.588999] ? ctnetlink_create_conntrack+0x1050/0x1050 [ 197.594410] ? ctnetlink_create_conntrack+0x1050/0x1050 [ 197.599756] nfnetlink_rcv_msg+0x9bb/0xc00 [ 197.603982] netlink_rcv_skb+0x125/0x390 [ 197.608018] ? nfnetlink_net_exit_batch+0x150/0x150 [ 197.613009] ? netlink_ack+0x9a0/0x9a0 [ 197.616870] ? ns_capable_common+0x127/0x150 [ 197.621253] nfnetlink_rcv+0x1ab/0x1da0 [ 197.625203] ? __dev_queue_xmit+0xcd6/0x2480 [ 197.629597] ? __netlink_lookup+0x345/0x5d0 [ 197.633923] ? skb_clone+0x126/0x9a0 [ 197.637612] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 197.643079] ? nfnetlink_bind+0x240/0x240 [ 197.647203] ? netlink_deliver_tap+0x90/0x7d0 [ 197.651676] ? lock_downgrade+0x740/0x740 [ 197.655799] netlink_unicast+0x437/0x610 [ 197.659843] ? netlink_sendskb+0xd0/0xd0 [ 197.663888] netlink_sendmsg+0x62e/0xb80 [ 197.667926] ? nlmsg_notify+0x170/0x170 [ 197.671876] ? kernel_recvmsg+0x210/0x210 [ 197.676121] ? security_socket_sendmsg+0x83/0xb0 [ 197.680854] ? nlmsg_notify+0x170/0x170 [ 197.684802] sock_sendmsg+0xb5/0x100 [ 197.688494] ___sys_sendmsg+0x6c8/0x800 [ 197.692446] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 197.697187] ? __lock_acquire+0x5fc/0x3f20 [ 197.701403] ? do_futex+0x12b/0x1930 [ 197.705090] ? trace_hardirqs_on+0x10/0x10 [ 197.709298] ? __fget+0x1fe/0x360 [ 197.712725] ? lock_acquire+0x170/0x3f0 [ 197.716674] ? lock_downgrade+0x740/0x740 [ 197.720799] ? __fget+0x225/0x360 [ 197.724226] ? __fdget+0x196/0x1f0 [ 197.727741] ? sockfd_lookup_light+0xb2/0x160 [ 197.732260] __sys_sendmsg+0xa3/0x120 [ 197.736036] ? SyS_shutdown+0x160/0x160 [ 197.739998] ? SyS_clock_gettime+0xf5/0x180 [ 197.744301] ? SyS_clock_settime+0x1a0/0x1a0 [ 197.748682] SyS_sendmsg+0x27/0x40 [ 197.752196] ? __sys_sendmsg+0x120/0x120 [ 197.756232] do_syscall_64+0x1d5/0x640 [ 197.760106] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 197.765278] RIP: 0033:0x45d5b9 [ 197.768443] RSP: 002b:00007fb1309a1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 197.776125] RAX: ffffffffffffffda RBX: 000000000002a600 RCX: 000000000045d5b9 [ 197.783370] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000003 [ 197.790615] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 197.797862] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 197.805106] R13: 00007fff1b87018f R14: 00007fb1309a29c0 R15: 000000000118cf4c [ 197.813525] Kernel Offset: disabled [ 197.817137] Rebooting in 86400 seconds..