[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.8' (ECDSA) to the list of known hosts. 2020/09/26 16:10:38 fuzzer started 2020/09/26 16:10:38 dialing manager at 10.128.0.105:34045 2020/09/26 16:10:39 syscalls: 3234 2020/09/26 16:10:39 code coverage: enabled 2020/09/26 16:10:39 comparison tracing: enabled 2020/09/26 16:10:39 extra coverage: extra coverage is not supported by the kernel 2020/09/26 16:10:39 setuid sandbox: enabled 2020/09/26 16:10:39 namespace sandbox: enabled 2020/09/26 16:10:39 Android sandbox: enabled 2020/09/26 16:10:39 fault injection: enabled 2020/09/26 16:10:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/26 16:10:39 net packet injection: enabled 2020/09/26 16:10:39 net device setup: enabled 2020/09/26 16:10:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/26 16:10:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/26 16:10:39 USB emulation: /dev/raw-gadget does not exist 2020/09/26 16:10:39 hci packet injection: enabled 2020/09/26 16:10:39 wifi device emulation: enabled 16:12:20 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x7f, 0x8, 0x3, 0x7, 0x1, 0x2, 0x3, 0x9, 0x26a, 0x40, 0x148, 0x6, 0xffff, 0x38, 0x1, 0x2, 0x50, 0x7}, [{0x7, 0xc7cc3e7, 0x97, 0x4, 0x81, 0x0, 0x1}, {0x1, 0x401, 0x5, 0x2, 0x2, 0x3, 0x4, 0x4}], "37a684025fc9b31087301d3fb1252a78b2ea10d8bf34eb1f572c8652f1a74f76c9019362f619736a591e4d9a3994dbbdd4319ba6a0bd1b413bcc59f07569626fe3c1b85a262512e8d262ff530c5b2d6e0ed463a7a3fa30b79d5637345e01899361259bae15e4060d783e19ada7cfc81fa3ef7c7eb2e443ac0255920d1a8576972912c4e01d98d20992853b0022d2a4651c56626b1146ecb41523ee35b19dc0f305f16c7914667529c9408e87551ac8c69096e05ccce9", [[], [], [], [], [], [], []]}, 0x866) socket$inet6(0xa, 0x4, 0x8001) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000880)='trusted.overlay.origin\x00', &(0x7f00000008c0)='y\x00', 0x2, 0x2) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000900)='/dev/cachefiles\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000940)={0x6, 0x2, 0xfffffffa, 0x0, 0xfffff000, 0xffff0000}) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000a00)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x24, r1, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0x2, 0x4, 0x6]}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x24044000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000b40)={&(0x7f0000000b00)=[0xffff8000, 0x2], 0x2, 0x80800, 0x0, 0xffffffffffffffff}) sched_getparam(0x0, &(0x7f0000000b80)) r3 = syz_open_dev$usbfs(&(0x7f0000000bc0)='/dev/bus/usb/00#/00#\x00', 0x2, 0x8000) ioctl$USBDEVFS_DISCARDURB(r3, 0x550b, &(0x7f0000000c00)=0x7fffffff) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000d00)={0x990000, 0x0, 0x1f, r3, 0x0, &(0x7f0000000cc0)={0x9b0950, 0x42, [], @string=&(0x7f0000000c80)=0x53}}) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ubi_ctrl\x00', 0x109400, 0x0) r6 = syz_mount_image$iso9660(&(0x7f0000000d80)='iso9660\x00', &(0x7f0000000dc0)='./file0\x00', 0x1ff, 0x0, &(0x7f0000000e00), 0x2000000, &(0x7f0000000e40)={[{@utf8='utf8'}, {@session={'session', 0x3d, 0x2c}}, {@gid={'gid', 0x3d, 0xee01}}, {@block={'block', 0x3d, 0xa00d848a60bb66c9}}, {@mode={'mode', 0x3d, 0xcd}}, {@nojoliet='nojoliet'}, {@check_strict='check=strict'}], [{@fowner_eq={'fowner', 0x3d, 0xee01}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@permit_directio='permit_directio'}, {@uid_gt={'uid>', 0xee00}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'SEG6\x00'}}, {@hash='hash'}]}) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r6) getsockname$llc(r2, &(0x7f0000000f40)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000f80)=0x10) write$cgroup_subtree(r5, &(0x7f0000000fc0)={[{0x2d, 'cpu'}]}, 0x5) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000001000)=0xfffffffd) syzkaller login: [ 141.684358] audit: type=1400 audit(1601136740.074:8): avc: denied { execmem } for pid=6513 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 16:12:20 executing program 1: setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000000)={0x15}, 0x1) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xfffffffffffffff9, 0x400001) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000080)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001080)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001280)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001480)={0x0, 0x0, "67235ea11360312ad09b923b28b83b727c7f4fd4089a2274687270bcfb102ec8722c6bf65b1518f652f29d653e04bb337f9dd7b25de40152166faf47ea1612abae1ad218f9a06b2fdb6db15d34b6ef522ab7ac3a836bcc0d10b5eb9dc95c27e498b8285842eb2bbad904e3cf07324b01a09cfd9839fc6a2a65d5acdf43635935d1ffe11fd5301228abb31dc050677f2703adf9f516cc920a8810d848a29a612a57e15aed44a8a8ad42b1947dee07802672861b43cc48f9b0e5ae0059bc02376d72ecf967f1a705c6999d653ce5f59e68a687a6386a9956308ffefb391aacc0634ec003e46d97982a68e837f3064894e065b0139a101f91eff319cc91f60ee0ec", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000002480)={0x101, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0xac, "81ada2368118f0"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003480)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000004480)={{0x0, 0x4, 0x3837, 0x9, 0xd96, 0x0, 0x101, 0x70, 0x9, 0x400, 0x6f, 0x0, 0x3, 0x7fff, 0x3ff}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000005480)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000005680)={0xfff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x2, "6451eae1267696"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000006680)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x4, "c72c490968e27e"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000007680)={0x4, [{}, {}, {}, {}, {}, {}, {0x0}], 0x0, "39794c70c8f51c"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000008680)={{0x0, 0x8, 0x7ff, 0x7, 0x7fff, 0x2, 0x0, 0x7, 0x0, 0x1f, 0xd3, 0x8, 0x4, 0x4, 0xffffffffffff92ff}, 0x8, [0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000008700)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000009700)={{0x0, 0x60fc, 0x0, 0xc984, 0xfffffffffffff800, 0x401, 0x180000, 0x80, 0x1, 0x9, 0x5c5, 0x9, 0x1, 0x101, 0xffff}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000000a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000000a900)={0x5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x1, "49718202b1f1a4"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000000b900)={{0x0, 0x1, 0xfffffffffffffffd, 0x100000001, 0x2, 0x7, 0x0, 0x4, 0x8, 0x8752, 0x3, 0x0, 0x8, 0x80000000, 0x1f}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000070a80)={0x4, [{}, {r1, r2}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {0x0, r4}, {0x0, r5}, {}, {}, {0x0, r6}, {}, {r7, r8}, {0x0, r9}, {r10}, {r11}, {r12}, {r13}, {}, {r14}, {}, {0x0, r15}, {r16}, {r17}], 0x9, "00e2e18cec0405"}) 16:12:20 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x2840, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$SNDRV_PCM_IOCTL_UNLINK(0xffffffffffffffff, 0x4161, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'nr0\x00', {0x2, 0x0, @multicast2}}) r1 = dup(r0) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x501040, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r2, 0x80045017, &(0x7f0000000240)) r3 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x7fff, 0x200000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f00000002c0)={0xffffffff, 0x1, 0x74, 0x20, 0x1f, 0x9}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000380)={&(0x7f0000000340)=[0x8c, 0x0, 0x3, 0x6], 0x4, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f00000003c0)) r6 = dup3(r2, r5, 0x0) sendmsg$DCCPDIAG_GETSOCK(r6, &(0x7f0000001580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001540)={&(0x7f0000000480)={0x10a8, 0x13, 0x300, 0x70bd2c, 0x25dfdbfd, {0x29, 0x6, 0x5c, 0x79, {0x4e23, 0x4e22, [0x8, 0x9, 0xcd3a, 0x87], [0x994c, 0x0, 0x72da4060, 0x4], 0x0, [0x1ff, 0x7fff]}, 0x4, 0x62}, [@INET_DIAG_REQ_BYTECODE={0x17, 0x1, "564baf42549db04f7afd56c5a416c84c1d7750"}, @INET_DIAG_REQ_BYTECODE={0x3d, 0x1, "ac90e4c99766b97517ca1b7bf2d8f204dd89c0f925458e52e434784161a03f30cb0370ea77f2246aaea78ca3e0230feaf501bfcff584607027"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "f2bff6ea41af5cd4a7a44b9f8303df97ab6dd23eaa985cffb09587c6097a33dde2691a22ad221189d3a1d2f716f9ee641dd4271a7289a11938d986bfa51410e124202922704e4f12d80f1d70d990724b8e4c2cd8ad34ffb482af71c165c4771d51b350ab3b43604c1bc3de60981cb1aba598a6eb9526e312dbca3de34229483921309805cc1c4878b5a04bf7fdb28f301cc179f1ce27a0597bfe5000791ab4826c3e36fb92371519d091581082595acd4a6544da56cb25d825ebcebe6b42c696dc5fdc249fe876b03be76a402eaf2d5c430a362cb16d45d039f91b4e6ae0b79be63b748761e711d185414cc570cb6e05a8b3fccd4939748a1e2f075cdf26645a1431dd6a1916ed42e60b91791b4b9b600aa32ef11359350b2054febe7bfe3d38535a7b726aa20cb1ec74456408b7363ae27c2b4044a529f3816733e1d9d04b2c6fa885bc8c606faee2396afd0f36fd157027bc1521b7e37dbe2b7594943f7824815a4880faa1da452253af59240dba4fadb404103e6e89fa706ec19d8bd4bddc64280f4990217387087df38aa7291f756d79030505360adfa80264504d75b0552025509b8ff5102af6c8fe8aae6882e01fce419ee53f913dd571cbda22212dcb03063855e18491b2a0f240dbf3ffcd95d7f2187927904fa66896050558ba324724c65de5f8d0d0d1215af7e32ea7cabaeaa720f0c565f482c86ba639f74a54b549cd719a3a624ccbd5cd715cfa9075df586af68280e1620ab9362f1039a65dd50c9b88f7887913aa22ea6f7ab153f14116dd1a7598b0315e9521ed87c5a8f66606e5ed15b837ca93a228f3d6c1fcdf3621706754b110c1dfd519aad399da74f0d46611fec57e8c8b220acbf99873d623915498f21856a08bdaaa1ab8d357ea9cb9c7d6b13350f85c9c4366d7967a38dab08b4381d3323aac618e3d999fb70a4395979c74535449e3eec6733ee1c0c03fa14dfdfecf8faa93da6889634e2586d4936f7a7de1468cac00b3d163f6d4cdd264aaf2cd7bc4976d7dddd582053b39efc66ff7e4956f080547b38e02b8e7eb4e089eb82b0d992a4cd0715b70fde22a37f820a3b228da7fc514207b299251179f1a8ea8c765603b71b7a38bdd9fc027523e358e966af7929ef224775ebf6602a0e043c73965ce4a4da33e39d95a69eed77d8b647c5caa82b6a0e2e75d5333ad9f1902b3364e2cc1e8c3aa84d3fd2657f367ffdb806b9e53a8eb6793c61f353a7f9403582457fb8aacdf21c846f8d6ac297e0cc6039525078dff200e226f0a92cd19e4071b575d4379c4cf243fa8e2a7a8833548d0e242e01de5cb8c4ccf9dcc7b6b52acbd2c37d2070e645a087d59e4429aeacdf79faad4cce689c1ae71097533889880b8eb6b40fc1bc1515d37b3b031fb73f483eeef4ca0eb70687cab24b1a669ca74fc1ba04fb107ac04dc78693d0b74583947211dc42014cefc0ad980c249053abf88f2ba175436dffb9e4abf1d1ba652e3894cf613db63f77f7edc6c56fe4457aeb626b99efa35f72acf18f1ad27673e29c00a369f6ba79b2167812423d97f9e7b29e1512d4a21461bdea8a7e8f76c8b9cee999bf897b634067e647205b05e5e815b62cda90ddf1a77cc6c7c0a471a1cfae19e6aa5ad974e9b7999e918c30699825eb3c7849daeeda7d4cb667098b307f9bf5221f1e6a2b7a6e63c8818c919ea8afae0a422b6378f9f2527438da0e27c50723cb8c2f511d95df37c537d759632dde64e4035ae76014294065ca62efa5f49b409e4c7dc408199e7d7708e61bd3ff5c7b5299bae2f280a0734b668473d053ec85164833d777aeae69c39a9df58715709d6ccb09e889e324b305f5456b97fb7a1ce7e6718080843f272189182c598205f4de46490b9387984ba165c1d6d3b3b44252fbfe6aec3fae3b70340b6c51f6a3659348270dd020b1f4aab5b1cf92250a4046116416b9d70ad30c04703851452024ed40cb03b4112a63f8bc544e6edf4eb53f46b9b32567937336f1deb8be25660afe8b749ebd028f5e288c0954e6b15df09357d247f954afa0779058a9b663e48ec140ab490278ba40c937c80c8f46bf698344c0d1dca55be5a61c322a33aa1a76dc664a116d91f55c9287dfb825d35720b56cd35ce8524b19e9829bf13027aa0114c5e8bac64c141ca7f181197050fd80a95478179bb75d9a50031d399eac36bff246b92a2d282673f817b43c92668f6b3aa9997284a4ca354a592dcee3938a30c0f7b82d959657ba623498df5ba1b0e4e9a844f0121b524a96cbcc5e7e13857e474e0c692b39f724df40fb40fff668c541d54963fd90ce59f0df46156b8aa425e1cb54d21663bba6c4edbed56699d9ff961b070a7bbc0ee13968a099c94a31ba5f1efa0925d259229e1968429b4a260964f545fe50c37a91a05613f34ca95f730367f9f6b9b74f3a2f07071153855d7e3e5abc0e997a6f0171244dade4a4fcdc342422c289497c23b65a9de3e9e1b40121373fcf0b253b93fe1ec849505bce93a8ff37c227659ef180f31ddc60cc2cdc202330043534bfdc9e24831fc22ffef7c2c4c7e1119e09c1d33a11350ea5cff23c21a7d6c00c5febbbcf71276a70cb736e85910996ade5300fad48d3b38ed4187d4ebbb0472413deb348407cceb81d038ea48b3780b29e9da11b3faca26aa89bb68b258417c993cacf7d4682666083d5805bcdd3571253c44f363aee00e5978c1c534be556558aed3fed0a18676c8eb835df169a9213f7b056fb4f744d8d9c94a64d79d648c40dd966a975ca494ebfc9418bf3161f02b825576215b61846e9a584778eb3cdb49a5b3e9f3f685683ba3acf095e702fb3de67cdc572ac8d236a2c22fdd7482a1ccca31595134c095ffcb28c95c5ecc19a83642ff773af0aae4c51eb7b473126c7161691d9acd440455afe1cdb6c428cff758914662102667189824c939694966d73bfee055454ef291cac6886330578b568f2738b87a6fac1a180d041d2895bd1c7deb29bae78fb6d9ff8ee55f9820c6b40bbc04461c0ddbc38c667f6cc26eeee4cee90ce54de58e92aaae27fb552ac4e4d9bd283a9e8e8e5cbbe8f19de427821579e2d7d052e718b166873c480e18bbe0fed11c8bc55ba184178507adf38a5e46e9e7c1359bd97d2fbe3e2b2b6a5004ff8ed2a51ea65b0b203f19e9affe0b6ed6cb8f4ad778140cc7cdb70e9499517896b6f38ed74a5f230734045c603da2c2e9507c06e5f3bf6ceedb94b1d070d1a833f5abc8de7be862f5951a7c29416b04c3c23ca33fab0585a215fb9e571f0f865f1452d98fb00699dc38948d8d9f5bcebf0e6ad520405b7535dcda66f561fee02812a1a8be94e46a32a4dd398454e3ab45957013bd4d7f2c9554a800803f9fefad348c1d0681f451839b02c1e6a3eb6bc37eee0536433e0ccb40b9b2fe7ddb4f8b02018b1f3537428db56cc8a56755f0c39f95b43ab1459b4693a44101364e06d51574b7640c8ad55a393a73f84d8159f8cb33562457b1dd72bd02cdbb26feb44821fa9bbc00c28306ea27f1836ce6ea40ab85a60e440c64487845d5c7e57030ab1abff3f8b7866e848892ebcceafeaa2669b4c4305dc0280e8b91f6c5095ee23deec030fd2acb983538406c4e34fd1285ca5f4324820fd45e89aed9ae8a32978618385effa1307420fa5c738993fa582c12fe46d01518413c88282a74909b99b43ceac2ffe9139118f70bb8da7803caaa5a6bf2dd7f29e3355a6e3998506d8be18795e84eadf863f1b30c5c7492ac1050165227eb4b8649016569b9850e73e3c354c450165cab56a5ef0af31c47e4b28b8ae256d06d27c90c543ed0f9fcf3ab7fead84e2eaa5d5fb45397c16a97f46b83c13f2e9ef3c263d4e81f9a0c18133565b5d07a723132746ad93d6e8f2915e382322de0e8a28e542db4122246ae31cac3fdd3c0449cd3691f306ae2baee6786aa8df18f45dfd038d40cc5dbf9e5a5dfa9f88640898cff453f93923fe95068a4cb25b0f5ccd7a7fa5673636cd69f38fda057707ee9808d2f1478735ed8baf9086215620fd613adf741d709f10ddb0c900e1fa1d5903038207541e48968165285ea3142d0b6be55016dada9dc29ac2037bf56224a6dc6e21e794fd7977b0355314d1e2bd49454339a79ed52637c83190c25a2f0e1d7f1e4628296f2f758e1dd33f12e2ae59171d1e033805500541a270cc52c33a1eab5d7596dea8dc224dca73841f0fe959caed6f2b35c5418010a86a19f10de46af924546ffd7aa053ef783d6b353ba06bdb03efeb4238c3beb6a79a0e583bd4c1520e41c0a9a7db7899b9ff46a59b20e71893819fcc3726c1909f43d9c1e44559ccfb52a710e80bd287a3f9eaadd4eaa983a6a720242614d65e804b1c5c6c06df68f5baee57e64e7d8bc8979a926fe7ec3f6e4d5a8594e3a4449eba42321085bc75d813280d4c2d6dc0c8632fac3e3d233505846ac0737aa93c6f89074aa6240fb81578a3aae19f71027bea5011f9947cc7c9a41a828298622ae9adb49867c2a75c4c85394d661dcf776db451f23e8c0f6f03320eaaac06787f47b926fdcf029cea502ead83e39307858e4d267311f102114980cb4db232613926789c0d6d84d429411c7a6bfb9c8abad1ad7b8f237ca9135dc46ac68903014b1da462b78a4d0626907e3edbf16a883cf1d052bc8da8eba3de9f170486a76b47c471ede42a7e1b8cfe8ec6d9485dd040d7478fedc4ce3495e338a1391a98cd53bb0a4547a58c0dbcbafd44b3fb0f0777acb86e3f3a6a91084e48963f8a0ab9509874c777ce6431a965f0406133b0829abd0963215b14e3a9795563f45afbcbb81eb302a80036d5f329598d93e4721fafc6bc4b525a02f18a37caefe9e1aef9749245ffd719d83c859acaeb91c8702401bb7fdf1ac96533d23bc0a2a9dc76fb70307ea65c1f979f12e11a961cf33287dda7965c4b2aca7e823a77097811a62dd988fa428897b8cd60332125c8c739f2a68c3b5a7ebab6da1752e8ab5f823354cc4b93f7aa8d30fbb75985edc9e5fe911f1e4cc75555d3642334a3a6443bf6bc2aadce3315e6ac543929757dbfe0b8e525cb4880fddd7438f8fc29c48c2ac86e78aaf1488dd22fc768fa53261bd96e784591264f80f80157119c964f8d77b9c5bf11bb00aa03fbcc9f5a1ef23e0b0294735fdf2a5298b58cc53b05cc8787f55121ee86cb4776b4d1df0c20765bf02d837fa20960d792a9ba8c9a498da3b8cac09ffad318a769296bf7351622c6385f3ac21c3cd86fcef6079ac2f54070856cb4b2cc0da1ffa075db0bf553cdfed73a37b3e3602ad48932cc94975bdb09979c7ef766aed1026f2a82840aee11eb1792b899c3e91c3c2d148097044db3b8512954ec5440d3c241521316ac8c26016d41aac2809d8636369caffee9683099d05e7dd8d8354a9667f2bdb451e23799d7437c4a77d4415516e8bd9dc9f4c33ff251e21bae5745fe72b1ad7a157685c028b573402626706c0a7b43253d5519bf1edaa995fa03ddc9de0e37f79fdb6230f80fe6c79f64679e42ffafab3e611388d5764a58e53dc344d0b4427b53f1ef14e5683628696e748015bb5ac517ad5980e4cd813e89e7411653a0566589ef0d78a2b0427d4869024301fa31ba4fdb55bcc0f1bfc346d3a4a6c3f0af7d9b1356743117f771cc2f3f0d04842f5461694818faa2f25666e6182b0b6f25f5ee24ffbf8ba74c35b3a2012b1560a4ba5eead7f38a11175aefc3c03614599a1b51efef7c28853b005c235b9d2775344ed75f36028868c1eb4126e995cdc5bf910"}]}, 0x10a8}, 0x1, 0x0, 0x0, 0x4800}, 0x20000010) r7 = accept$packet(r6, &(0x7f0000002c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002cc0)=0x14) r8 = dup(r7) getsockopt$inet6_dccp_buf(r8, 0x21, 0x2, &(0x7f0000002d00)=""/220, &(0x7f0000002e00)=0xdc) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r3, 0xc00464c9, &(0x7f0000002e40)={r4}) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000002e80)=0xffffffffffffffff, 0x4) 16:12:20 executing program 3: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x8, 0x81, 0x5, 0x8, 0x3, 0x3, 0x40, 0x3d7, 0x38, 0x340, 0x1, 0x7, 0x20, 0x2, 0x7, 0x987}, [{0x70000000, 0x7f, 0x8001, 0x7, 0xfffffff9, 0x4, 0x59b, 0x2}], "d177514e350fb550f53d41b4a23b34466ec3d4ccbae53017a3d3463ed56cb4278e9f275df67887d8138153254f77ac744e09f5ee579286f69fc81d71b62017a87c5c696288d501b7098308d878389d850c303b84e6fc1b8ddd96b303d6fdbac7303a8e8cbfc34234783f5bdc742f026e45217a4e35ca1892babbcaf797e45a172c20e0189595bfdd63a34f8fbdeba64dc5c8ebe60b82f5cdac0fef2a18c87eff9753c393483ee0f578c8fbc62f144c0ff1821bc2e78410efae72", [[], [], [], [], [], [], [], [], [], []]}, 0xb12) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000b40), 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000b80)={0x0, 0x1, 0x8, 0x8}) r1 = dup(r0) fcntl$setflags(r1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000bc0)={0x3, 0x9, 0x1f, "7147744877074c7617eb3969b1acf22a9902f16a55d7f9d03ff7739a645db6b32d482b6aca67943a466c70e5bd0ed518180531558aa704a2b1fbfbae", 0xb, "ca7a954fadb88518a86e3de909ee1ada3d244a8e7e49db3942f26632dd1c21f3589e96515982cc23e61f68774c6cba5160ac4cc153d2aab0077b2d85", 0x8}) r3 = accept4(0xffffffffffffffff, &(0x7f0000000c80), &(0x7f0000000d00)=0x80, 0x80800) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r3, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d80)={0x5c, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:removable_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'syz_tun\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004000}, 0x4) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000001f00)={'syztnl2\x00', &(0x7f0000001e80)={'syztnl0\x00', 0x0, 0x4, 0x40, 0xfa, 0x7, 0x50, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, 0x20, 0x40, 0x6, 0x8}}) sendto$packet(r2, &(0x7f0000000e80)="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", 0x1000, 0x4000840, &(0x7f0000001f40)={0x11, 0x18, r4, 0x1, 0x4, 0x6, @local}, 0x14) signalfd(r0, &(0x7f0000001f80)={[0x100000000]}, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000002000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_MPATH(r2, &(0x7f0000002100)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000020c0)={&(0x7f0000002040)={0x5c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x44}, 0x4000000) r6 = dup3(r2, r3, 0x80000) sendmsg$NLBL_CIPSOV4_C_LIST(r6, &(0x7f0000002240)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002200)={&(0x7f0000002180)={0x54, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x30, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb125}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5a81}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x43ad3c66}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9d0c}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x54}}, 0x40) connect$tipc(r3, &(0x7f0000002280)=@nameseq={0x1e, 0x1, 0x3, {0x2e9a63f6ec4c423a, 0x3, 0x1}}, 0x10) r7 = dup(r6) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r7, 0xc01064b3, &(0x7f00000022c0)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8970, &(0x7f0000002300)={'caif0\x00', @ifru_map}) 16:12:20 executing program 4: r0 = epoll_create(0x1) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000040)=""/119, &(0x7f00000000c0)=0x77) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x190, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xbae4}, {0x6, 0x11, 0x7fff}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xffffff84}, {0x6, 0x11, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8}, {0x6, 0x11, 0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x9}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x400}}]}, 0x190}}, 0x4080) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000400)=[{{r2, r3/1000+60000}, 0x0, 0x2, 0xfffffff7}, {{r4, r5/1000+10000}, 0x16, 0x0, 0x8d1f}, {{0x77359400}, 0x3, 0x401}], 0x48) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r1, 0x4018f50b, &(0x7f0000000480)={0x1, 0x3, 0x7}) r6 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x5, 0x60000) read$FUSE(r1, &(0x7f0000000500)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r6, &(0x7f0000002540)={0x18, 0x0, r7, {0x110ad9e9}}, 0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000002580)={0x0, 0x20, 0x40}, 0x8) io_getevents(0x0, 0x5, 0x1, &(0x7f00000025c0)=[{}], &(0x7f0000002600)={0x0, 0x989680}) fcntl$getownex(r0, 0x10, &(0x7f0000002640)={0x0, 0x0}) r9 = syz_open_procfs(r8, &(0x7f0000002680)='net/bnep\x00') ioctl$USBDEVFS_RESET(r1, 0x5514) r10 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000026c0)='/dev/vcsa\x00', 0x12402, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r10, &(0x7f0000002700)={0x1, 0xe0}, 0x2) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4) ioctl$CHAR_RAW_ALIGNOFF(r9, 0x127a, &(0x7f0000002740)) 16:12:20 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000040)=""/37, &(0x7f0000000080)=0x25) r1 = signalfd4(r0, &(0x7f00000000c0)={[0x4]}, 0x8, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000200)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000240)={{0x2, 0x0, @reserved="a3c883368ea377f46b1840dd5a6f9b4c3869d36dde9d7af354425608e18e1085"}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x4, &(0x7f0000000280)=[{0x0, 0x3, 0x81, 0x80}, {0x6c64, 0x0, 0xff, 0xd3}, {0x7, 0x6, 0xc0, 0x6}, {0x1000, 0x80, 0x5, 0x576}]}, 0x10) r2 = syz_mount_image$affs(&(0x7f0000000300)='affs\x00', &(0x7f0000000340)='./file0\x00', 0x352, 0x3, &(0x7f0000000600)=[{&(0x7f0000000380)="77e56e8611580b67ca5455010e24b9df633f0374b68d101aa52a55ecc12b53ba3d571e1ee85d3a2e50996a79ed8cf552bd1bf4d42d728f93265feb039d0c14cedb9bbbda4b25848633ebe8dbfe494db80179c47097c6a4aa76a49ef53000c865fc8f684369c9b20d16af9c90d769d51e9e6832b84156365a4ada15ed3ef58f8a3c149175ad7e78c7a7c0022d2870afa6ba43461cec93fa2900e97c67662f1caf47384982636132864b7d9b468056a51b", 0xb0, 0x2}, {&(0x7f0000000440)="bf5aaf7bbe35cfd945211b1d7ba943d1327b1dc2a440dc3f5c15c534496b52bae21367c8c64e5f7471729fb8dfa38f91ee29b1e88c36250949c2231197cd8cb747762ca6e7c93ace0099b83cf273700acf9f2f3fa849471a7f0102cd594649852ebf11568015a7203c9407e77e4381897f927cd764bf4e19be8cb1acbd9be3d8513b2a455ca80dc10259e2f84cdd9ef9e706e9ccbc95487dfb1ac6d204c15d11c871d93a7a704127b88cd470cc53bbb88ffaa67fafb47709a2c6346ac2dcd6d72dbd9b051f8b2facb178ed9020bc0a89cb8f8d1ff212214465a6634a1fa0e19ac3c3d155da14fcc380a245723fab3eef2e4c79cb07c4", 0xf6, 0xffffffffffffffff}, {&(0x7f0000000540)="3e57688e1a2dccf4602bb9d97ba027c055ea8462d2a4e6d675ac34b5bd6856e57cb0afcff51116e696e521eb254bbb4b3d2713870b4a57d3f2fecc7da052c81a1c39eb1db6687dc72e0fd696296bc539e492503b1c4f24a10924115f22d270dff0e39a768c0015494b424ec1d3b615589c7a54741177fa7adb94645742031f69d7c7aa9071cca556d40d46fa797be0c2e6dbc8914561c9a27c5109355ca4a9c182114fb2cf3e262f8ff8f5e1884ce45ccdc5dc1cc6da", 0xb6, 0x4}], 0x1, &(0x7f0000000680)={[{'.%&{^'}, {'+*]$&'}, {'}[)\xcd!'}, {'NETMAP\x00'}, {'NETMAP\x00'}, {'-'}, {}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@fowner_lt={'fowner<'}}, {@uid_lt={'uid<', 0xee00}}, {@audit='audit'}]}) sendfile(r0, r2, &(0x7f0000000740)=0x7, 0x1000) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000b80)={0x3, 0x0, 0x4, 0x10, 0x19d, &(0x7f0000000780)}) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000bc0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) accept4$packet(r0, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14, 0x80800) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000c80)={@private0, 0x3a, r4}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000cc0)={0x0, @adiantum}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/btrfs-control\x00', 0x608002, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x1c, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8c0) r6 = creat(&(0x7f0000000e40)='./file0\x00', 0x110) ioctl$SIOCRSACCEPT(r6, 0x89e3) getsockopt$inet_sctp6_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000e80), &(0x7f0000000ec0)=0x8) [ 142.896203] IPVS: ftp: loaded support on port[0] = 21 [ 143.010057] chnl_net:caif_netlink_parms(): no params data found [ 143.112436] IPVS: ftp: loaded support on port[0] = 21 [ 143.173635] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.180279] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.188141] device bridge_slave_0 entered promiscuous mode [ 143.201644] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.208379] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.215350] device bridge_slave_1 entered promiscuous mode [ 143.260077] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.293197] IPVS: ftp: loaded support on port[0] = 21 [ 143.302560] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.363783] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.371936] team0: Port device team_slave_0 added [ 143.414166] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.431000] team0: Port device team_slave_1 added [ 143.488966] chnl_net:caif_netlink_parms(): no params data found [ 143.493503] IPVS: ftp: loaded support on port[0] = 21 [ 143.511484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.517830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.544223] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.609392] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.615660] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.643273] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.666501] IPVS: ftp: loaded support on port[0] = 21 [ 143.668640] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.702839] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 143.780917] IPVS: ftp: loaded support on port[0] = 21 [ 143.827779] device hsr_slave_0 entered promiscuous mode [ 143.833651] device hsr_slave_1 entered promiscuous mode [ 143.861311] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 143.925469] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 143.953845] chnl_net:caif_netlink_parms(): no params data found [ 143.972653] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.979344] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.986304] device bridge_slave_0 entered promiscuous mode [ 144.030578] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.037371] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.044343] device bridge_slave_1 entered promiscuous mode [ 144.117935] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.153734] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.293512] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.300917] team0: Port device team_slave_0 added [ 144.314710] chnl_net:caif_netlink_parms(): no params data found [ 144.333399] chnl_net:caif_netlink_parms(): no params data found [ 144.342825] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.350903] team0: Port device team_slave_1 added [ 144.419411] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.425784] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.435172] device bridge_slave_0 entered promiscuous mode [ 144.450757] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.457475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.483179] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.501732] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.508070] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.533722] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.558940] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.565306] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.575285] device bridge_slave_1 entered promiscuous mode [ 144.613715] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.665854] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.726465] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.736627] chnl_net:caif_netlink_parms(): no params data found [ 144.750762] device hsr_slave_0 entered promiscuous mode [ 144.756631] device hsr_slave_1 entered promiscuous mode [ 144.764931] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 144.773154] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 144.790282] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.875271] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.883760] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.893014] device bridge_slave_0 entered promiscuous mode [ 144.907882] Bluetooth: hci0: command 0x0409 tx timeout [ 144.921951] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.928974] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.935966] device bridge_slave_0 entered promiscuous mode [ 144.943587] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.950211] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.959284] device bridge_slave_1 entered promiscuous mode [ 144.973626] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.985830] team0: Port device team_slave_0 added [ 144.994708] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.003239] team0: Port device team_slave_1 added [ 145.008962] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.015318] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.023221] device bridge_slave_1 entered promiscuous mode [ 145.099473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.105826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.131349] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.145011] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.151710] Bluetooth: hci1: command 0x0409 tx timeout [ 145.166922] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.176870] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.185546] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.192498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.218544] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.229902] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.245026] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.253956] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.271292] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.308888] Bluetooth: hci2: command 0x0409 tx timeout [ 145.349365] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.359946] team0: Port device team_slave_0 added [ 145.365008] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.371629] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.379444] device bridge_slave_0 entered promiscuous mode [ 145.396407] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.405241] team0: Port device team_slave_0 added [ 145.411724] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.420919] team0: Port device team_slave_1 added [ 145.431646] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.440173] team0: Port device team_slave_1 added [ 145.445292] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.452259] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.459767] device bridge_slave_1 entered promiscuous mode [ 145.473648] Bluetooth: hci3: command 0x0409 tx timeout [ 145.476848] device hsr_slave_0 entered promiscuous mode [ 145.485823] device hsr_slave_1 entered promiscuous mode [ 145.525829] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.545679] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.553703] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.580884] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.594297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.602448] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.629656] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.630957] Bluetooth: hci4: command 0x0409 tx timeout [ 145.647182] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.655063] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.672944] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.679522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.705679] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.718197] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.724443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.750716] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.763102] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.787190] Bluetooth: hci5: command 0x0409 tx timeout [ 145.797772] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.805298] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.827208] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.834921] team0: Port device team_slave_0 added [ 145.841982] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.865638] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.889616] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.900332] device hsr_slave_0 entered promiscuous mode [ 145.906040] device hsr_slave_1 entered promiscuous mode [ 145.920599] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.929592] team0: Port device team_slave_1 added [ 145.937732] device hsr_slave_0 entered promiscuous mode [ 145.943424] device hsr_slave_1 entered promiscuous mode [ 145.950482] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.958987] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.971098] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.995471] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 146.029194] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.035444] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.061715] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.094469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.101214] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.126921] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.138902] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.146939] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.182658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.195269] device hsr_slave_0 entered promiscuous mode [ 146.201625] device hsr_slave_1 entered promiscuous mode [ 146.243018] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 146.254328] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 146.268461] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.315636] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.338176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.346527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.398548] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.404643] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.444433] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.476214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.491805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.500243] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.506689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.516181] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.562447] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.594080] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.604358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.613961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.622350] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.628787] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.646456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.654061] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.663780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.674106] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.695634] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.715638] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.736450] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.744441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.769677] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.783145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.791368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.802362] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.809530] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.820600] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.829157] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.846880] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.869429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.878547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.886115] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.892532] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.899699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.908924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.916433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.924507] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.932637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.940326] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.955065] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.965818] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.982292] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.989690] Bluetooth: hci0: command 0x041b tx timeout [ 147.004691] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.011123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.019349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.027008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.034715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.043062] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.049460] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.062406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.074951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.090966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.099148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.106664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.129362] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.135383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.144311] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 147.154250] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.163131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.181256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.188747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.195579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.211456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.223934] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 147.230320] Bluetooth: hci1: command 0x041b tx timeout [ 147.237554] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.247227] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.253296] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.264558] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.281568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.287938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.295931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.304776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.313083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.321417] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.327848] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.335755] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.343195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.353987] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.362700] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.374307] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.387132] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 147.394330] Bluetooth: hci2: command 0x041b tx timeout [ 147.403399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.411868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.420265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.427702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.434566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.442807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.450560] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.456958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.468198] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.478721] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.490577] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.502384] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.508539] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.514728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.523066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.530482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.538962] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.547201] Bluetooth: hci3: command 0x041b tx timeout [ 147.547220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.565543] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.574548] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.584540] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.591586] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.601719] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.609511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.620535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.628061] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.634730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.641764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.650171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.660181] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.675034] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.686720] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.692841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.703001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.711673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.719853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.728075] Bluetooth: hci4: command 0x041b tx timeout [ 147.732416] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.745836] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.755207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.764009] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.785922] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 147.796008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.808505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.816044] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.822455] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.829691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.837794] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.845360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.853873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.861833] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.868239] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.875846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.883194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.890771] Bluetooth: hci5: command 0x041b tx timeout [ 147.902855] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.910923] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.922996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.934084] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.943744] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.951882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.960595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.968718] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.975101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.982712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.990718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.998806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.006405] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.012825] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.020036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.028558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.049573] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.060031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.072059] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 148.086411] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.096329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.105637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.114554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.122811] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.129611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.140826] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.152998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.161598] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 148.170187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 148.188786] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.194957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.204408] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.214236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.223696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.232039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.240055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.247681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.254660] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.266280] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.277954] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 148.283998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.296284] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.307266] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.315843] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 148.325332] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 148.338395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.346430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.354991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.369612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.383623] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.390871] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.399419] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.406679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.415866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.424078] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.430529] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.442073] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 148.450657] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.461367] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.471340] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 148.483416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 148.493480] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.500637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.509688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.518186] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.525729] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.532129] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.539778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.547833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.555313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.563158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.570988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.579245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.589029] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.601380] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.611673] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.621140] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 148.628308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.639587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 148.651601] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 148.658916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.666201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.675703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.683799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.692242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.700682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.708404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.715876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.724062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.731942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.739939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.748450] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.755557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.765922] device veth0_vlan entered promiscuous mode [ 148.777286] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 148.785407] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 148.794342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.802840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.811337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.823499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.836051] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 148.848716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 148.866306] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 148.873311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.889991] device veth1_vlan entered promiscuous mode [ 148.896155] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 148.904536] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.912741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.921752] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.940266] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.953966] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 148.961891] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.969709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.976395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.983545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.991618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.003983] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.020287] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.030563] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.038359] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.045611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.056267] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 149.064124] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.067598] Bluetooth: hci0: command 0x040f tx timeout [ 149.079254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.087321] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.102407] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.115063] device veth0_vlan entered promiscuous mode [ 149.124356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.135262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.143404] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.150771] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.159440] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.173278] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.181692] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 149.198079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.210392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.218584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.226542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.237819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 149.246689] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.259930] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 149.270733] device veth1_vlan entered promiscuous mode [ 149.276660] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 149.286455] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 149.296301] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.304612] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.307373] Bluetooth: hci1: command 0x040f tx timeout [ 149.313491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.326243] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.334633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.342821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.351989] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 149.358200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.367117] device veth0_macvtap entered promiscuous mode [ 149.373674] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.382438] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 149.393284] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 149.406691] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.414852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.430477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.451549] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 149.468349] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 149.475383] device veth1_macvtap entered promiscuous mode [ 149.477022] Bluetooth: hci2: command 0x040f tx timeout [ 149.498048] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 149.505309] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.512191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.519538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.526242] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.540827] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.549410] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.556333] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.565876] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.578120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.587815] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.606127] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.616410] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.623721] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.631134] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.637515] Bluetooth: hci3: command 0x040f tx timeout [ 149.649027] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.661198] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 149.669652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.678400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.688503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.695854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.704626] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.712635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.721625] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 149.739234] device veth0_vlan entered promiscuous mode [ 149.747597] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.762234] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.771201] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 149.782208] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.794916] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 149.802667] Bluetooth: hci4: command 0x040f tx timeout [ 149.809192] device veth0_macvtap entered promiscuous mode [ 149.815823] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.823730] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.835984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.843772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.851833] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.860120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.868681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.876459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.886641] device veth0_vlan entered promiscuous mode [ 149.901688] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 149.908848] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.919651] device veth1_macvtap entered promiscuous mode [ 149.926122] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 149.939472] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.948021] Bluetooth: hci5: command 0x040f tx timeout [ 149.948025] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.948546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.967611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.975524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.011053] device veth1_vlan entered promiscuous mode [ 150.018891] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 150.033860] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 150.051168] device veth1_vlan entered promiscuous mode [ 150.059852] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 150.071889] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 150.083402] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 150.095081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.115276] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 150.123146] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 150.131335] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 150.143949] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 150.154550] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 150.186715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.207258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.218304] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.225290] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.232942] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.240857] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.248338] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.255533] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.263590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.272344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.280706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.288787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.301839] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 150.313100] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 150.322515] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 150.332047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.357490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.373168] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.380682] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.392869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.401749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.410052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.420354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.429579] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.438216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.447924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.454997] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.466552] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 150.488371] device veth0_macvtap entered promiscuous mode [ 150.498735] device veth0_vlan entered promiscuous mode [ 150.511901] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 150.522180] device veth1_macvtap entered promiscuous mode [ 150.536351] device veth1_vlan entered promiscuous mode [ 150.547591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.555717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.575595] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 150.583652] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 150.592001] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 150.604503] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 150.617026] device veth0_macvtap entered promiscuous mode [ 150.626443] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 150.646073] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 150.664308] device veth1_macvtap entered promiscuous mode [ 150.671250] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 150.680442] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.688865] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.696180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.704312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.714054] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.724357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.734183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.743749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.754194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.765120] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.772427] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.781692] device veth0_vlan entered promiscuous mode [ 150.797192] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.804302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.816197] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.825416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.838554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.853855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.863311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.873148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.883385] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.890616] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.901349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 150.920565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.930986] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.940268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.952555] device veth1_vlan entered promiscuous mode [ 150.961359] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 150.977885] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 150.996155] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 151.008288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.021280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.031526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.041350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.050540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.060365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.070776] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 151.078498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.088755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.099773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.109231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.119237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.128680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.139166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.149722] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 151.156581] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.157450] Bluetooth: hci0: command 0x0419 tx timeout [ 151.168810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.176214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.189203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.197529] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.205317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.213997] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.222384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.235416] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 151.266362] device veth0_macvtap entered promiscuous mode [ 151.278362] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 151.296538] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 151.358621] device veth1_macvtap entered promiscuous mode [ 151.365128] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 151.385506] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 151.397917] Bluetooth: hci1: command 0x0419 tx timeout [ 151.400320] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 151.437632] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.444848] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.452253] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.462294] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.476432] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.487956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.495604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.504007] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.515311] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 151.543457] device veth0_macvtap entered promiscuous mode [ 151.553204] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 151.557384] Bluetooth: hci2: command 0x0419 tx timeout [ 151.602182] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 151.631071] device veth1_macvtap entered promiscuous mode [ 151.646248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.657860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.668015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.678176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.687610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.697373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.706474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.716947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.718833] Bluetooth: hci3: command 0x0419 tx timeout [ 151.728938] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 151.738674] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.758409] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 151.767803] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.773773] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 151.782633] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.790215] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.812188] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.825479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.835861] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.850904] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 151.868969] Bluetooth: hci4: command 0x0419 tx timeout [ 151.880766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.901465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.913370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.944721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.961856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.973288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.982883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.992793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.004649] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 152.014778] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.025223] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.034115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.036967] Bluetooth: hci5: command 0x0419 tx timeout [ 152.046282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.061956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.071611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.081636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.091430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.101547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.116167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.127060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.136199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.146052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.156460] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 152.163733] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.174781] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 152.188792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.197872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.222539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.233055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.245484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.265768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.282456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.293413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.303812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.314057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.323693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.334960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.345788] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 152.353676] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.361024] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.383645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.388797] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.397499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:12:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68b0f334d6c37d03057c90000866f55e3376e4a82071d7827af04f8426e5b0eb4642172797fc086f4533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223f703b4543d1e321520d92f235ec2a3d3af0805f231eb8474953f640e3d490cdc0448ecf21b205768e34ab95b6ef820398c1ba4b81cee47a98d7df3768db9bd084623ca56c82b205eca4d90628aeacbd4654eb4371861a98bb8fc0fb89f8abf8e94d4429449cd85af76d9929b318c989bebd2f992112024650892c2e25b38f9cac8fea1a8c4712b53306c00a649a62720cd661d21ab5d7a8b9f974b4f5da4862c01b9e60f93d4f2a492bbdd996166c2b4cbe5f279fe779d5f9f366ec0aee3344d712d35edc17c209296c3db7ff279c9bc5ab356c3471399f860fef75f37888d0b0968f5a9fcdf57cc5c62f45fcaccb1a3401d604f415840873a0e1df38c8c7c9ce232542acf57c44faea190b98de36aa113dba42def9c5bc3c9081e529860583d8fb2dd17279eafcbdb226c00545f7f7c4fa93603f2ae2260bb56cb1a542ab27dfb25f54b6f73e2da29ef6b6f33e099cd94987238b5b09ab1b377fc08135572dd7e7ae09d603115f1cde757c9d2fd838a84251cbe5f8e5cb7642c64937c280d84df5e107d368c139b5c17e916a990422a72032198a555568f6879b3150235ea93abb04521db134aad75b7c41ec63ca90e22c26a6ef512cd5c598330e07b18183e20f145c031a129aed2186d7a6e3cc00125abaf55b1727bfc6616d0df05a684730e2f014e5400000000000000007d468676e6c0da27c75254f16c0680519c26f1a602b0df27df00e16af8ac46724e61087aedaf645e1f9d5612353a1e4fc13dfbac79a52099bf9d2a34bd59c688f7a9e56116e7825812d40930fda65df0d3fc0cd72184dbd6c8905113694aaa7c9ae443142cb4aabc8e52f38d3db225c73cf25aa7c65863e68ce9209c4700dc54f231b30551113b4dcf2ed9c124e8a854f6df07e85b1835b911bc8f153b3051658992da0786040bd4c516021b00069f88af69fdd6830ffed930797e82fe7956da5be2701026935cb933a6daa0db5b470a647d5e5d4a0478f0cb8261ea455f01b113a4aa2b4c24e4310511e959c7e984f9b2b74f69139acfc5bc1047e75b3d3974c52239946df44940100df28c6a20e6387a3b1b60d4168fa25553e86d149ca23b8627eac0e5f668858d7522cf6eb3388eb971ef718d4d0d7e97fd993b449dbe9ce4e0c3d1405f63636a8f1fa51c78b19113272eaa3a0e3e70e74f945d8fdf7465ef48dac20b423340f0d26a3138c69cef80fc2ed108b56bc1388d93b04b94a4964e0edefc73fd271e4c5506f246ce07502170f311116cba1c787aa419c1efe520052311936663223111692530dec7362494e172be2d98c9e681428c058a1d5de34aec933a6ea80a9082bb01fcca511ece6f61bbe8634b19936f5402b46fb70611a0a24bed6475634150449240739cb92452a552e30753db9d7e1e6e7295ae7deb176ec4b1507f3e797231ea14818af083468166583d567612cd516ab7480637af880333d0c97e794ae62edcbeb6493ddefacb96f29885d3fb2ceed09673c1d0b04f43e8fd6883a2321e2a9a805c035d6a190c0a2eec9e4f576140febe2804716eafcb837be8853d5047664b1394a6e1ea5aafdd44008f68bbf442de8127848b0ecceab57ef14a8ebb67d32ab3ac38961ecc6fbce7e1f1fbcf78ba9a7eb0d0897b0588f6d936cbae1e344dbadc6a2997208f855af509dd641bf3108b6f7cd5d85a05da2bfcff0f2df841adcde007274b654b8f0ac55bfd9896775910527821793c96668e8f91b6dc1cd467a90e7476dfcbe69b2f87cf7297a51551639e503fe5de7dcafc38bb02411600"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xf9, 0x40, 0x9, 0x1, 0x0, 0x9, 0x40000, 0x9, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x5, @perf_config_ext={0x655, 0x8eaa}, 0x0, 0x9, 0x3, 0x9, 0x0, 0x4, 0x10}, 0x0, 0x2, 0xffffffffffffffff, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffe, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000080)={0x1, 0x2}) [ 152.466486] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.495170] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 152.610378] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.623100] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 152.643993] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.646764] hrtimer: interrupt took 45508 ns [ 152.672272] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 152.691798] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.708094] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.748613] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.769510] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.776633] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.826649] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.851439] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 152.887109] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.905993] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 152.927145] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 16:12:31 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x5, &(0x7f0000000000)=0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x44) sendmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000b00)=',', 0x1}], 0x1}}], 0x1, 0x0) io_submit(r2, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000780), 0x4000}]) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40000, 0x16) [ 152.934270] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.942953] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.001320] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.012459] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:12:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xf9, 0x40, 0x9, 0x1, 0x0, 0x9, 0x40000, 0x9, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x5, @perf_config_ext={0x655, 0x8eaa}, 0x0, 0x9, 0x3, 0x9, 0x0, 0x4, 0x10}, 0x0, 0x2, 0xffffffffffffffff, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffe, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000080)={0x1, 0x2}) [ 153.054855] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:12:31 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = signalfd4(r0, &(0x7f0000000080)={[0x7fff]}, 0x8, 0x800) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000040)) 16:12:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r3, 0x5419, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) ioctl$EVIOCGNAME(r5, 0x80404506, &(0x7f0000000280)=""/218) 16:12:31 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x5, &(0x7f0000000000)=0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x44) sendmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000b00)=',', 0x1}], 0x1}}], 0x1, 0x0) io_submit(r2, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000780), 0x4000}]) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40000, 0x16) 16:12:31 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x4202, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x2) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x2) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x5452, 0x0) lseek(r1, 0x3, 0x1) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:12:32 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x22, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000340)=ANY=[], 0x44) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'vlan1\x00'}) r5 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r5, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="1100000042000506d9ab3421d3a42a58de5667425c7697f19e5c98693423b43976db2164ad3e57d5647cd3421e4f7c8594aa3f670f1ffd26df63987bb724f4b47981d16cc3800151e47152803ea953b87a9877603fed523cea96a71917c04b8df8f8e59e83bf279865ad32198ff41c6c71f1a1732f9d992d4515b0c9f76977af607979"], 0x14}}, 0x6000007) r6 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x131) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x1000000, 0x7fff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYBLOB="de56aee5eeb6035e198d3a4a4ce889a128865b4f45e751ccb29e"]) [ 153.458327] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 153.462125] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.462135] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.462651] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.522032] audit: type=1400 audit(1601136751.914:9): avc: denied { sys_admin } for pid=8028 comm="syz-executor.3" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 153.620987] IPVS: ftp: loaded support on port[0] = 21 [ 153.658529] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 153.658856] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.658865] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.659652] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.902779] affs: Unrecognized mount option ".%&{^" or missing value 16:12:32 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)={[{@map_off='map=off'}]}) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x438, 0x3f3, 0x2, 0x70bd26, 0x25dfdbfc, {0x2, 0x1, 0x14, [0xe5d4, 0xec, 0x1, 0x4, 0x2, 0x2, 0x4f9b, 0xe72, 0x5, 0x5, 0x1, 0x0, 0x9, 0x40, 0x4, 0x9, 0x81, 0x9, 0x1f, 0x5, 0x2, 0x80000001, 0xcf28, 0x0, 0xc9, 0x3, 0x6, 0x3, 0x0, 0x0, 0x4, 0x101, 0x1, 0x8, 0x0, 0x3f, 0x80, 0x1, 0x4, 0x7ff, 0xe4fe, 0x6, 0x2, 0xfffffff8, 0x0, 0x7fff, 0x7129, 0x8, 0x2, 0xbf5b, 0xb025, 0x0, 0x5, 0x10000, 0x5, 0x7, 0x7126, 0x81, 0x2, 0x0, 0xff, 0x9, 0x8, 0x1], [0xf3ad858b, 0x7, 0x101, 0x5a02, 0x1, 0xffff, 0x4, 0x3, 0x1, 0x101, 0x3ff, 0xe33, 0xa3, 0x400, 0x9, 0x9, 0x1ff, 0x5d, 0x1, 0x0, 0xae5, 0xe7, 0x7ff, 0x1, 0x6, 0xfffffff8, 0x4, 0x3be, 0x8001, 0x7fffffff, 0x1, 0x9, 0x8, 0x1, 0x7, 0x9, 0xfffffa70, 0x7ff, 0x2723, 0x4e, 0xa, 0x4, 0x5, 0x23d8645d, 0x5, 0x1, 0xdc, 0x1ff, 0x29, 0x20, 0xd5f9, 0x0, 0x6, 0xff, 0x7fff, 0x1, 0x400, 0x48, 0x112, 0x8, 0x400, 0xfffff800, 0x5, 0x22db], [0x7, 0xffffff80, 0x4, 0x7, 0x2, 0x7, 0x1ff, 0x3, 0xfff, 0x7, 0x0, 0x1ff, 0x10000, 0x335, 0x8, 0xabb, 0x9a4, 0x7, 0x80, 0x101, 0xfffffbff, 0x0, 0x0, 0x1, 0x7, 0xfff, 0x4, 0x2, 0x2fa9, 0x8, 0x1f, 0x35, 0x5, 0x7, 0x3, 0xffffff23, 0x4, 0x645d, 0x80000000, 0x0, 0x0, 0x8, 0x8000, 0x10001, 0xfffff396, 0x6, 0x6, 0x0, 0x7fff, 0x80000001, 0x8000, 0x80000001, 0x2, 0xc009, 0xff, 0x1, 0x2, 0x54, 0xfff, 0x80000000, 0x2, 0x7, 0x7fff, 0x1], [0x9, 0xb5000000, 0x1f, 0x7, 0x9, 0x1, 0x3, 0x4, 0x1, 0x2, 0xff, 0x0, 0x8, 0x800, 0xf088, 0x3, 0x8, 0xff, 0x9, 0x8, 0x44de27d, 0x9d, 0x0, 0xb732, 0x80000001, 0x98d6, 0x4, 0x3, 0x2, 0x3ff, 0x7ff, 0x0, 0x5, 0x7d9, 0x6, 0x3f, 0x0, 0x4, 0x9a, 0x2, 0x401, 0x76b5, 0x1000, 0x52, 0x3, 0x57, 0x101, 0x4, 0x59b, 0x6, 0x1f, 0xfd, 0x5, 0x5, 0x2b1, 0x3, 0x6, 0xa58, 0x4, 0xd6, 0x7, 0xc0, 0x9, 0x9], 0x16, ['map=off', '.$^}$\x96!,}\x00', '^s$+\x00']}, [""]}, 0x438}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) 16:12:32 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) [ 154.014251] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 154.033402] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.049715] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.081894] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.112450] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 154.140365] affs: Error parsing options [ 154.151385] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.172185] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.199892] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.260858] affs: Unrecognized mount option ".%&{^" or missing value [ 154.269319] affs: Error parsing options 16:12:32 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) getgid() listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 16:12:32 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) read$FUSE(0xffffffffffffffff, &(0x7f00000013c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) getresuid(&(0x7f00000012c0)=0x0, &(0x7f0000001300), &(0x7f0000003400)) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x2, 0x2, &(0x7f0000001280)=[{&(0x7f0000000180)="41e39363b506bfa39db1faa0ae040495d383f76561f254c94f17d7d7aa937d5fb1685f8f2606990794aab758bbcaa757d93bc2e8e6e3a7c4f6c531db35b4f9d5d14a2dfec9696e455cce342882dd0d93e22f08fd67c73e7f06c0d3b098cfcdaec43b30a9367096656dc0cb8424bef795007864708d73daa5370a279c3ac137738665d412c1fb86b3d5273a5177b938f16f7b216edbe573d71d67b4fd72049334b9c3cdb8320a9f8130c646b6d613d1e28f8d6c9b1b99349f92742ba45729e4ee9a049aea845c311f10f6b8b54c4964796fbf3b8ab6ecbb523b69f9f341cd088b28aafa5f3cceb3d61ad1", 0xea}, {&(0x7f0000000280)="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", 0x1000, 0x101}], 0x808082, &(0x7f0000003440)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}, {@acl='acl'}, {@nobarrier='nobarrier'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_eq={'uid', 0x3d, r1}}, {@appraise='appraise'}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@fowner_gt={'fowner>', r2}}, {@subj_type={'subj_type', 0x3d, '*'}}, {@appraise_type='appraise_type=imasig'}, {@smackfstransmute={'smackfstransmute'}}, {@obj_user={'obj_user', 0x3d, '[.\':('}}]}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x16, 0x0, 0x200, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000080)='^(o&}\x15\xd6\'\xb3/\x00', 0xb) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 16:12:32 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x41, 0x0, 0x2, 0x3}, 0x10) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) write$tun(r2, &(0x7f0000000140)=ANY=[@ANYRESHEX=r3], 0xce) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40005}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000040), &(0x7f0000000080)=0x4) 16:12:32 executing program 3: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x40400) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x40000, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, &(0x7f0000000140)=""/56, 0xa0, 0x38, 0x1}, 0x20) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, 0x0, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x34, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68de"}}}}}}}, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 16:12:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000200)={0x0, 0x5, 0x40}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) close(0xffffffffffffffff) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r2, r3) setregid(r3, 0xee01) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) copy_file_range(0xffffffffffffffff, 0x0, r1, &(0x7f0000000640), 0x8, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000600), 0x4) [ 154.559106] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 154.587170] audit: type=1804 audit(1601136752.975:10): pid=8052 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir174737762/syzkaller.r5emK7/3/file0/file0" dev="ramfs" ino=30424 res=1 16:12:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x48a400) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000080)=""/81) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000cecffc)=0x2, 0xffffffffffffff42) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 16:12:33 executing program 0: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x2f, 0x2, 0x20, 0x5, 0x0, @empty, @private2, 0x700, 0x7800, 0x8, 0x1}}) ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x0, 0xf1a, 0x0, 0x1, 0x1}, 0x40) 16:12:33 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) read$FUSE(0xffffffffffffffff, &(0x7f00000013c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) getresuid(&(0x7f00000012c0)=0x0, &(0x7f0000001300), &(0x7f0000003400)) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x2, 0x2, &(0x7f0000001280)=[{&(0x7f0000000180)="41e39363b506bfa39db1faa0ae040495d383f76561f254c94f17d7d7aa937d5fb1685f8f2606990794aab758bbcaa757d93bc2e8e6e3a7c4f6c531db35b4f9d5d14a2dfec9696e455cce342882dd0d93e22f08fd67c73e7f06c0d3b098cfcdaec43b30a9367096656dc0cb8424bef795007864708d73daa5370a279c3ac137738665d412c1fb86b3d5273a5177b938f16f7b216edbe573d71d67b4fd72049334b9c3cdb8320a9f8130c646b6d613d1e28f8d6c9b1b99349f92742ba45729e4ee9a049aea845c311f10f6b8b54c4964796fbf3b8ab6ecbb523b69f9f341cd088b28aafa5f3cceb3d61ad1", 0xea}, {&(0x7f0000000280)="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", 0x1000, 0x101}], 0x808082, &(0x7f0000003440)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}, {@acl='acl'}, {@nobarrier='nobarrier'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_eq={'uid', 0x3d, r1}}, {@appraise='appraise'}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@fowner_gt={'fowner>', r2}}, {@subj_type={'subj_type', 0x3d, '*'}}, {@appraise_type='appraise_type=imasig'}, {@smackfstransmute={'smackfstransmute'}}, {@obj_user={'obj_user', 0x3d, '[.\':('}}]}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x16, 0x0, 0x200, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000080)='^(o&}\x15\xd6\'\xb3/\x00', 0xb) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 154.850752] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 16:12:33 executing program 0: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd}, 0x14}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b70000001fff0200bfa30000000000000703000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfddf) r2 = fcntl$dupfd(r1, 0x406, r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) ioctl$SIOCRSSCAUSE(0xffffffffffffffff, 0x89e1, &(0x7f0000000500)=0x400) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r6, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r5}, {0x40, 0x2, 0x0, 0x1, [{0xec0, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r9}]}, 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x7, 0x40160305e64580ce, 0x1, 0x9, {{0x29, 0x4, 0x1, 0x0, 0xa4, 0x67, 0x0, 0x8, 0x4, 0x0, @remote, @multicast1, {[@timestamp_prespec={0x44, 0x24, 0xb5, 0x3, 0xe, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0xfffffffd}, {@broadcast, 0x3}, {@broadcast, 0xed71}, {@dev={0xac, 0x14, 0x14, 0x10}}]}, @end, @noop, @lsrr={0x83, 0xf, 0xb9, [@broadcast, @local, @remote]}, @lsrr={0x83, 0x23, 0xa9, [@multicast1, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @empty, @local, @dev={0xac, 0x14, 0x14, 0x1d}, @private=0xa010102]}, @timestamp_prespec={0x44, 0x34, 0x65, 0x3, 0x4, [{@multicast2, 0x10000}, {@local}, {@loopback, 0x734}, {@private=0xa010102, 0x200}, {@multicast2, 0x4}, {@rand_addr=0x64010101, 0x6}]}, @noop]}}}}}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)={0x114, r6, 0x10, 0x70bd28, 0x25dfdbfb, {}, [{{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffff8}}}]}}]}, 0x114}, 0x1, 0x0, 0x0, 0x240000c0}, 0x4000000) 16:12:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000200)={0x0, 0x5, 0x40}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) close(0xffffffffffffffff) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r2, r3) setregid(r3, 0xee01) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) copy_file_range(0xffffffffffffffff, 0x0, r1, &(0x7f0000000640), 0x8, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000600), 0x4) 16:12:33 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000200)={0x0, 0x5, 0x40}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) close(0xffffffffffffffff) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r2, r3) setregid(r3, 0xee01) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) copy_file_range(0xffffffffffffffff, 0x0, r1, &(0x7f0000000640), 0x8, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000600), 0x4) [ 156.069297] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 156.080174] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.089630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.135464] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 156.162255] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.172143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.229905] syz-executor.3 (8120) used greatest stack depth: 23168 bytes left 16:12:34 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) 16:12:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@remote, @in=@local, 0x4e20, 0x7, 0x4e22, 0x8, 0xa, 0x80, 0xa0, 0xff, 0x0, r1}, {0x0, 0x3, 0x2, 0x40, 0x1, 0x1329, 0xfd}, {0x92c, 0x9, 0x0, 0xffffffffffffffff}, 0x400, 0x0, 0x2, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d3, 0x32}, 0xa, @in=@multicast1, 0x3504, 0x4, 0x0, 0x5, 0x40, 0x3, 0x7}}, 0xe8) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000040000e1647671f29d30b5e0007400003c510000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002800800090000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 16:12:34 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000000280)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f0000d7830000000001000000000000000b0000000002000028020000028400001b71", 0x66, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed410000000800050000005fd3f4655fd3f4655f00f700000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000300)={[{@prjquota='prjquota'}]}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x181503, 0x0) 16:12:34 executing program 3: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x40400) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x40000, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, &(0x7f0000000140)=""/56, 0xa0, 0x38, 0x1}, 0x20) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, 0x0, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x34, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68de"}}}}}}}, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 16:12:34 executing program 0: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x40400) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x40000, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, &(0x7f0000000140)=""/56, 0xa0, 0x38, 0x1}, 0x20) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, 0x0, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x34, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68de"}}}}}}}, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 16:12:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r1, 0x1, 0x0, 0x200004, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}, 0x1, 0x0, 0x0, 0x20048810}, 0x0) [ 156.493161] EXT4-fs (loop4): filesystem is read-only 16:12:34 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) [ 156.519958] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (819!=0) [ 156.575833] EXT4-fs (loop4): mounted filesystem without journal. Opts: prjquota,,errors=continue 16:12:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) perf_event_open(&(0x7f0000001340)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ffffffffffe, 0x2}, 0x10000}, 0x0, 0x9, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000380)={'syztnl0\x00', 0x0, 0x2f, 0x0, 0x6, 0x7fffffff, 0x61, @rand_addr=' \x01\x00', @private2, 0x8000, 0x80, 0x0, 0x4665}}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000002c0)=""/179, 0xb3, 0x2, &(0x7f00000000c0)={0x11, 0x15, r1, 0x1, 0xfd, 0x6, @remote}, 0x14) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000140)}}, 0x10) [ 156.789527] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 157.334249] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 16:12:35 executing program 3: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x40400) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x40000, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, &(0x7f0000000140)=""/56, 0xa0, 0x38, 0x1}, 0x20) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, 0x0, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x34, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68de"}}}}}}}, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 157.407350] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 16:12:35 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000040)={0x20071026, r1}, &(0x7f00000000c0)={0x7f, 0x0, 0x4, 0x3, 0x12000000, 0x7}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket(0x21, 0x809, 0x1400) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0), 0xc) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 16:12:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a0900000000", 0x13, 0x40000}, {0x0}], 0x0, &(0x7f0000014a00)=ANY=[]) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='com.apple.system.Security\x00', &(0x7f0000000180)='cgroup2\x00', 0x8, 0x1) setgid(0x0) syz_open_procfs(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1000041, 0x0) open$dir(0x0, 0x16d900, 0x172) keyctl$update(0x2, 0x0, 0x0, 0x0) 16:12:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000002a40)={'syztnl0\x00', &(0x7f00000029c0)={'ip6tnl0\x00', 0x0, 0x29, 0x1f, 0x6, 0x6, 0x0, @empty, @empty, 0x40, 0x20, 0x3c, 0x1}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r5 = dup(r4) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="66b80500000066b9ffd800000f01d966b9800000c00f326635001000000f300fc76f010f21dd66ad0f20d86635080000000f22d8990f01c80fc7a00a090f01c9", 0x40}], 0x1, 0x0, 0x0, 0x0) connect$netlink(r5, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00005befdc)={0x0, 0x6, 0x0, 0x1ff}) ioctl$SNAPSHOT_SET_SWAP_AREA(0xffffffffffffffff, 0x400c330d, 0x0) flock(0xffffffffffffffff, 0x1) r7 = syz_open_pts(r6, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000040)=0x15) socket$bt_bnep(0x1f, 0x3, 0x4) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 158.389502] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 159.048769] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:12:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ftruncate(r2, 0x200004) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x202, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:12:37 executing program 3: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x40400) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x40000, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, &(0x7f0000000140)=""/56, 0xa0, 0x38, 0x1}, 0x20) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, 0x0, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x34, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68de"}}}}}}}, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 16:12:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a0900000000", 0x13, 0x40000}, {0x0}], 0x0, &(0x7f0000014a00)=ANY=[]) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='com.apple.system.Security\x00', &(0x7f0000000180)='cgroup2\x00', 0x8, 0x1) setgid(0x0) syz_open_procfs(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1000041, 0x0) open$dir(0x0, 0x16d900, 0x172) keyctl$update(0x2, 0x0, 0x0, 0x0) 16:12:37 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2880, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') write$P9_RLERROR(r0, &(0x7f0000000100)={0x14, 0x7, 0x2, {0xb, '/dev/audio\x00'}}, 0x14) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000340)) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40040}, 0x40) sendfile(r1, r0, 0x0, 0x1c01) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000040)={0x6, 0x1}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x48c1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000740)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESHEX], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:12:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000440)="0f30660f01f866ba2000ec470f0f83b5980000ae66baf80cb8bd9d6383ef66bafc0cec65f30fc7b603d58c34c7442400357b0000c7442402af870000c7442406000000000f011c24c442ad98c0b949030000b800000000ba000000800f300f20c035020000000f22c0", 0x69}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x15, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r3, 0x80044d14, &(0x7f0000000040)) sendmsg$inet(r4, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000080)=r3, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x1, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 159.765001] audit: type=1800 audit(1601136758.155:11): pid=8263 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15791 res=0 16:12:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_batadv\x00', 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r6, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f00000004c0)={r1, 0x1, 0x6}, 0x10) 16:12:38 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x1000000, 0x0) [ 159.978787] device ip6_vti0 entered promiscuous mode [ 159.998467] device ip6_vti0 left promiscuous mode [ 160.047987] device ip6_vti0 entered promiscuous mode [ 160.068146] device ip6_vti0 left promiscuous mode 16:12:38 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {0x0, 0x0, 0x800}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040880}, 0x15) syz_init_net_socket$ax25(0x3, 0x3, 0x8) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 160.214313] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 16:12:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, 0x0) 16:12:38 executing program 1: sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x4}}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0100009e", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x14) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x6e2401, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={r2, 0x0, 0x2}, &(0x7f0000000280)=0x10) 16:12:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, 0x0) 16:12:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, 0x0) 16:12:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, 0x0) [ 165.374466] IPVS: ftp: loaded support on port[0] = 21 [ 165.691107] IPVS: ftp: loaded support on port[0] = 21 [ 166.102955] chnl_net:caif_netlink_parms(): no params data found [ 166.475954] chnl_net:caif_netlink_parms(): no params data found [ 166.520216] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.527846] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.535292] device bridge_slave_0 entered promiscuous mode [ 166.543254] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.551020] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.560108] device bridge_slave_1 entered promiscuous mode [ 166.716403] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.726404] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.751937] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.760348] team0: Port device team_slave_0 added [ 166.766315] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.775905] team0: Port device team_slave_1 added [ 166.793510] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 166.803412] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 166.819488] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 166.826220] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 166.839121] device bridge_slave_1 left promiscuous mode [ 166.845939] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.861591] device bridge_slave_0 left promiscuous mode [ 166.867129] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.881456] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 166.888451] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 166.896154] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 166.903086] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 166.910956] device bridge_slave_1 left promiscuous mode [ 166.916413] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.924525] device bridge_slave_0 left promiscuous mode [ 166.930308] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.945470] device veth1_macvtap left promiscuous mode [ 166.951565] device veth0_macvtap left promiscuous mode [ 166.957071] device veth1_vlan left promiscuous mode [ 166.962470] device veth0_vlan left promiscuous mode [ 166.969137] device veth1_macvtap left promiscuous mode [ 166.974445] device veth0_macvtap left promiscuous mode [ 166.980216] device veth1_vlan left promiscuous mode [ 166.985274] device veth0_vlan left promiscuous mode [ 167.306876] Bluetooth: hci0: command 0x0409 tx timeout [ 167.476810] Bluetooth: hci3: command 0x0409 tx timeout [ 169.386852] Bluetooth: hci0: command 0x041b tx timeout [ 169.547129] Bluetooth: hci3: command 0x041b tx timeout [ 171.466804] Bluetooth: hci0: command 0x040f tx timeout [ 171.626776] Bluetooth: hci3: command 0x040f tx timeout [ 173.546808] Bluetooth: hci0: command 0x0419 tx timeout [ 173.706861] Bluetooth: hci3: command 0x0419 tx timeout [ 177.097986] device hsr_slave_1 left promiscuous mode [ 177.105660] device hsr_slave_0 left promiscuous mode [ 177.124204] team0 (unregistering): Port device team_slave_1 removed [ 177.133709] team0 (unregistering): Port device team_slave_0 removed [ 177.145529] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 177.156348] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 177.193392] bond0 (unregistering): Released all slaves [ 177.244330] device hsr_slave_1 left promiscuous mode [ 177.252065] device hsr_slave_0 left promiscuous mode [ 177.270062] team0 (unregistering): Port device team_slave_1 removed [ 177.282500] team0 (unregistering): Port device team_slave_0 removed [ 177.291985] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 177.304964] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 177.343487] bond0 (unregistering): Released all slaves [ 177.385208] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.392288] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.401166] device bridge_slave_0 entered promiscuous mode [ 177.409373] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.415793] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.424666] device bridge_slave_1 entered promiscuous mode [ 177.433357] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.440127] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.466122] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.493928] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.500715] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.527372] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.540492] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.551373] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.562424] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.586906] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.603064] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.611026] team0: Port device team_slave_0 added [ 177.618389] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.626113] team0: Port device team_slave_1 added [ 177.640998] device hsr_slave_0 entered promiscuous mode [ 177.647547] device hsr_slave_1 entered promiscuous mode [ 177.667985] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.675672] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.682795] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.708787] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.720153] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.734256] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.740724] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.766050] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.777133] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.784837] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.820749] device hsr_slave_0 entered promiscuous mode [ 177.828148] device hsr_slave_1 entered promiscuous mode [ 177.845753] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.864443] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.005064] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.062095] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.143713] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.165885] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 178.179705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.190010] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 178.209858] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 178.225890] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 178.233621] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 178.252002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.265494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.275910] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 178.292091] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 178.300146] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.308913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.316048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.331844] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 178.339881] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.349645] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 178.357607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.365631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.374573] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.381020] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.392176] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 178.405199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.413533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.422140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.430609] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.437035] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.446369] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 178.455421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.463478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.475197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.486211] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.492661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.510754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 178.522919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.531639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.541040] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.547465] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.563788] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.576277] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.592185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.604806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.624814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.635494] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.649807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.662007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.678238] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.686525] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.705730] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.720906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.737729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.745660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.754285] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.762525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.770999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.782574] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.792237] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.800536] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.808160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.816209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.828208] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.836456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.849397] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.856600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.866064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.875056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.884097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.892714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.909664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.923918] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.931305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.944194] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.955505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.966271] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.984633] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.995061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.017107] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 179.025640] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 179.033733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.041717] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.055103] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 179.072074] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.083811] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 179.093604] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.105521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.132151] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.241685] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 179.259247] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 179.266362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.281155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.305669] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 179.326412] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 179.342206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.351746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.399415] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 179.408183] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 179.415170] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 179.428111] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 179.435055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.445430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.458900] device veth0_vlan entered promiscuous mode [ 179.470081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.477669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.490649] device veth1_vlan entered promiscuous mode [ 179.498826] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 179.511150] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 179.525868] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 179.536037] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 179.544103] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 179.560899] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 179.571908] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 179.580581] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.589283] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.596612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.606257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.618229] device veth0_vlan entered promiscuous mode [ 179.625505] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.643336] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.653836] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.664767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.675219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.694266] device veth1_vlan entered promiscuous mode [ 179.701262] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 179.710641] device veth0_macvtap entered promiscuous mode [ 179.718563] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 179.732854] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 179.744192] device veth1_macvtap entered promiscuous mode [ 179.754008] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 179.776032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 179.794356] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 179.805610] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 179.822433] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.831243] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.839225] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.846613] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.854136] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.861720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.873668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.882502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.893298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.903498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.913761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.923397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.933579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.943194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.954054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.964513] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.971571] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.979256] device veth0_macvtap entered promiscuous mode [ 179.986357] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 179.994073] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.002107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.011129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.022009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.033202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.042918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.052724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.061917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.072002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.081574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.091337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.101585] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 180.109018] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.120600] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.129229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.147887] device veth1_macvtap entered promiscuous mode [ 180.155347] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 180.241913] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 180.276386] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 180.286393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.299619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.309909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.319779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.331149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.341520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.351510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.362584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.372744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.383261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.394852] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 180.403076] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.412421] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.420960] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.435953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.447788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.458775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.467980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.478214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.487406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.497222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.506341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.517334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.526482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.536280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.546501] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 180.553912] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.562096] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.576266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.695295] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 180.705817] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.720887] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.754386] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 180.776316] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 180.796823] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.804053] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.819952] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 180.968940] ceph: device name is missing path (no : separator in 01777777777777777777777üû‡íg>@D:!-/ü³iˆ˜™Ó%rÛLäwû¸5›»*‡K|ä³`íj0xȱz4ˆ‡ðGO'Ðy¦‰ÆÝOÃ$ÒkRäG­äKîäÁL¿£#¥L˜ ) [ 180.990135] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 180.999411] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.020097] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.030495] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 181.038600] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.039106] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.045712] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.062853] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.134396] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 181.219860] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 16:12:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000200)=[0x0, 0x37], 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x8c, 0x2, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x8}, [@CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x101}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x5}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x6a}, @CTA_MARK={0x8}, @CTA_LABELS={0x2c, 0x16, 0x1, 0x0, [0x8, 0x1000, 0x7, 0x9, 0x5, 0x10000, 0x5, 0x8ed, 0xfffffffe, 0x1f]}, @CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x14, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x9}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x7165}]}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x440010c0}, 0x0) poll(&(0x7f00000001c0)=[{}, {0xffffffffffffffff, 0x87}, {}, {}, {}, {}, {0xffffffffffffffff, 0x9485}], 0x7, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000300)={'batadv_slave_0\x00', {0x2, 0x0, @broadcast}}) write$sndseq(r3, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 16:12:59 executing program 1: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) r0 = socket(0x400000000000010, 0x2, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x2000) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f00000001c0)={0x1, 0x3, 0x6}) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='./file0\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@rand_addr=0x64010102, @multicast1}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000080)={@broadcast, @local}, 0xc) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000080)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010044) fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xf7ff57f0fd16a822) 16:12:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000002a40)={'syztnl0\x00', &(0x7f00000029c0)={'ip6tnl0\x00', 0x0, 0x29, 0x1f, 0x6, 0x6, 0x0, @empty, @empty, 0x40, 0x20, 0x3c, 0x1}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r5 = dup(r4) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="66b80500000066b9ffd800000f01d966b9800000c00f326635001000000f300fc76f010f21dd66ad0f20d86635080000000f22d8990f01c80fc7a00a090f01c9", 0x40}], 0x1, 0x0, 0x0, 0x0) connect$netlink(r5, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00005befdc)={0x0, 0x6, 0x0, 0x1ff}) ioctl$SNAPSHOT_SET_SWAP_AREA(0xffffffffffffffff, 0x400c330d, 0x0) flock(0xffffffffffffffff, 0x1) r7 = syz_open_pts(r6, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000040)=0x15) socket$bt_bnep(0x1f, 0x3, 0x4) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 16:12:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x40}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, 0x0) 16:12:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x43e, 0x20000) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x98, 0x0, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x20000045) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff01) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f00000004c0)={&(0x7f0000000140)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x841) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x7, 0x9, 0x8, @loopback, @private0={0xfc, 0x0, [], 0x1}, 0x40, 0x90, 0xff, 0xffffffff}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000002c0)={'syztnl2\x00', r6, 0x4, 0x0, 0x4, 0x9, 0x70, @mcast2, @rand_addr=' \x01\x00', 0x700, 0x8, 0x1e8, 0x2}}) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 16:12:59 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2880, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') write$P9_RLERROR(r0, &(0x7f0000000100)={0x14, 0x7, 0x2, {0xb, '/dev/audio\x00'}}, 0x14) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000340)) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40040}, 0x40) sendfile(r1, r0, 0x0, 0x1c01) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000040)={0x6, 0x1}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x48c1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000740)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRESHEX], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 181.285665] syz-executor.3 (8865) used greatest stack depth: 22912 bytes left [ 181.458864] mmap: syz-executor.1 (8879) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 181.513830] ceph: device name is missing path (no : separator in 01777777777777777777777üû‡íg>@D:!-/ü³iˆ˜™Ó%rÛLäwû¸5›»*‡K|ä³`íj0xȱz4ˆ‡ðGO'Ðy¦‰ÆÝOÃ$ÒkRäG­äKîäÁL¿£#¥L˜ ) 16:13:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x400000006, 0x1]}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000440)={&(0x7f0000000000)=[0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x1, 0x4, 0x0, 0x7}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000003}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:13:00 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x1, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000140)="011bd015dafa31cc2fa3dc8117ca35bb8bf33470bfaec5581607a8fcfd9482896d3c2bf1735e5de7410d27e2586c3ec39b1d88db23c3aca860159567cd9ea5618d5a39e0e966a9592defa7a7ecfee4560f1a7068c16e34226fb0e375cbba51d4bb7690a7046286d7627b776105906e83c762368b78abea00574b733619e0581073eb218512edbdc334a4e9a4a636f7d9cb800154a6223aafd7e1ba90f18e69ec55e819a705b7741ed677c4bd831051bd4bc86b36fbe9d79bde2d7a5746c83726238edb18445c88ee6183cba9", 0xcc, 0x6}, {&(0x7f0000000240)="149c5402d3bcd55e04688a2f025cb2e9624e369d3a111c53418314e6f8d93e0aff6136f915885d4e05c618e1260944aba87bc199f17654001ba3b17e0ea948831fc02bb6b8b7ee5a27327af1a7283041de1443cd719e3824537d428b42c15eb54cd049f950eaf63c71ae28", 0x6b, 0x7f}], 0x2202024, &(0x7f0000000300)=ANY=[@ANYBLOB='y\x00\x00\x00', @ANYRESHEX=0x0, @ANYBLOB=',mft_zone_multiplier=0x0000000000000001,fowner=', @ANYRESDEC=0xee00, @ANYBLOB="2c736d61636b6673726f6f36184cf8ed86ab3850d39487fd743d"]) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000000380)={{0x2, 0x0, @identifier="1fe3954a68c205d6eccf2047e1e421d6"}}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r3) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) renameat(r1, &(0x7f00000003c0)='./file0\x00', r0, &(0x7f0000000400)='./file0\x00') setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040)=0x5, 0x4) 16:13:00 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x4, 0x8000}, 0x19885, 0x0, 0x0, 0x0, 0xbe09}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f00000000c0), 0x4) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:13:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000000)={0x0, 0x1, [0x1000, 0x9, 0x4, 0xfbbf, 0x0, 0x1, 0x9, 0x9]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200000, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'batadv0\x00'}, 0x18) 16:13:01 executing program 1: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) r0 = socket(0x400000000000010, 0x2, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x2000) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f00000001c0)={0x1, 0x3, 0x6}) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='./file0\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@rand_addr=0x64010102, @multicast1}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000080)={@broadcast, @local}, 0xc) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000080)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010044) fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xf7ff57f0fd16a822) 16:13:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r3, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) fcntl$notify(r3, 0x402, 0x23) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x48481, 0x0) dup2(r0, r4) socketpair(0x4, 0x2, 0x100, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_rfcomm(r5, &(0x7f0000000040)={0x1f, @none, 0x80}, 0xa) 16:13:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x4, 0x8000}, 0x19885, 0x0, 0x0, 0x0, 0xbe09}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f00000000c0), 0x4) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:13:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) r1 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x4, 0x2020) write$proc_mixer(r1, &(0x7f00000001c0)=[{'MONITOR', @val={' \'', 'CD Capture Switch', '\' '}}, {'CD', @val={' \'', 'Capture Switch', '\' '}}, {'LINE1', @val={' \'', 'Line', '\' '}}, {'DIGITAL2', @val={' \'', 'Master Playback Volume', '\' '}}, {'LINE2', @val={' \'', 'Master Capture', '\' '}}, {'SYNTH', @void}], 0xe5) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000000)={0x2, 0x2000}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) 16:13:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000002a40)={'syztnl0\x00', &(0x7f00000029c0)={'ip6tnl0\x00', 0x0, 0x29, 0x1f, 0x6, 0x6, 0x0, @empty, @empty, 0x40, 0x20, 0x3c, 0x1}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r5 = dup(r4) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="66b80500000066b9ffd800000f01d966b9800000c00f326635001000000f300fc76f010f21dd66ad0f20d86635080000000f22d8990f01c80fc7a00a090f01c9", 0x40}], 0x1, 0x0, 0x0, 0x0) connect$netlink(r5, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00005befdc)={0x0, 0x6, 0x0, 0x1ff}) ioctl$SNAPSHOT_SET_SWAP_AREA(0xffffffffffffffff, 0x400c330d, 0x0) flock(0xffffffffffffffff, 0x1) r7 = syz_open_pts(r6, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000040)=0x15) socket$bt_bnep(0x1f, 0x3, 0x4) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 16:13:02 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8042}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() r2 = open(&(0x7f00000005c0)='./file0\x00', 0x220c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {r5, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) setxattr$security_evm(&(0x7f0000000340)='./file0/file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="000059a1"], 0x4, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000300)={0x0, 0x0, @name="4536fe763664828a6d9d722381333a016ad4caa87e69b35bd50003c300"}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000040)={0x0, 'bond0\x00', {0x4}, 0x9}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r2) setsockopt$PNPIPE_ENCAP(r6, 0x113, 0x1, &(0x7f0000000140), 0x4) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f00000002c0)) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 16:13:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) r1 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x4, 0x2020) write$proc_mixer(r1, &(0x7f00000001c0)=[{'MONITOR', @val={' \'', 'CD Capture Switch', '\' '}}, {'CD', @val={' \'', 'Capture Switch', '\' '}}, {'LINE1', @val={' \'', 'Line', '\' '}}, {'DIGITAL2', @val={' \'', 'Master Playback Volume', '\' '}}, {'LINE2', @val={' \'', 'Master Capture', '\' '}}, {'SYNTH', @void}], 0xe5) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000000)={0x2, 0x2000}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) 16:13:02 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpu.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000180)="0fae0dd0ee0f005a850f91d4360f0ff3b63ef0fe4e00660fe30a66b891d7e4700f23c00f21f8663503000a000f23f82e0f1c570f0f30", 0x36}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U+', 0x9}, 0x16, 0x2) 16:13:03 executing program 1: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) r0 = socket(0x400000000000010, 0x2, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x2000) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f00000001c0)={0x1, 0x3, 0x6}) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='./file0\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@rand_addr=0x64010102, @multicast1}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000080)={@broadcast, @local}, 0xc) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000080)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010044) fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xf7ff57f0fd16a822) 16:13:03 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000640)=""/143, &(0x7f0000000340)=0x8f) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)={0x60, 0x0, 0x100, 0x70bd25, 0x0, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x60}}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000500)={[0x82, 0x1, 0x1f, 0x3, 0x7f, 0x4, 0x9, 0x800, 0x3, 0x100000000, 0x4, 0x20, 0xd9, 0x7, 0x6, 0x1f], 0x10000, 0x20}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:13:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000200)='gtp\x00') sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000000206010069910000000000000000000013000300686173683a6e65742c6966616365000005000400000d00000900020073797a30000000000c000780080006400000000405000500020000000500010006"], 0x58}}, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffffffffa) keyctl$describe(0x6, r5, &(0x7f0000000180)=""/112, 0x70) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xffad) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 16:13:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013", 0x1f) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(0xffffffffffffffff, 0x7af, &(0x7f00000000c0)={@local, 0x10001}) syz_init_net_socket$llc(0x1a, 0x3, 0x0) close(r4) socket$inet6(0x10, 0x3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r6, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000080)={0x0, 0x6}) r7 = msgget(0x3, 0x144) msgctl$IPC_RMID(r7, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x10000017e) splice(r2, 0x0, r4, 0x0, 0x4ff60, 0x0) 16:13:03 executing program 1: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) r0 = socket(0x400000000000010, 0x2, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x2000) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f00000001c0)={0x1, 0x3, 0x6}) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='./file0\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@rand_addr=0x64010102, @multicast1}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000080)={@broadcast, @local}, 0xc) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000080)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010044) fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xf7ff57f0fd16a822) 16:13:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}, {0x0, 0x0, 0x10008000}], 0x0, &(0x7f0000000140)={[{@init_itable='init_itable'}, {@sb={'sb'}}]}) 16:13:04 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) ioctl$CHAR_RAW_BSZSET(r1, 0x40081271, &(0x7f00000000c0)=0x973) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r6, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r6, 0xc0046686, &(0x7f0000000480)=ANY=[@ANYBLOB="0200c300c1348cc43057e5cb16b70d07336084b8a6e14b5612ae764811ec4b98452e51963bed6f0af34bb4a74eba10cd03dc1ca0c2188af26c0a0cdafa972d0dd8bdb877f73094cc827b5b34747f220e418cc56242cf3d109984d35400ea2906d35dc600e272a1aa660fd256f128893553da0079802d8192afc7010bc0d4c23a4f9e1bddc3b3ea9a25fb363e1602e522664536fe5b25c9578555401e04225372a2692b12179c64aad9a1cf6f37ab4f9b5a542c3ff5a40be800b6af2f3b8d54bee89c7b6e85bf0d2a5d4d"]) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x400000000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, 0x0) 16:13:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x22000, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@loopback, @private1, @rand_addr=' \x01\x00', 0xc4, 0x1, 0xe6, 0x0, 0xfffffffffffff1eb, 0x84}) r6 = socket(0x1, 0x803, 0x1) ioctl$USBDEVFS_RESET(r3, 0x5514) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:tape_device_t:s0\x00', 0x23, 0x1) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ocfs2_control\x00', 0x17d680, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000380)={r7}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000180)=0x300000) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6063946a100001000000002e", @ANYRES32=0x0, @ANYBLOB="00000000000000008400128009000100766c616e000000007400028006000100000000001c0004980c00010003000000040000000c00010007000000060000004c0003800c00010000000000090000000c0001007f000000020000000c00010002000000070000000c00010000000000030000000c00010009000000fc0200000c000100000000000000000008000500", @ANYRES32=r8, @ANYBLOB="0800060a0ef590dd317ce7af6c9f2b6ae321a2f329815e54fc8754a156472975c6209ae7d30c25584aa03cbc222455cc83c7ce1064c25114b670856d814489a211", @ANYRES32=r8, @ANYBLOB], 0xb4}}, 0x0) [ 185.911446] EXT4-fs (loop5): mounted filesystem without journal. Opts: init_itable,sb=0x0000000000000000,,errors=continue [ 186.088779] audit: type=1400 audit(1601136784.465:12): avc: denied { relabelfrom } for pid=9261 comm="syz-executor.0" name="" dev="pipefs" ino=33450 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 [ 186.152854] audit: type=1400 audit(1601136784.485:13): avc: denied { relabelto } for pid=9261 comm="syz-executor.0" name="" dev="pipefs" ino=33450 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:tape_device_t:s0 tclass=fifo_file permissive=1 [ 186.238656] audit: type=1400 audit(1601136784.485:14): avc: denied { ioctl } for pid=9261 comm="syz-executor.0" path="pipe:[33450]" dev="pipefs" ino=33450 ioctlcmd=0x89e2 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:tape_device_t:s0 tclass=fifo_file permissive=1 16:13:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000002a40)={'syztnl0\x00', &(0x7f00000029c0)={'ip6tnl0\x00', 0x0, 0x29, 0x1f, 0x6, 0x6, 0x0, @empty, @empty, 0x40, 0x20, 0x3c, 0x1}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r5 = dup(r4) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="66b80500000066b9ffd800000f01d966b9800000c00f326635001000000f300fc76f010f21dd66ad0f20d86635080000000f22d8990f01c80fc7a00a090f01c9", 0x40}], 0x1, 0x0, 0x0, 0x0) connect$netlink(r5, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00005befdc)={0x0, 0x6, 0x0, 0x1ff}) ioctl$SNAPSHOT_SET_SWAP_AREA(0xffffffffffffffff, 0x400c330d, 0x0) flock(0xffffffffffffffff, 0x1) r7 = syz_open_pts(r6, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000040)=0x15) socket$bt_bnep(0x1f, 0x3, 0x4) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 188.585728] IPVS: ftp: loaded support on port[0] = 21 [ 188.885913] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 188.903345] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 188.920827] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 188.934644] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 188.954219] device bridge_slave_1 left promiscuous mode [ 188.963054] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.975357] device bridge_slave_0 left promiscuous mode [ 188.983456] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.004056] device veth1_macvtap left promiscuous mode [ 189.013389] device veth0_macvtap left promiscuous mode [ 189.021156] device veth1_vlan left promiscuous mode [ 189.026490] device veth0_vlan left promiscuous mode [ 189.946889] Bluetooth: hci0: command 0x0409 tx timeout [ 191.386864] Bluetooth: hci1: command 0x0409 tx timeout [ 192.026741] Bluetooth: hci0: command 0x041b tx timeout [ 193.466856] Bluetooth: hci1: command 0x041b tx timeout [ 193.830231] device hsr_slave_1 left promiscuous mode [ 193.840070] device hsr_slave_0 left promiscuous mode [ 193.855940] team0 (unregistering): Port device team_slave_1 removed [ 193.865768] team0 (unregistering): Port device team_slave_0 removed [ 193.877669] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 193.889455] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 193.926335] bond0 (unregistering): Released all slaves [ 193.952455] IPVS: ftp: loaded support on port[0] = 21 [ 194.017267] chnl_net:caif_netlink_parms(): no params data found [ 194.106896] Bluetooth: hci0: command 0x040f tx timeout [ 194.194774] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.214299] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.223033] device bridge_slave_0 entered promiscuous mode [ 194.263524] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.274902] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.286334] device bridge_slave_1 entered promiscuous mode [ 194.305140] chnl_net:caif_netlink_parms(): no params data found [ 194.389428] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.424906] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.484446] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 194.501581] team0: Port device team_slave_0 added [ 194.515019] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 194.530081] team0: Port device team_slave_1 added [ 194.584235] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.600828] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.612517] device bridge_slave_0 entered promiscuous mode [ 194.624482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.635455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.666866] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.681174] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.688315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.715414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.728551] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.734967] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.754164] device bridge_slave_1 entered promiscuous mode [ 194.766193] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 194.789426] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 194.836308] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.856360] device hsr_slave_0 entered promiscuous mode [ 194.864471] device hsr_slave_1 entered promiscuous mode [ 194.878302] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.902830] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 194.926618] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 194.950400] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 194.965134] team0: Port device team_slave_0 added [ 194.972192] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 194.995223] team0: Port device team_slave_1 added [ 195.081953] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.090856] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.123529] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.140139] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.146389] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.173848] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.185369] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 195.198696] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 195.278041] device hsr_slave_0 entered promiscuous mode [ 195.283705] device hsr_slave_1 entered promiscuous mode [ 195.297536] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 195.314604] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 195.344320] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 195.450969] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.475384] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.513652] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.524156] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.531142] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.542988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.550909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.558657] Bluetooth: hci1: command 0x040f tx timeout [ 195.571915] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.587786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.603205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.613244] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.619926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.627400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.641730] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.655573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.665128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.678079] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.684420] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.694844] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 195.707719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.724399] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 195.732515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.741408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.757157] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 195.774919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.783159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.792739] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.020433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.030592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.040097] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.059971] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.176415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.184366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.196334] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.204217] Bluetooth: hci0: command 0x0419 tx timeout [ 196.210313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.218667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.335708] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.341918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.366500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.378740] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.501415] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 196.512732] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.523162] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 196.529614] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.536511] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.545432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.552836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.560476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.567940] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.582813] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 196.598146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.609979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.618338] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.624691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.632437] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.645025] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 196.763992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.774082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.782300] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.788734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.797506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.915757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.933210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.944615] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.953403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.964043] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 197.094584] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 197.105277] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 197.113396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.121718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.129947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.138803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.151049] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 197.163628] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 197.280246] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.287420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.295091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.304989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.313054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.445951] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 197.459584] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 197.469264] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 197.476221] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 197.484482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.495740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.507521] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 197.513575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.527874] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 197.626868] Bluetooth: hci1: command 0x0419 tx timeout [ 197.649807] device veth0_vlan entered promiscuous mode [ 197.657773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.666269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.675382] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.683257] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.712606] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 197.739198] device veth1_vlan entered promiscuous mode [ 197.745434] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 197.896450] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 197.905751] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.917674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.924343] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.932791] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 197.952012] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.963120] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 197.977509] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 197.986114] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 197.995050] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 198.003849] device bridge_slave_1 left promiscuous mode [ 198.010561] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.018674] device bridge_slave_0 left promiscuous mode [ 198.024125] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.034169] device veth1_macvtap left promiscuous mode [ 198.039729] device veth0_macvtap left promiscuous mode [ 198.045102] device veth1_vlan left promiscuous mode [ 198.050369] device veth0_vlan left promiscuous mode [ 203.034834] device hsr_slave_1 left promiscuous mode [ 203.043777] device hsr_slave_0 left promiscuous mode [ 203.063026] team0 (unregistering): Port device team_slave_1 removed [ 203.072590] team0 (unregistering): Port device team_slave_0 removed [ 203.083545] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 203.095312] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 203.132921] bond0 (unregistering): Released all slaves [ 203.149421] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 203.160122] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.169537] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 203.178609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.186400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.199239] device veth0_macvtap entered promiscuous mode [ 203.205759] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 203.235104] device veth1_macvtap entered promiscuous mode [ 203.244240] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 203.257556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 203.276876] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 203.286127] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 203.304149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.314477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.330082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.341876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.354988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.370384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.380584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.398518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.413945] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 203.422534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.435863] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 203.444609] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.457501] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.464858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.474081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.482686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.491495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.509305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.526164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.542055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.553093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.568876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.586429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.602332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.612264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.629801] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 203.641875] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.651885] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.665333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.735976] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 203.751221] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 203.768423] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 203.790249] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 203.799956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.807603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.815384] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.825580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.838604] device veth0_vlan entered promiscuous mode [ 203.853715] device veth1_vlan entered promiscuous mode [ 203.866242] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 203.882671] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 203.902621] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 203.915697] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 203.935354] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.951250] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.962981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.973243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.988188] device veth0_macvtap entered promiscuous mode [ 203.994709] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 204.013857] device veth1_macvtap entered promiscuous mode [ 204.047590] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 204.058319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 204.082971] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 204.094463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.119658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.131938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.142057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.151632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.161691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.171238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.181321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.191608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.201659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.214036] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 204.221664] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.231034] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.239740] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.247501] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.255426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.266164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.283361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.293527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.303754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.313199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.324704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.334151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.344665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.354381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.364447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.374874] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 204.382113] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.388864] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.397184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.471080] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 204.508045] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.515178] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.572726] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 204.612642] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.621441] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.624487] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.635355] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 205.045804] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 205.052530] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.073939] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.107582] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 205.113742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 205.124380] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.131744] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.139750] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:13:23 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8042}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() r2 = open(&(0x7f00000005c0)='./file0\x00', 0x220c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {r5, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) setxattr$security_evm(&(0x7f0000000340)='./file0/file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="000059a1"], 0x4, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000300)={0x0, 0x0, @name="4536fe763664828a6d9d722381333a016ad4caa87e69b35bd50003c300"}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000040)={0x0, 'bond0\x00', {0x4}, 0x9}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r2) setsockopt$PNPIPE_ENCAP(r6, 0x113, 0x1, &(0x7f0000000140), 0x4) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f00000002c0)) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 16:13:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}, {0x0, 0x0, 0x10008000}], 0x0, &(0x7f0000000140)={[{@init_itable='init_itable'}, {@sb={'sb'}}]}) 16:13:23 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) socket$bt_bnep(0x1f, 0x3, 0x4) r5 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x121040) ioctl$KVM_PPC_ALLOCATE_HTAB(r5, 0xc004aea7, &(0x7f0000000100)=0xfa) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001810010000000000000000080a000000000000000000000014e273fb1c68ee8bc019904d00000000000000002c9f29f7e09739f65f50aaf6edb222523ad105e76b95f775f651e56dc5099157a2d4b2cd30957351897e959498c45c8d6697a7b50cb742275ce9487056e5fe0711ae3d1cf9e12cb65dd076b4d51900e7624ab8f8338017c0fa2657300172bf053105fa44c3cfbec7646a0c67ce87d7ec74c5ed16d41580"], 0x30}, 0x1, 0xfeffffff00000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x5ffea, 0x0) 16:13:23 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="000000050000000000", 0x9, 0x6}, {&(0x7f00000000c0)="ed410000de42000029c4645f29c4645f29c9645f000000ad106d6e9766a70000000400020000000000", 0x29, 0x1800}, {&(0x7f0000000300)="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", 0x118, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f0000000040)=ANY=[]) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)="35bf0f578981384cd6485d30d7939bd1bf8b78805de73fb31ae4d899f9348d4cba881e34101e592a928f566532d36b8fab1055fe9f6aa9c001d4e551ca69c67f4975e265a7ce5a4feb279b89b7100e1388f192b9904a6de92e36a2c04a1092dfb8dc598f1d80974b43e365db7324b14b9b246832ebb64f7da6d9e77b19d31ad40cbcb83dc6ad0d955ef102ac27c2901483414316738d390af00fb392ec23e855fa7c5ea8", 0xa4) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(0xffffffffffffffff, 0x80184151, &(0x7f00000002c0)={0x0, &(0x7f0000000040)="f2838f33608364d933e90f3bfde76e3490", 0x11}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r2 = dup(r1) ioctl$RTC_AIE_ON(r2, 0x7001) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) 16:13:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, &(0x7f00000002c0), 0x808010, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r0]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x83f) unlinkat(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x0) write$P9_RLOCK(r1, &(0x7f0000000100)={0x8, 0x35, 0x1, 0x3}, 0x8) 16:13:23 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8042}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() r2 = open(&(0x7f00000005c0)='./file0\x00', 0x220c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {r5, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) setxattr$security_evm(&(0x7f0000000340)='./file0/file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="000059a1"], 0x4, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000300)={0x0, 0x0, @name="4536fe763664828a6d9d722381333a016ad4caa87e69b35bd50003c300"}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000040)={0x0, 'bond0\x00', {0x4}, 0x9}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r2) setsockopt$PNPIPE_ENCAP(r6, 0x113, 0x1, &(0x7f0000000140), 0x4) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f00000002c0)) sendfile(r2, r2, &(0x7f0000000080), 0xa198) [ 205.402077] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 205.430346] EXT4-fs (loop2): group descriptors corrupted! [ 205.459518] EXT4-fs (loop5): mounted filesystem without journal. Opts: init_itable,sb=0x0000000000000000,,errors=continue 16:13:24 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8042}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() r2 = open(&(0x7f00000005c0)='./file0\x00', 0x220c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {r5, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) setxattr$security_evm(&(0x7f0000000340)='./file0/file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="000059a1"], 0x4, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000300)={0x0, 0x0, @name="4536fe763664828a6d9d722381333a016ad4caa87e69b35bd50003c300"}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000040)={0x0, 'bond0\x00', {0x4}, 0x9}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r2) setsockopt$PNPIPE_ENCAP(r6, 0x113, 0x1, &(0x7f0000000140), 0x4) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f00000002c0)) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 16:13:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}, {0x0, 0x0, 0x10008000}], 0x0, &(0x7f0000000140)={[{@init_itable='init_itable'}, {@sb={'sb'}}]}) [ 205.793098] EXT4-fs (loop2): Unrecognized mount option "òƒ3`ƒdÙ3é;ýçn4" or missing value 16:13:24 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8042}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() r2 = open(&(0x7f00000005c0)='./file0\x00', 0x220c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {r5, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) setxattr$security_evm(&(0x7f0000000340)='./file0/file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="000059a1"], 0x4, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000300)={0x0, 0x0, @name="4536fe763664828a6d9d722381333a016ad4caa87e69b35bd50003c300"}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000040)={0x0, 'bond0\x00', {0x4}, 0x9}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r2) setsockopt$PNPIPE_ENCAP(r6, 0x113, 0x1, &(0x7f0000000140), 0x4) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f00000002c0)) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 16:13:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) getsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_LINK={0x8}]}}}]}, 0x54}}, 0x0) 16:13:24 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8042}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() r2 = open(&(0x7f00000005c0)='./file0\x00', 0x220c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {r5, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) setxattr$security_evm(&(0x7f0000000340)='./file0/file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="000059a1"], 0x4, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000300)={0x0, 0x0, @name="4536fe763664828a6d9d722381333a016ad4caa87e69b35bd50003c300"}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000040)={0x0, 'bond0\x00', {0x4}, 0x9}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r2) setsockopt$PNPIPE_ENCAP(r6, 0x113, 0x1, &(0x7f0000000140), 0x4) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f00000002c0)) sendfile(r2, r2, &(0x7f0000000080), 0xa198) [ 206.034470] EXT4-fs (loop5): mounted filesystem without journal. Opts: init_itable,sb=0x0000000000000000,,errors=continue 16:13:24 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = request_key(&(0x7f0000000140)='ceph\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='\x00', 0xfffffffffffffffa) keyctl$get_persistent(0x16, r1, r2) syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@timestamp={0x44, 0x4, 0xba}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 16:13:25 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8042}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() r2 = open(&(0x7f00000005c0)='./file0\x00', 0x220c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {r5, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) setxattr$security_evm(&(0x7f0000000340)='./file0/file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="000059a1"], 0x4, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000300)={0x0, 0x0, @name="4536fe763664828a6d9d722381333a016ad4caa87e69b35bd50003c300"}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000040)={0x0, 'bond0\x00', {0x4}, 0x9}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r2) setsockopt$PNPIPE_ENCAP(r6, 0x113, 0x1, &(0x7f0000000140), 0x4) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f00000002c0)) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 16:13:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(r0, 0xb, &(0x7f0000000280)={0x8, 0x6}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') pipe(&(0x7f00000001c0)) r1 = open(&(0x7f00000000c0)='.\x00', 0x18e701, 0x20) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x0, 0x2) write$9p(r1, &(0x7f0000001400)="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", 0x2e4) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setresuid(0x0, r3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setresuid(0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='overlay\x00', 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="6e66735f6578706f72743d6f66662c6e66735f6578706f72743d6f66662c6e6e735f6578706f72743d6f66662c736d61636b6673726f6f743d1e2c00954c86a72256378b55449b00f4e2367cbd93fca5960fd5d7d0d5e2c9aeebbb5401df3bb92b09d44158d54e89880516179c1ae64fcdfe99f98111027fc79b0ca5f71e4e68acefa32d4545b4a200861fd6e84d438d21207f1cde7c05d90311925d83effc14ff5f2dfd2265e3837cafceb68b9ce6444aa0bebe74fd1ebdf7b573c36b1301ec390501d45034d0acad4a7855cd1808"]) sendfile(r1, r2, 0x0, 0x1c500) 16:13:25 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x7ff, 0x7, 0x1, 'queue0\x00', 0x3f}) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r5, 0x0) ioctl$BTRFS_IOC_SYNC(r5, 0x9408, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000003280), 0x0) fcntl$setstatus(r0, 0x4, 0x64000) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8003f00, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) 16:13:25 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = request_key(&(0x7f0000000140)='ceph\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='\x00', 0xfffffffffffffffa) keyctl$get_persistent(0x16, r1, r2) syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@timestamp={0x44, 0x4, 0xba}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 16:13:25 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = request_key(&(0x7f0000000140)='ceph\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='\x00', 0xfffffffffffffffa) keyctl$get_persistent(0x16, r1, r2) syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@timestamp={0x44, 0x4, 0xba}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 16:13:25 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffd, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000480)={&(0x7f00000001c0)={0x27, 0x1, 0x2, 0x0, 0x5b, 0x1, "0bed875fe878e4008491c1956fa7fda499cc950c1ffd3209cdf28887c492a069cf5a91799c5b1902e9f8b0b4368fe69e5fb3967dfba137bd2fe66f5937e4cd", 0xd}, 0x60, &(0x7f0000000440)=[{&(0x7f0000000240)="93e56156122f9fb9cf1d67ce7d034137cf22ce4f32dc4a493fb27900f995159ca16372f59e7c1b591e79fa1a94b08a044504a7dfb925636705fb0db17b7424b68b09552c293a0e30d1a829f9770fb1fb47ce11875796359b4366eb5f6b159a441a3dd6b4343e83019a57121404b9196fee69ad688ea9fd95ba727edb49294fb07d4b9257084ae371cc84b1a5a79d0d234f9593739c3a7a456a63a34c4d52d39d9ee73e92e224d3768530810b1b3f95eb59c8cacbf2a3dec1b86df6aff483ccad7da7e84483ccc22a15eda522be5869b06afaaa077f", 0xd5}, {&(0x7f0000000140)="a2be8236b6f03e519d50e66a940e1897af072bb366ddeb3491dd4d74a18619485718b02c939c95845b5c054087bd7d", 0x2f}, {&(0x7f0000000340)="adab63f8f05915d6b94e820f322c9204bd96430f87b06552daca06693d23ac87a96aa09b1b6f754428c8e9db2dc78a86b5da7fe8ffdf92bc0037d086bc840dfae72691d36f7cd9cefaf56ff968dba553", 0x50}], 0x3, 0x0, 0x0, 0x10}, 0x40) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x1015) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) pwritev(r0, &(0x7f0000001640)=[{&(0x7f0000000100)="84", 0x1b00}], 0x1, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) write$binfmt_aout(r4, &(0x7f0000001680)={{0x107, 0x9, 0x1, 0x266, 0x37c, 0x7, 0x33b, 0xa2c0}, "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", [[], [], [], [], [], []]}, 0x1620) [ 207.292459] audit: type=1800 audit(1601136805.685:15): pid=10206 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=3 res=0 16:13:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(r0, 0xb, &(0x7f0000000280)={0x8, 0x6}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') pipe(&(0x7f00000001c0)) r1 = open(&(0x7f00000000c0)='.\x00', 0x18e701, 0x20) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x0, 0x2) write$9p(r1, &(0x7f0000001400)="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", 0x2e4) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setresuid(0x0, r3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setresuid(0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='overlay\x00', 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="6e66735f6578706f72743d6f66662c6e66735f6578706f72743d6f66662c6e6e735f6578706f72743d6f66662c736d61636b6673726f6f743d1e2c00954c86a72256378b55449b00f4e2367cbd93fca5960fd5d7d0d5e2c9aeebbb5401df3bb92b09d44158d54e89880516179c1ae64fcdfe99f98111027fc79b0ca5f71e4e68acefa32d4545b4a200861fd6e84d438d21207f1cde7c05d90311925d83effc14ff5f2dfd2265e3837cafceb68b9ce6444aa0bebe74fd1ebdf7b573c36b1301ec390501d45034d0acad4a7855cd1808"]) sendfile(r1, r2, 0x0, 0x1c500) 16:13:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(r0, 0xb, &(0x7f0000000280)={0x8, 0x6}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') pipe(&(0x7f00000001c0)) r1 = open(&(0x7f00000000c0)='.\x00', 0x18e701, 0x20) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x0, 0x2) write$9p(r1, &(0x7f0000001400)="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", 0x2e4) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setresuid(0x0, r3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setresuid(0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='overlay\x00', 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="6e66735f6578706f72743d6f66662c6e66735f6578706f72743d6f66662c6e6e735f6578706f72743d6f66662c736d61636b6673726f6f743d1e2c00954c86a72256378b55449b00f4e2367cbd93fca5960fd5d7d0d5e2c9aeebbb5401df3bb92b09d44158d54e89880516179c1ae64fcdfe99f98111027fc79b0ca5f71e4e68acefa32d4545b4a200861fd6e84d438d21207f1cde7c05d90311925d83effc14ff5f2dfd2265e3837cafceb68b9ce6444aa0bebe74fd1ebdf7b573c36b1301ec390501d45034d0acad4a7855cd1808"]) sendfile(r1, r2, 0x0, 0x1c500) 16:13:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)="22dfcc5b643bfb8cf7", 0x9) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x80, 0x0, 0x0, 0xd30, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x48}}, 0x0) 16:13:27 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffd, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000480)={&(0x7f00000001c0)={0x27, 0x1, 0x2, 0x0, 0x5b, 0x1, "0bed875fe878e4008491c1956fa7fda499cc950c1ffd3209cdf28887c492a069cf5a91799c5b1902e9f8b0b4368fe69e5fb3967dfba137bd2fe66f5937e4cd", 0xd}, 0x60, &(0x7f0000000440)=[{&(0x7f0000000240)="93e56156122f9fb9cf1d67ce7d034137cf22ce4f32dc4a493fb27900f995159ca16372f59e7c1b591e79fa1a94b08a044504a7dfb925636705fb0db17b7424b68b09552c293a0e30d1a829f9770fb1fb47ce11875796359b4366eb5f6b159a441a3dd6b4343e83019a57121404b9196fee69ad688ea9fd95ba727edb49294fb07d4b9257084ae371cc84b1a5a79d0d234f9593739c3a7a456a63a34c4d52d39d9ee73e92e224d3768530810b1b3f95eb59c8cacbf2a3dec1b86df6aff483ccad7da7e84483ccc22a15eda522be5869b06afaaa077f", 0xd5}, {&(0x7f0000000140)="a2be8236b6f03e519d50e66a940e1897af072bb366ddeb3491dd4d74a18619485718b02c939c95845b5c054087bd7d", 0x2f}, {&(0x7f0000000340)="adab63f8f05915d6b94e820f322c9204bd96430f87b06552daca06693d23ac87a96aa09b1b6f754428c8e9db2dc78a86b5da7fe8ffdf92bc0037d086bc840dfae72691d36f7cd9cefaf56ff968dba553", 0x50}], 0x3, 0x0, 0x0, 0x10}, 0x40) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x1015) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) pwritev(r0, &(0x7f0000001640)=[{&(0x7f0000000100)="84", 0x1b00}], 0x1, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) write$binfmt_aout(r4, &(0x7f0000001680)={{0x107, 0x9, 0x1, 0x266, 0x37c, 0x7, 0x33b, 0xa2c0}, "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", [[], [], [], [], [], []]}, 0x1620) [ 208.725074] audit: type=1800 audit(1601136807.115:16): pid=10252 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=4 res=0 [ 209.528038] IPVS: ftp: loaded support on port[0] = 21 [ 209.843156] chnl_net:caif_netlink_parms(): no params data found [ 210.019934] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.026337] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.033984] device bridge_slave_0 entered promiscuous mode [ 210.042329] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.049389] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.057395] device bridge_slave_1 entered promiscuous mode [ 210.198319] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.208786] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.227375] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 210.234707] team0: Port device team_slave_0 added [ 210.240862] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 210.248721] team0: Port device team_slave_1 added [ 210.269547] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.275817] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.301390] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.313984] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.320375] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.346468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.361156] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 210.368134] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 210.375902] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 210.382726] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 210.391510] device bridge_slave_1 left promiscuous mode [ 210.397169] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.404290] device bridge_slave_0 left promiscuous mode [ 210.410380] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.420908] device veth1_macvtap left promiscuous mode [ 210.426192] device veth0_macvtap left promiscuous mode [ 210.431777] device veth1_vlan left promiscuous mode [ 210.437067] device veth0_vlan left promiscuous mode [ 211.546782] Bluetooth: hci1: command 0x0409 tx timeout [ 213.626732] Bluetooth: hci1: command 0x041b tx timeout [ 215.251115] device hsr_slave_1 left promiscuous mode [ 215.261412] device hsr_slave_0 left promiscuous mode [ 215.279923] team0 (unregistering): Port device team_slave_1 removed [ 215.292742] team0 (unregistering): Port device team_slave_0 removed [ 215.325145] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 215.336395] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 215.371233] bond0 (unregistering): Released all slaves [ 215.382997] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.393549] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 215.417586] device hsr_slave_0 entered promiscuous mode [ 215.423277] device hsr_slave_1 entered promiscuous mode [ 215.430533] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 215.438606] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 215.556446] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.642185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.655628] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.672931] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 215.684001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.700307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.713659] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 215.716696] Bluetooth: hci1: command 0x040f tx timeout [ 215.725302] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.741840] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.752351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.765627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.780140] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.786523] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.804947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.814643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.829488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.842753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.853494] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.859914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.879219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 215.894185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.906249] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 215.920756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.942019] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 215.951239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.965214] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.979835] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 215.994071] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.002570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.017948] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.034838] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 216.052946] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.066011] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.079834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.092952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.112055] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 216.118814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.130906] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 216.137771] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.144472] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.162233] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.182959] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 216.194951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.254735] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 216.262880] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 216.272433] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 216.285181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.294095] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.302689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.320074] device veth0_vlan entered promiscuous mode [ 216.339868] device veth1_vlan entered promiscuous mode [ 216.346080] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 216.368420] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 216.390254] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 216.399857] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.408484] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.419994] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 216.426998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.434808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.447836] device veth0_macvtap entered promiscuous mode [ 216.454371] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 216.464592] device veth1_macvtap entered promiscuous mode [ 216.471450] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 216.488411] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 216.499427] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 216.509917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.519748] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.529735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.539711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.549285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.559237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.568533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.578453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.588347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.599270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.610211] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 216.618016] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.625068] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.633309] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.640942] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.649454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.659924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.670548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.680300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.690929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.700403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.710529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.720316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.730403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.739694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.750709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.763333] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 216.770712] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.786779] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.794668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.974589] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 216.981700] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.001681] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.026291] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.045325] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 217.052935] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.063430] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.071626] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:13:35 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x4) recvmsg$can_bcm(r2, &(0x7f0000000380)={&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)=""/172, 0xac}, {&(0x7f00000002c0)=""/154, 0x9a}], 0x2}, 0x10041) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x7, 0x3, 0x4, 0x0, 0x100, r3, 0x6, [], r5, 0xffffffffffffffff, 0x0, 0x5, 0x1}, 0x40) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="380000002400f639f2de00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100686866000c0008000800010000000000"], 0x38}}, 0x0) 16:13:35 executing program 4: r0 = perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, r0, 0x3) set_robust_list(&(0x7f0000000100)={&(0x7f0000000040), 0x400000, &(0x7f00000000c0)}, 0x18) 16:13:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x80100, 0x0) write$P9_RCREATE(r3, &(0x7f00000002c0)={0x18, 0x73, 0x1, {{0x0, 0x0, 0x8}, 0x1}}, 0x18) r4 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000242000506"], 0x14}}, 0x0) readv(r4, &(0x7f0000000380)=[{&(0x7f0000000300)=""/65, 0x41}], 0x1) sendmsg$nl_generic(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="11875a6d8537114316067d7218597e9e3e9b7c9efef213d6cd3f4946b7e794b9f714909ab4ced6de85cd0eee14a41955654bd58283dcc57dea2f2c86485f63ab77e920c31446c4f0c406b3e1b4378fe8f566ef0a253d8caaee75f01903c6c7d35d6f3d6e6fd1b41ebcd635b2a37a7cacb3ee7169f8c2c6b7269ff6a012721221ca8f5104fff750f35a4671e2cabd5d0e5b"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x9}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000000}, 0x4080) r5 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 16:13:35 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8042}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() r2 = open(&(0x7f00000005c0)='./file0\x00', 0x220c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {r5, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) setxattr$security_evm(&(0x7f0000000340)='./file0/file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="000059a1"], 0x4, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000300)={0x0, 0x0, @name="4536fe763664828a6d9d722381333a016ad4caa87e69b35bd50003c300"}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000040)={0x0, 'bond0\x00', {0x4}, 0x9}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r2) setsockopt$PNPIPE_ENCAP(r6, 0x113, 0x1, &(0x7f0000000140), 0x4) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f00000002c0)) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 16:13:35 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffd, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000480)={&(0x7f00000001c0)={0x27, 0x1, 0x2, 0x0, 0x5b, 0x1, "0bed875fe878e4008491c1956fa7fda499cc950c1ffd3209cdf28887c492a069cf5a91799c5b1902e9f8b0b4368fe69e5fb3967dfba137bd2fe66f5937e4cd", 0xd}, 0x60, &(0x7f0000000440)=[{&(0x7f0000000240)="93e56156122f9fb9cf1d67ce7d034137cf22ce4f32dc4a493fb27900f995159ca16372f59e7c1b591e79fa1a94b08a044504a7dfb925636705fb0db17b7424b68b09552c293a0e30d1a829f9770fb1fb47ce11875796359b4366eb5f6b159a441a3dd6b4343e83019a57121404b9196fee69ad688ea9fd95ba727edb49294fb07d4b9257084ae371cc84b1a5a79d0d234f9593739c3a7a456a63a34c4d52d39d9ee73e92e224d3768530810b1b3f95eb59c8cacbf2a3dec1b86df6aff483ccad7da7e84483ccc22a15eda522be5869b06afaaa077f", 0xd5}, {&(0x7f0000000140)="a2be8236b6f03e519d50e66a940e1897af072bb366ddeb3491dd4d74a18619485718b02c939c95845b5c054087bd7d", 0x2f}, {&(0x7f0000000340)="adab63f8f05915d6b94e820f322c9204bd96430f87b06552daca06693d23ac87a96aa09b1b6f754428c8e9db2dc78a86b5da7fe8ffdf92bc0037d086bc840dfae72691d36f7cd9cefaf56ff968dba553", 0x50}], 0x3, 0x0, 0x0, 0x10}, 0x40) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x1015) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) pwritev(r0, &(0x7f0000001640)=[{&(0x7f0000000100)="84", 0x1b00}], 0x1, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) write$binfmt_aout(r4, &(0x7f0000001680)={{0x107, 0x9, 0x1, 0x266, 0x37c, 0x7, 0x33b, 0xa2c0}, "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", [[], [], [], [], [], []]}, 0x1620) 16:13:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20008041) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x83604, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmsg(r1, 0x0, 0x2020) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000001a80)="b9ff006e600d698cb89e14f088a8", 0x0, 0x300, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x4) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000180)={0x1, 0x1, @stop_pts=0x1}) [ 217.296855] audit: type=1800 audit(1601136815.685:17): pid=10552 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=5 res=0 16:13:35 executing program 4: r0 = perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, r0, 0x3) set_robust_list(&(0x7f0000000100)={&(0x7f0000000040), 0x400000, &(0x7f00000000c0)}, 0x18) 16:13:35 executing program 5: ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000180)=0x8) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') [ 217.451290] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10568 comm=syz-executor.0 16:13:35 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x5, 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000640)={0x0, 0x1, 0x1f, 0x3, 0x8, 0x549}, &(0x7f0000000680)=0x14) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept(r0, &(0x7f0000000700)=@ax25={{}, [@null, @remote, @remote, @netrom, @bcast, @rose, @default, @default]}, &(0x7f0000000800)=0x80) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000840)={0x41, 0x2}, 0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000006c0)=@assoc_value={r1, 0x4a5}, 0x8) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x991d, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000000c0)="94283624108a325955724e6e10763fce6cf1cd28ff6a7d6f03dfd79d66447a576d2fab06d6430aed204f308b49ae6421e7ba1fa55b43e0181fea89a6329bc7b82234fe2f6e2592d272a9208877f008419f9ee442aded9e6e882ca564256c28af8c2ed86375b31829532fbf46aacaff830fedc0b48096d0b5d172d8db1716ebe65af29109a1ecba2f526af39980ff742098a62c146380835da571bf", 0x9b}, {&(0x7f0000000180)="f205838034070c4d484576b1f2909da49c6feba3af8b071343b2b14ecf28cfc585e5db3cb4b62ef96cdc41d315931b38e43ff33c59b3b2fe8d2cbdcaf547c3e3f437636fdb2399bae6fc37533ab8827ceb58112158e3d93794983a9bbbf147d7745f0d06b866193a18cf641826de50af1ac91971f8bfa11b1ca5d1912fe2c9d452163cf10c5aaf9e6792389caf544f3385224ee2c60cabc2c8a1288bc185793bcdafc990673f12d3e137c47d80291270b7db2afaa4b48df7ee8637b0a43db655907bfe0c9f2a358d6933", 0xca}, {&(0x7f0000000280)="a7f7035338bfa738cb4eea1729177125958de02f3d937d", 0x17}, {&(0x7f00000002c0)="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", 0xfe}, {&(0x7f00000003c0)="d8377848fc6f43f20117f7b2223887df3851b7622352b698a155c65f02b65e9894635a41812ebd954f8012ad38735cf8bc8832f5908dc335ad643bdfb044d37e176be93268cb1eb893bd22c2d2ad5c9911706207b0d6a8e2", 0x58}, {&(0x7f0000000440)="4ab961d147c2a664c11e0434c854522f35a3aaa44d20067b2370ce1b2297153d73f32d60c97e2438d57df4fb10911ca13526d219830ab59a4a9caac4018ef9b842b23224c49182457e6db4c0cbe1dc8b3808086b34eb0b67183df5d46309dbcf235544f300e33512ff6689932e4bc44bafd486551ae75a5a1c4702eac9e01a3ed5438dcd3988501bc11e6417", 0x8c}], 0x6, &(0x7f0000000780)=ANY=[@ANYBLOB="14000000000000002900000034000000032f9e620d94581b7883f1465929360000000000000014000000000000002900000034000000019000000000f5004ef5263aff07d1cd8f67eaed822282be87662049c7f036d67ca188c7226956dbaac3"], 0x30}}], 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000580)=0x4) 16:13:36 executing program 4: r0 = perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, r0, 0x3) set_robust_list(&(0x7f0000000100)={&(0x7f0000000040), 0x400000, &(0x7f00000000c0)}, 0x18) [ 217.787267] Bluetooth: hci1: command 0x0419 tx timeout 16:13:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xfec00000, @loopback, 0x58000000}], 0x1c) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x0, 0x0) semop(r2, &(0x7f0000000180)=[{0x0, 0x5, 0x1000}, {0x0, 0xff}, {0x1, 0xfffc, 0x1800}, {0x1, 0x4, 0x1000}, {}], 0x5) semctl$SETVAL(r2, 0x4, 0x10, &(0x7f0000000000)=0x4) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:13:36 executing program 4: ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000000)={0x10000, 0x6000, 0x3, 0x1, 0x2}) syz_emit_ethernet(0xfee0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvme-fabrics\x00', 0x432200, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000200)=[0x1, 0x40, 0x8, 0xfff], 0x4, 0x100000}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x4) ioctl$EVIOCGBITKEY(r3, 0x80404521, &(0x7f00000003c0)=""/95) r5 = open(&(0x7f0000000040)='./file0\x00', 0x1000, 0x26a) ioctl$KDGKBENT(r5, 0x4b46, &(0x7f0000000080)={0x60, 0x2, 0xa3c6}) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x2) 16:13:36 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x60) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000340)={0x2, 0x1, 0xb, 0x0, 0x110, &(0x7f0000000880)="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"}) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000400)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x80, &(0x7f0000000840)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c7375626a5f747970653d6465f67074"]) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="75707065726469723d2e2f69723d2e2f66696c65312c6c6f7765726469723d2e2f66696c6530000000000000000000b89f8237048fdeeaba041ed5fc578570c9904d97ad6597a89307b5931fda7f6648e2835920fbf77551a8e35b50e08c9e58a48fc2c4eadb45665e8ba3204cf0bbd20ea627b3d1b03b6bf456afa8c5202c396fa93ec20331f012d1b2634523b75204e7a2e99f10d73c81ecc7a3cfbda2443b9a57bc1acd7706e39ccb9fe53ec3a30b4e2a99c008dfeb80632248fc2bb14dd5b771427695d61100408297d1308f68720726092f23a92919b9f138b8cb321f7273ef9b952bba"]) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000640)='security.capability\x00', &(0x7f0000000680)=@v2, 0x14, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') chown(&(0x7f0000000300)='./bus/file0\x00', 0x0, 0x0) [ 218.113849] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10604 comm=syz-executor.0 16:13:36 executing program 3: syz_mount_image$befs(&(0x7f0000000080)='befs\x00', &(0x7f0000000200)='./file1\x00', 0x0, 0x0, &(0x7f00000009c0), 0xc001, &(0x7f0000000780)) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000000)) 16:13:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffd) syz_emit_ethernet(0xe7, &(0x7f0000000180)={@random="7183014d28ae", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @val={@val={0x9100, 0x0, 0x1, 0x2}, {0x8100, 0x1, 0x0, 0x4}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\n?\x00', 0xa9, 0x6, 0x0, @remote, @local, {[], {{0xfffe, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x400000000000002e, 0xc2}, {"095992577c4cd6ee59575fa762ab32fcaac26cd1f78b10733d28970b10e846d1a6fae0660b98e2a0b8d43238d69859a8208f9326c1b50a8918eecb7de899ed09e2c258eecc71ebf76471e8831b98eef605da0cae7d8e78e2a6720e2bfc87deda18d4c510711257a56d7ad6bfda84b903c9088e8d1a187c5766bd5b192281830178015136477c4ce592185539615d8ed69a543f07c4"}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xff}}}}}}}, 0x0) [ 218.207956] overlayfs: missing 'workdir' [ 218.235774] overlayfs: missing 'workdir' 16:13:36 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000040)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0xb, 0x2c, 0x0, @local, @mcast2, {[], @dest_unreach={0x3c, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}}}}}}, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000), &(0x7f00000000c0)=0x8) [ 218.301420] befs: (loop3): invalid magic header 16:13:36 executing program 0: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) r0 = perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000900)="01", 0x1, r2) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000400)={0x1, 0x0, 0x1000, 0x1000, &(0x7f0000000940)="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", 0x1000, 0x0, &(0x7f0000001940)="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"}) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r5 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r5, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000002b80)={&(0x7f0000002ac0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000002b40)={&(0x7f0000002b00)={0x14, 0x0, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4004801) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000200)) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r4, r3}, &(0x7f0000000540)=""/232, 0xe8, &(0x7f0000000140)={&(0x7f0000000240)={'sha224-generic\x00'}}) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f00000002c0)={r0, 0x0, 0x4, 0x7}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$CAN_RAW_JOIN_FILTERS(r8, 0x65, 0x6, &(0x7f0000002a00), &(0x7f0000002a40)=0x4) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r9}]}, 0x3c}}, 0x0) sendmsg$inet(r6, &(0x7f00000008c0)={&(0x7f0000000480)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000700)="ec4e86ad004e3ac5ea75eaf460bf30afee31a079002820770033e1c863c86ae07b57269ff7b8df2eef34349e52ce87d7968d1c936eab4a355a5af8c767f157f02eec01082ccc48c8d3dbeb39d491763561234b9ea85ca157c6944727598a4deb06cb70cb2d12e768736763b113e9798aa491fc068605fdffd7bcd12b1b6a1c6c7de31dedd116a3de530b813a67", 0x8d}, {&(0x7f00000004c0)="65962409fd8b92cea3b812f256c98611edb7c1b2c4e1ce26b97756f4ddf6ec9318d05b854d62349154d4ed67c59acef15666cda4375eaf9ea600209c869d7fb28bfb48dc0ae4eddd42987e7e4d03144f262959afe5261454255d67633e288ce433ecc22e90615ade4c69645544e015", 0x6f}, {&(0x7f00000007c0)="fa0b8265c30192400ed73ae0828592601fc6169917c863f71d168c111cebdfafe4a1e8611fcc4a3c3a528d5c69e6c3e914106ea5c87ea2626b16de39150ae81c747e75fcbfbf595bbe7e7f6d048a41fd2b6379195f5ecdc06a47b55a5e8d3acf36a779cf7dfd86bccfac51a2a1bdf6130950a5ad7e3894c6d9f8bd27264cf7199a3eff55bfa35795aaa7913e019ddf33f79da4bd8416daf78c5c76699b423f1e1155708376fc162c2b2f6bed59895fef3081b7dbc0e0e5700dea6e9f654a86c87018d32e55c10a1b38174ec1791dc54b8f234f26", 0xd4}], 0x3, &(0x7f0000002940)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9a}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @local}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @local, @rand_addr=0x64010101}}}], 0x88}, 0x20000800) 16:13:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xfec00000, @loopback, 0x58000000}], 0x1c) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) r2 = semget$private(0x0, 0x0, 0x0) semop(r2, &(0x7f0000000180)=[{0x0, 0x5, 0x1000}, {0x0, 0xff}, {0x1, 0xfffc, 0x1800}, {0x1, 0x4, 0x1000}, {}], 0x5) semctl$SETVAL(r2, 0x4, 0x10, &(0x7f0000000000)=0x4) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 218.439218] befs: (loop3): invalid magic header 16:13:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x4}, 0x8) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) ioctl$KVM_RUN(r0, 0xae80, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r3, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200), 0xf000000}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) 16:13:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) 16:13:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcf8}, 0x48) modify_ldt$read_default(0x2, &(0x7f00000008c0)=""/242, 0xf2) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a40)={r3}, 0xc) pwritev2(r2, &(0x7f0000000840)=[{&(0x7f0000000180)="5a0c4b9f2e606d693124300f5b8eac93ec32c3ae27726fe459d7234ef73b7995b9362f1a55e6acb39ba6cc500513efd371618b2258a4f9989e24a05966a99455c6fb81dadd429ea6048b6723d187b0cde5cc7111fb289f0eac918ef19c2e3b547bb5dd63f206e695dc5a7ba36befa379", 0x70}, {&(0x7f0000000200)="530cc5aa24332931a811141c7d5eee739c6dc45aa655350cf9be2ee739c9a1da7fe9ddb3627920f18415c10054be66f25143d69d8e9d996f1c09f6c68dcdc978a8fe692d728c0c211bcc6e26a9a0d703d8371ff66942ba023f17735b1cc7491c95dad31a8d0ce460375e8d2c635d9d56f3d386a1d9f2f50b", 0x78}, {&(0x7f00000002c0)="1863af9717b1ec4541dfb3f319f961136f650045f4d5ad03fecedabf3af18cc800eab66206a21a195ddb5b89a78b326ec37a66331828a0900ec4dcdbb3b534d62744d6924f374b0bda554939ccaa85cf0287ed328214eb10437ccfa3b37f4321adb22bc352064aa7d3eb3db1f0fecb648f656105a7f078430a2268cd8d8567edd61fb0cb966a024aaa7557a14557e8d24e2e1d4886680fded3504ce7fbe2e47d08722d06b494c9a63303e418393de9d1ff999d0ec492d1edc5554c1931c8", 0xbe}, {&(0x7f0000000540)="c8f78e2394957f71f44bb767e623ec92912db3073c4c09b8580c4c1401064cd248f19c02b4260cd667abb94fd95117b3ddb4997aabfd4cda41963b07096177471e9c1568881345fa91758821c6499e79c46ebe1b67094f16c820290cb935ccc131c9e9ed36941a48f5401d37682ce4c37396c045b8bb41d9631d8da5ab744183b2073fe75614e06124791ad3f1562bb781450e94791d227f0738e77f2f080c0a642a797c608b713821197e964e4f", 0xae}, {&(0x7f0000000100)="bf76638166b810", 0x7}, {&(0x7f0000000600)="c14c8c78f87c9725b3ce63e82864f98b1c85c1e1839055e0e5eb50aefe451c24f14a6ad7a5bf90a86adf0d09777274ec41628c79d3cf6eaee092d6674d388e4b3b0ac59a9ee5650e1fbfba70fc71e7da0bcef7fbeb297dd4f2159a7c144d4fc65ad2d6c665bacba6061402f62eec", 0x6e}, {&(0x7f0000000740)="261523c930376539707880b32c9db8b20e0738517c7e8e186389b0af546187bf1dcb61cc06848f67ac5fb0d4972be4a52abc0f2b478de66619d137c2a2d44245d8285b756108ccc224558a838baf425d4edc87018bbdb3551f8bd6cfe6487dc50439a0a4e04f5e33bbddb6ba541a859583af6f8e66185cbf81be5f0233fb51e1e04277720aaa1e4f2963893f12e0546f22164f024769c6197d9ac4936c8db8f9f4ba50f25eafb04d535f72ac0440ad41505be8255923a41730f62a03487fe8cf76196d5f93f113bc56ef51864715286c8483392bfe92c1b52a39a9538bea7f49076f54ffffeb0cff9703c593643f756072bbcd1a9b", 0xf5}], 0x7, 0x5, 0x2, 0x0) r5 = dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000380)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000f80)=0x0) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000fc0)={0x0, r4}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001040)={r7, r8, 0x0, 0x4, &(0x7f0000001000)='raw\x00'}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000a00)={0x7, 0x8, 0xfa00, {r6, 0x1ff}}, 0x10) ioctl$SOUND_PCM_READ_CHANNELS(r5, 0x80045006, &(0x7f0000000f40)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0xc01, 0x3, 0x460, 0x0, 0x5002004a, 0x7, 0x2e8, 0x0, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x2a0, 0x2e8, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd={0x2, 0x0, r4}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4c0) 16:13:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r5, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x4) ioctl$SNDCTL_SEQ_CTRLRATE(r4, 0xc0045103, &(0x7f0000000000)=0x2) write(r4, &(0x7f0000000300)="eebb1b880f6fe7ecf6b7c2cac0b6f0c7bfd132e0a35bc8cfe9a634f4efa477536c0ab46b45a3af1ca626e1be0cdf50d7fa7aa1a996715dc0ec417c390bf1443d470d38dc5dc6e051eaafef38bb915ef823e48bcec2", 0x55) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac14f5a900000001000400000000000000440c05020100000000000036e20b9b6f254cacecfd4620dd68dbda147b4c3ac54483da77c35a4a92ef390d2bba1e3316f639c081a53d4be4a7d0b5f08ee1c1ae8636a382be6a2908b03f085b436c08904ea76ffbfd3b558390c32773a7df81c7ace6c15bc8a00f2bb802ffdf9a9e438b68cf2830a770984878a2d20371345588dcde7e402aad319a9a415a72b465065e6f257a177fe2310594a69a46ec8d000000003e3f1e768ff5761c1cd1ad50b811566ecaaf332caf846aa521134518837cb1bd73c41f919c"], 0x40}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r7 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r7, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0)=r6, 0x4) getpeername$netrom(r6, &(0x7f0000000040)={{0x3, @netrom}, [@remote, @remote, @null, @remote, @null, @remote, @bcast, @rose]}, &(0x7f0000000280)=0x48) 16:13:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x4}, 0x8) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) ioctl$KVM_RUN(r0, 0xae80, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r3, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200), 0xf000000}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) 16:13:37 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='tr', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',access=user,k']) 16:13:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x1ff, 0x2, 0x5000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = getpid() fcntl$lock(r2, 0x5, &(0x7f00000002c0)={0x2, 0x3, 0x6, 0x8001, r4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0xfb, 0x0, 0x400000006, 0x1, 0x400000000000000]}) perf_event_open(&(0x7f0000000640)={0x4, 0x70, 0x9, 0x0, 0x2, 0x0, 0x0, 0x2, 0x4a016, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x4, @perf_bp={&(0x7f0000000300), 0x4}, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3fc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000000140), &(0x7f00000001c0)=0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x46, 0x0, 0x0, 0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x9, 0x4, 0x0, 0x0, 0x3], 0x6000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:13:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0xb, &(0x7f0000000740)=0x196, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)={{0x14}, [@NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x7}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x28, 0xe, 0xa, 0x0, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x114c, 0x8, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_USERDATA={0xd3, 0x7, 0x1, 0x0, "e4717cc2e0e271d629157832d7e82ea9b6a6a914ec3895808950ed971efbcf4d1e1b016980af961541de96523961c6bec45cfcc897f861ba14154395fe30a457782cb2883ebb05bc21685411f748a6219ddb4ecfb44ada7e0ebc0e6f4a987e76a120507191f125703fef8752ae31a83b78e8cbf0e2e817c61a4e5e394f7feb7ecdcdf54c22184b9f3b00bd1ba436a8e0b6d49710dd3cd005786cbdb093fb935dc0a8745f7e388cac031252e133ea0581bd4bbaa8f98fdd466859068c482bcef9ee08a7dd8a4701c18e181cab86cc10"}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_USERDATA={0x2a, 0x7, 0x1, 0x0, "f507dab1501dece423c022797679dbc2a7687194e8e9b74f2d453587a9cc362acdc608bd0fd8"}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_USERDATA={0x1004, 0x7, 0x1, 0x0, "07a595ada111c3f562039da0416991e60f70505858eca1764ce6e64c535df915a6810fad13269de301fd317ee0967f7cb62c1b02cf5083f89dfed75292e1d63789a8dd7d740ddc5dc4ade760d6ac552b286897fecc130a91fcb42f79368c3261390771150efc3c4c31cb1f8230df26fa99eac6f2423138ca4e7e0a9a77f6db711513b39e49e2f5abce2a506c68e55478d191b232636f5f1a4a0195e6e8b76be317c94fb6decb76206be1de0188bd469f4019a67abb9700fa2900201fa21eeba151cac77e97793c3e17e6564293c75a2b3ac6114252c722b4960749b13e1d65b7ac8572307c38b9ba0c4bb3e9f2b22a1c7cc92dad12303a08340fd0bc5f6cb6fbe312a0884ecfc617bfdb8f23f40a00e3c0c445f1e3969fe7044797b551404d86ec7402635a130faf7ddf196e950ab20d4031083329ae01b0443f91b1ed24b54e6127a8dde3b2c25a22b2770a2a7b1080ed3052f269ada25ce6159b7f7fd27ca24a436a017e7ba920d2db4a81b29752f126950439ad065ef760470eb48161847e73c69c4f30fd37f5ecb6d31c92bf9dfc0ff161825394bd73b98a39c0b70064cb1af1e223c45494cf5a3a88e8951960a65bff954098c6e33c3aba40185008a9c46d0d0ef39dd4e2a0362abe3bc3d8c6cb582661d85bd44942b683a406d58f5ab8ece33b70c08a53ceb7a9592be42822e775f73f1a2a0c160023655240311d81240a85710b375a32fc964c2c7c422b7d8206edaea1582cfae9909049ff255ce90e76edb5aa8bc88c8a0df94f7166a25d396a0f3425dcd08deb7125488b027ef36a5d6e773ebbd37b38da12069a6efdfc6b05c02a837c2cebddc18341574d502f172683def3032da2056084b6dde810b98b129a9bc3ed20f1f506b9279edfabacf972364317604ae960f492c5ef4b01de3aaa8ec86ba0b4f6d4f3c30966fe69f726a5ec6ed5902ff18221a0eb106d0c2c8c34b1efae37cee6918489b3be74c77b99adcd15a33dd51215085a3c71f8760342ae34ff5125d69e311f41c435329e4adbdf0bc4abbb507f186c07f00cec29072c499f169fe01fa59ed04d8f42e2500c3ab1c5ae1ee6a02c82e20166dafd77bdc13db1ff2da238545cfdb76bce9a2ecdce4cce6b451a956a12cfe7d2dcc6808823d487300772ad7d229157ab8d8fcc590abedd40b15e968a9936240e3a3e2d9a70348b1b896ff5dbaf47abce650725f9e07da54979524244abb851a736624d33f0dc6b75c18aa214a74df73a071d3597a50015fef6d6fccf6fd52027bda991b9ec2b7b696dc661fb2ea08644b313004f3f62536cab1e620e19876bcd33e10ee9e557f7dfd882328cd897bd1f6ae2e9ae77d09eb26e2ae1efb96ccf0a6556c7b8a22fb207c2a99ccd735d160ebed37cf576094a83304f5ccb8ae8f25d57f5d09b5acd408e183f78c439a3a5c8a70d50f5211e2bc2daf374efffd85835255c43f66839460646e4cadd673c2219b6e3a73c2bcf4ca49d0185d88b86bbf22fa761fa25f5ada6c61964d7219573eda76b213875060ff7f091c67c35cbeb8290b6b1b4cf02fef76abd7496aefe88654058c051a5f5a59653e3a1f272fb7428119184a700cd2b47a2a64d2bd53c0150cd924b5ba9de9116008a162c22a19c69a0a97b6e02b5343bdac763e840951dac2a3b9dfc165aa2ba24404199d541a720b3b0106c55008dd7e9d70a3fcf9dc8c31a8411260f6835ebe2052537ed5c4d9a087b9b75c1116b61a08f1cd7f672936de91102c12bd872ca670d93fdc20622065abfb1b7a005d1b623e44531bf4ef1585cc0ecf740473b161f4831fae5d98eb535b339dc29d30edaf9a9da0673888b17aaecd8dda4354eea441cf7dfe5c17994112de6e9ea5fcf9ec974a0b6f7cc4bf125cef13dd931ba596117997c4429857fdad1734e82141caed81037644c825b2e65e0c3eb6594b01cde0be9f778af656362b815828f57f5d3398b38fef0296742c23f5f53f3ce397162371160fbbc0fdd174d1b6f30310e9888ae0739be794d2af86d03852ddff5e5997152fc1e65a358eb57d60e30a1762b291a1cf0e1810f0c28d8a9f0e9fb49062a2b1cb6f72144fe2568b802027adef675841acc84e59655b83d124175d71062389d5e8bac179951177bcbefeca641df91c808c29d484bd5195a0ff01af4727cd486f25fb82a1b253a6aa9d24e3826149851d40992a3f9f9981e61b1acc8867c04da9893724393f16d72a57a0c563c1094e0e96b3cfcd038678e235df335e300ed263f2b9fea2aa2e7f5694c0a19c0d299dadbd220eaf12d8d2ac7946caed6f7a24d00363ca5b8808aa8d72b25ac9bf601a8e950339bc91b4609f44051dcfb93d5bf64c384ac1c96e924398548a174008ac60f32f66faab649388690764029ff2a4e2b3c05aafbdde0aa21d2882bd760a30e0700fba7cae4b0aba97b04d638c90fcb0c8eec55a9219eac7fa9be1542ecac7857f1f2f871129171c362e09491df818cb13d6d214f37fe33ac14f6aa12eb299b859f20cac3c38cb477e14a8e606620d262de034469fe862ac664f0a7cb5b54dfc5c2fd81ee35aa4c90b83b8323081abd89c166e03d0274349422c31829260b20b18e0506b07d037033d1537e21a31e27ddab715f022af71846c363c4eb07e43357ff7991428662d3eca993452fdf1acbd4c1acaea026e0c707f0677a88d0a07d5373bfc8bd626d63857b607496df13f987ce12ad2fdb492cf3dfa0217ac50775765c8fcf9d4164db6112b702fad6172343535b7cef8488bc8608a493ef010f62b377bf60d960bea39687673848b56b8c0580b0600a2d9cc62d38d2f9a9725547c9fdb853986c60fdff7377f886a424bdd853ad01d6885face0f493ee2d198d89c570b6ba4b48a402b9d9f3ec90ab5c7b98a404c422af1b63c2a883c0ba8a813cc3445f125191d62f1bb05f3aadf5877095bce44280139d624e9333197a998d348a0ea7fc35f63f87750af9d37a62c36aac5ea69f57c8f8ce5f1f77955eb26c26e97bf3bc351c84070860b7d541c08dd7920f2a94b77df00ba53ae2b959c831efd46765a6a738454178b4b8eef78dab3810c5b752ba2bd513dd91d29d852ac0fc64c4cbe2e5976a6c8ae614842167ec47a11546b9728437ce286b2c77d494b0f3f6633d4ca97cae4f51f3b67b8a924e0f99f01d77e1640995cebb33032f4a5d54dd391c797c513791077f15ce8d7e31ba0b4ea9d5ea82909a824814ecf8116a33f0cec257b820c1e53d5734bcee5868b9c5cb1bb2982cf2c6d54105cb4c33b9637b934bcfa8d35ac5dec67ebc8aca568ecbb0990934f03d56d9d9c6a2265a6ddf6287b55554128561c42e27c4f8fb253e71f72ff633342aeb9b6cb40cbea3fd4809cd286a63e47c70b0aaaed8fb7e85cf04edc05dbbbb474b6cf9078231969f529a909118ca61c981c4e1be05c17486bbb13b47a3a81c6dd9643bcde21403ae5dc716cb67cfbe9b08e43010f340a3529ea7d624ce0cdcafb02fedab008b069a43461aa6893fd4582377bbb15c57ef5f85b5a212de738943b640b96d3f4b2a0fa18358b9dada4ec78e112f2fcae24243e523f0e64c54c67d2b71a8a08f9494f4a7169b1d46164f5ef1ad394a0fc31035ae874c4ab1db40dd48eee1ea23befdba1b30852bf41257cf884d3d7a4e80b8c0bee42bf456fd459a87feb1c0272ee0111f8b8404327594ed3dc950d14d464b1846320f898cdeb4be6656581d54de8684ebaf28b27a3ed836e3c58f5844b71a1f96ed0e914b197f473f18336b69637cba4913630011ee92eb62fccb33b578b807340f7ed2112c68c31714f7fa389f4ea810c958377c99e7a3e2e35e0e4744d86d5abb6db6232fc88cfb285cc56ea6adc93c199b9359ea91e4b811e7c3ecc018dd2d5370af5d0730e0fe5e5a740b2589de34ec1a48b917b8cbbb6af9a765ccf76220673aab7305af62a520e3ccb4f5a23fa7aaefd2cbe3bf320811852cc1f780db95bc5d548fcb4e1d865cd9b11fa374042b12c599f32e8a902e3ba45d74b60c0d530b4dfc0d581bed9e448140a998de0d9df700a571a734d7a10613804ea65f9a1d6d3459eeb4052f7085de3dca5fb17f0814f46742ad9f99fbbd8b150bad463f4ab6cada4ba6319f0b25cb5aa578717e9a2a38de3a1f7344260696eff533b90a86f9ad6d34022ce8c43bc26e5a0fe69769bcc5d42723b1ca88463cbcf334c58d1a08f84e6bb0c3d33f4e986acceb42217727e4d71a07ac383ca5d734c1ec2b7dcd29d9f94e1531dd50b11869f482606b78bde4887abed1b2a4df1c5f367fab448f6f33bdf0d584922ff637dcbc697a54293632a27b31a1b846d630d70d584740e67ecebddea8936f62f5bd86b7c891c321af63e79464237195410d36090e02f9b9ce24a30c7d7140d0e7a9e3a99ec5ae90acc528d65c20aafece744b22ebdcc4318dde4dfa37255f4849a7a215e29a07b1b88b7a703e12f7dcaad0ed01db945f06545ea642828ae787dda7aed309676270cfe2bfeda276baec499f19db5d382f62c61e8fdb7fb9fb42d7c7be1ed645d8950afedfe2c8ef6ab2150d0fb4a6282cc9794552b2dbe21721e063919a79b9b13c42bb738d44e7a799cfa7dc22e70bd80e85b92ff0994eec51701040973ea774913129ebe8e00094d91ce5cee1ac89947bf690f5b4e382e8c69cd955ff8527bc0ee8a6b056d87866768e057f2194d6d50f97ed56d243be9ce1a29c9f7dbb21845a821127a8708d4b8049b8a947d0a5bf16925fc1efc54422cfefb6185b93ed36e6d416ddbac5482dabca8f0eb0a000e515cb57382e86bec5cae29b2940c52a846e2060aa30b96a2d71ce75699995be2fc40f0d1b45be5b9854b55cef9175dfc072cbee52d4cd13b8232c3a1b65df16bb6ebeccef18088f15fe6e8949b2b96bd527636b8f3610575b02555815647e706246ca63ed94e8f760f09053d86e65253040bee087ff5275ded5acf56f3ee1b90468071d061abee3f3cc64294c549365a6034764f34e64de74f2e760067350492d6e3e9e5eed15c9c4cf9b8a40dec744f25141cab71965ad0a2e0358cc8ac41242c4073612611aacb8b50ef9d26b63b54efdf36e075d7f7cfb42b8d75d8ba838eeae337c603dda4dddfd99b3ac2ca73c1e7cfb1ad980c077e901ec4fec9706d87ca51a9207b33e577824e3a64b772bf42a1c486dd36acf3e049cfbbaa881880611023cde3f53c428cd232e552d312b59e0df28f7a17f692ff1da61eb66fe946e998f966ffacf460ee4a0cc10e4b92a8ea76733e6a34b38b38ee473b9ac358e7d9c6306b165c75c709fa4a9f86df8ff85221ad244d42ba6dfd40bc07e54b303c52c859f65230a8939fcbc7c5bc878a64329d44ac60aa99179d03c6c7e05aa8dc3c86c22d63f730860204cbaa67edcb929de386c1e8027dd7f7bdaddaa3ee606f40e6b97937d92fc7dcfea9294f34644754f85807ac45648c145875deb1cb9773cc3d4b7235fa0ac6bcd6b53f96e9c331dc91fd81f64413d6e26f9e3689559b53cb7140df1cfbc02a83e85db414e72bfc2e6644ccae9df2ca5ce062963c7df4e0004c2099e4016296c20a7389a3764a20c6094146486afe00fa917dbd89cfdd6ea70723fe9e666c48bffe0917a47f9ebcb546da5742ac01773b9ae2fdbc084ba0fa373be6c142909fe7e707f9cf9716012ecbdc3b0e11e3189e16e1a139202b62f4a3127ed8a92863f338968af0fc992c437f873f23af01e415d29f798c0a88f61b1e8a03ade1338a6783ec5b531be1562eb2bd8b10c50ca636276a4cf0a"}]}, @NFT_MSG_NEWSETELEM={0x1570, 0xc, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1548, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0x134, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x1f}, @NFTA_SET_ELEM_DATA={0x124, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x5}]}, @NFTA_DATA_VALUE={0x78, 0x1, "a161fdbd0d43ca8804433af5676c8d1869a6dead8deb2f7d124dd268716effad2768188f989c557a53eb78e52cebe191d7e4680e9a792a281d81787215289b0204a547feac10c34744bd5c970e7228c96df4c2771a9575ceaea4382b53cd676ec180fe02e22939db52ea3636c8e5cf448617c6c7"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}]}, {0x18, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x14, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe, 0x1, "78fa28b654cd73e78962"}]}]}, {0x13e8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xed, 0x6, 0x1, 0x0, "c498f8263e5deaf887dc1c6cc10a4d51ac14248c5c5707b239f86ad6d1ee1089d587076860b574c4d16bb8c71cb545685971b51b90b1a82a618f02d1ed3259fe66b193b475b5dfcf23b6f0ac60e2b97ff209745d5cd56c4f1c33682d7ef0d210b8cdbd39e88d540ee696c1ff1c5aa2ec7ca7358921a8005088b5d314628cc08ed907298d22b2e4b5f11588e860451ba8cd0a4e5b0e303280c258ab10bdc8996f8d99f942912ed9f4b8b11105fa5f0cfadaa98751e46d901545370a87f1e34bd228708aa2be5caaf2a2d8221f02147e38cca15d3078020b987c7cb2e09a4bfbe0a03031c66d5f485d66"}, @NFTA_SET_ELEM_KEY={0x94, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x30, 0x1, "298efee3efb0527b1c6207cbd462a864a95f8e5430c989175b5d3ead17ba8a6f6fcac1efc1e10ee53a14f3bd"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x5c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x4}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY_END={0x11d8, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0x90, 0x1, "1d5edcfc6d68c717be76a2c02e58dfd49cb5bf911aaaf00b923135aadf8f5a7f0df30155130b3388ab2ce6a8cfdec2c51b5b59cedf8b244b04af8391aa972a0a70d8503e97e26953940936fd360ec270231038bef38f471ed6e2c32e4def47e1058aeecd7e40b52514b18ce2a2a96a2caa9a8bc3677c56c29ab37df663fcb7a38a9d0cda8fb0e34259ba5b78"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xb8, 0x1, "b1f996f4443a4a515578b4c78948116bfb7545aedc23f4aa264e6c7099a2dd5da7f2378d34aa1847dfc84043bd168f3706ff0923f0aa3199a8a5862e8a2664fe1a86b1da3b8f1d051ccbffe590105161dc9f3d3d8f38596be390500dff0930d41e5c79d4bf318b098b0cfe170eca18e6a4e70fce182ed5e35c2ea29331dd0521051efdc8a0df2863131674bc4848b4e8b6ba9542e8924ed2ddbb4fa615cf902a7c13f43e003ba472d6568087582c8fd53db8d477"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}]}]}, @NFT_MSG_NEWCHAIN={0x24, 0x3, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}]}], {0x14}}, 0x2764}, 0x1, 0x0, 0x0, 0x1}, 0x20000044) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 16:13:37 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008106e00f80ecdb4cb904021d65ef0b007c09e8fe5ba10a0015000200142603000e1208000f0000000001a800090008000300e558f030035c3b61c1d67f6f94007134cf6efb8000a0", 0x4e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0f0000000000000000000f000000050033000800000008000300", @ANYRES32=0x0, @ANYBLOB], 0x24}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) bind$l2tp6(r4, &(0x7f0000000080)={0xa, 0x0, 0xe40, @loopback, 0x7, 0x4}, 0x20) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010008506000000000000000024b07067", @ANYRES32=r6, @ANYBLOB="17010000000000001c0012000c000100626f6e64000000000c000200080001f5030000008626ed91be4e14e30f8eb30686d38760ca9003461d65ffecf7b8e666376cbd8a8c7524f30194f458b03837c412eba5d1e889db1e111238bed62b2b3d2b0b7692cf281c646220230d65b58a90ebe95728cb64c2a9ab14d4c6d9476071b9216162b91cef3acd2b04ac671044f78611a82e7c0aa6183cc9cd72abb7d1502648fae85d85145fa4abc939fde98e45a2064e14f06e623af37f"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=@newlink={0x90, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x24}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x36}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x4}]}, 0x90}}, 0x40004) 16:13:37 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYRES32=r1, @ANYRES32, @ANYBLOB="140002"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'bond_slave_1\x00', {}, 0x7}) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r5, 0x0, 0x8001, 0x0) [ 219.431355] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2580 sclass=netlink_route_socket pid=10713 comm=syz-executor.2 16:13:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x40, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_PROTOINFO={0x8, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x4}}]}, 0x40}}, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000000000)=""/184, &(0x7f00000000c0)=0xb8) [ 219.482418] device bond1 entered promiscuous mode [ 219.504332] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 219.522477] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2574 sclass=netlink_route_socket pid=10713 comm=syz-executor.2 [ 219.525260] 8021q: adding VLAN 0 to HW filter on device bond1 [ 219.603629] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2568 sclass=netlink_route_socket pid=10713 comm=syz-executor.2 [ 219.613977] bond1: The slave device specified does not support setting the MAC address 16:13:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000002000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r4], 0x3c}}, 0x0) r5 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r5, &(0x7f0000000100), 0x492492492492711, 0x0) [ 219.681941] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2572 sclass=netlink_route_socket pid=10713 comm=syz-executor.2 16:13:38 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x81}, 0x8) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x70, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x4, 0x8, 0x8001, 0x4, 0x3, 0x1, 0x13c3, {r5, @in={{0x2, 0x4e24, @loopback}}, 0x100, 0x3, 0x5, 0x1, 0xfff}}, &(0x7f0000000040)=0xb0) sendfile(r3, r2, 0x0, 0x1c01) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 219.774321] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2563 sclass=netlink_route_socket pid=10713 comm=syz-executor.2 [ 220.169562] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2580 sclass=netlink_route_socket pid=10691 comm=syz-executor.2 [ 220.196998] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2574 sclass=netlink_route_socket pid=10691 comm=syz-executor.2 16:13:38 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080)={0xa989611b5a4d8c38, 0x5, [], [@ra={0x5, 0x2, 0x380}, @jumbo={0xc2, 0x4, 0x80000000}, @jumbo={0xc2, 0x4, 0x5}, @enc_lim={0x4, 0x1, 0x79}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @mcast1}, @enc_lim={0x4, 0x1, 0x5}]}, 0x38) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000040)={0x6, 0x4, 0x2, 0x9, 0x18, "2a8df05bfa21543f"}) [ 220.211271] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2568 sclass=netlink_route_socket pid=10691 comm=syz-executor.2 16:13:38 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mounts\x00') ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r1, 0x7aa, &(0x7f0000000140)={{@hyper, 0x38}, 0x3, 0xffffffff}) 16:13:38 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[], 0x7b) sendfile(r2, r2, &(0x7f0000000240), 0x7ffd) 16:13:38 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffd8) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setparam(r3, &(0x7f0000000000)=0x8) 16:13:39 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080)={0xa989611b5a4d8c38, 0x5, [], [@ra={0x5, 0x2, 0x380}, @jumbo={0xc2, 0x4, 0x80000000}, @jumbo={0xc2, 0x4, 0x5}, @enc_lim={0x4, 0x1, 0x79}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @mcast1}, @enc_lim={0x4, 0x1, 0x5}]}, 0x38) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000040)={0x6, 0x4, 0x2, 0x9, 0x18, "2a8df05bfa21543f"}) 16:13:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4d94}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff88c889a0061568f14000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000f0ff002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r0, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x1, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x78}}, 0x10) 16:13:39 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[], 0x7b) sendfile(r2, r2, &(0x7f0000000240), 0x7ffd) 16:13:39 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffd8) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setparam(r3, &(0x7f0000000000)=0x8) 16:13:39 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffd8) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setparam(r3, &(0x7f0000000000)=0x8) 16:13:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x58}}, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x20080) 16:13:39 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[], 0x7b) sendfile(r2, r2, &(0x7f0000000240), 0x7ffd) 16:13:41 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x81}, 0x8) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x70, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x4, 0x8, 0x8001, 0x4, 0x3, 0x1, 0x13c3, {r5, @in={{0x2, 0x4e24, @loopback}}, 0x100, 0x3, 0x5, 0x1, 0xfff}}, &(0x7f0000000040)=0xb0) sendfile(r3, r2, 0x0, 0x1c01) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 16:13:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x801, 0x40) write$P9_RLCREATE(r1, &(0x7f0000000200)={0x18, 0xf, 0x1, {{0x40, 0x4, 0x2}, 0x401}}, 0x18) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x70, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={r3, 0x7}, &(0x7f0000000280)=0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xab, &(0x7f0000000040)=""/171, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffff}, 0x10}, 0x78) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r5, &(0x7f0000003540)=[{{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3b010000}}], 0x500, 0x501002a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000600)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000380)={r0, r4}) 16:13:41 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[], 0x7b) sendfile(r2, r2, &(0x7f0000000240), 0x7ffd) 16:13:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000000)={'gre0\x00'}) fanotify_init(0x22, 0x0) r3 = dup3(r0, r0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000001240)={0x30, 0x0, &(0x7f00000001c0)=[@increfs={0x40046304, 0x1}, @decrefs={0x40046307, 0x1}, @request_death, @enter_looper, @register_looper, @increfs], 0x1000, 0x0, &(0x7f0000000240)="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"}) 16:13:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa040, 0x0) ioctl$sock_netrom_SIOCDELRT(r4, 0x890c, &(0x7f0000000300)={0x0, @bcast, @bpq0='bpq0\x00', 0xd2f, 'syz0\x00', @null, 0x4, 0x7, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000040)) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 222.894796] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:13:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8104, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250709604e000100240d48ff050005001201", 0x2e}], 0x1}, 0x1000000000000) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r3, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x7, 0x3}, 0x0, 0x0, &(0x7f0000000200)={0x5, 0x4, 0x0, 0x4b}, &(0x7f0000000240)=0x3f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x1e}}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000980), 0x3, 0x0, 0xfffffdf6}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) [ 222.972959] audit: type=1400 audit(1601136821.365:18): avc: denied { write } for pid=10838 comm="syz-executor.5" name="net" dev="proc" ino=37457 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 223.011821] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 16:13:41 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20020008) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) [ 223.107658] audit: type=1400 audit(1601136821.365:19): avc: denied { add_name } for pid=10838 comm="syz-executor.5" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 223.165561] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 223.203426] audit: type=1400 audit(1601136821.365:20): avc: denied { create } for pid=10838 comm="syz-executor.5" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 [ 223.227436] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 223.237928] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.242045] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.244928] device bridge0 entered promiscuous mode [ 223.289418] audit: type=1400 audit(1601136821.525:21): avc: denied { write } for pid=10836 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 [ 223.654195] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 223.687241] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.693988] bridge0: port 2(bridge_slave_1) entered forwarding state 16:13:42 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000440)={0x6, 'veth1_vlan\x00', {0x6}, 0x3}) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x3, &(0x7f0000000340)=[{&(0x7f0000000100)="4f1b40341413c2aad1ae60ad3b38a43a723866f6eb26769cd3c69bb14d4b019927eeae16c1095df1ce7f5d713a4d6ad3504366f8fd92f0d220244e611e97f9d01f184c2568ad266233427a1ab87d0c4daa57851499f7785caced977b690bb292e066b8a1d3cbf5e04fb6469df0a038f225d1f09b28d748a2a79b9fdcf205ba17d31d37b023acf821d31634b64815351b6c67e14bcfb2a1606acaf9998b66c801d6065e926eaff8452f3c42bf77976d38049cc54e9fb5e150a7f1f8820428aa671bf74476b994118384d3e8a8e59e679cf13922bf7fdf1207df4b120c819972c32d770427638cb8e8444da8695df99c5f1d2c440d8ea20e3c95e957fe301b89", 0xff, 0x6605}, {&(0x7f0000000200)="1c97", 0x2, 0x6}, {&(0x7f0000000240)="baca63dd543a9a313d5e4e027d2af1d4d969364a45dbef19094c5086c14453973282664ff8c107ca5ae3454a4978d1d87d0cd5d51f717857c6c17004ab053bbd1aef80de0905d83ca32229976694b8b4d44217acb493a1482704cd5dbd1f72d1740feb129e9509c001c8733a51105604b1baac35a8f46f78dd3ed0b0aabbd0dfe1c37281710bccc689d1cecdbe8cd12338bb4c1c642210a0d9a7b04735f0b2a55dc8ee5c43d6cbcb19ba606d8c6313be14272f4e42f4b37b756fc8e763858b3534aaff735e331e6faf48f16e640eefb55a6ebfebc1cb2ea175", 0xd9, 0xb43}], 0x4000, &(0x7f00000003c0)={[{@balloc_test4='block-allocator=test4'}, {@resize_auto='resize=auto'}, {@hash_r5='hash=r5'}, {@noattrs='noattrs'}, {@data_ordered='data=ordered'}, {@usrjquota_file='usrjquota=syz'}], [{@uid_lt={'uid<'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@obj_role={'obj_role'}}]}) [ 223.701006] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.707452] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.753134] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 223.793141] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 16:13:42 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0xfeec, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e27, @local}, 0x10) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000002240)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x2d00}, 0x10000) [ 223.817847] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.824694] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.919810] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "hash=r5" 16:13:42 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000140)={0x0, 0x1}) r2 = socket$inet(0x2, 0x4000000000000001, 0x10203) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080)=0x6, 0x4) [ 224.024688] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "hash=r5" 16:13:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x2}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="850000006d00000025000000000000009500480000000000afcd48"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x4, [0x20, 0xa3, 0xfff, 0x9]}, 0xc) 16:13:42 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000140)={0x0, 0x1}) r2 = socket$inet(0x2, 0x4000000000000001, 0x10203) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080)=0x6, 0x4) 16:13:44 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x2f, 0x8, 0x20, 0x5f81, 0x8, @mcast1, @loopback, 0x3b0068168dcdaf34, 0x7800, 0x8, 0xd72b}}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000001c0)={'mangle\x00'}, &(0x7f0000000340)=0x54) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x1d, r0}, 0x10, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0300000000e20000000000000000000797576b3e5d9b46276022fed1d5db654f6af0", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r1, @ANYRES64=r2/1000+10000, @ANYBLOB="000000a0010000000000006003020000c449187a40ea5eb4"], 0x48}, 0x1, 0x0, 0x0, 0x4000011}, 0x4000010) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[], 0xcc}, 0x1, 0x0, 0x0, 0xa81f216d5a4fe37c}, 0x4004000) 16:13:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd4(r1, &(0x7f0000000000)={[0x35]}, 0x8, 0x1000) connect$nfc_llcp(r3, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x7, 0x3, 0x3, "9afa77c7f9dfa7e6e92161e22ed4d6cad9610186c53839c7baa29e4cc5dff933cf88e6f014544084cb9eda8b7e06907ff490e19ae1984e3fd9e1707a4c33e6", 0x12}, 0x60) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) 16:13:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8104, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250709604e000100240d48ff050005001201", 0x2e}], 0x1}, 0x1000000000000) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r3, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x7, 0x3}, 0x0, 0x0, &(0x7f0000000200)={0x5, 0x4, 0x0, 0x4b}, &(0x7f0000000240)=0x3f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x1e}}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000980), 0x3, 0x0, 0xfffffdf6}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 16:13:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) recvfrom$l2tp6(r1, &(0x7f00000001c0)=""/24, 0x18, 0x40000000, &(0x7f0000000200)={0xa, 0x0, 0x0, @private0}, 0x20) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x0, 0x10, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20040004}, 0x40040c0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001480)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r4, 0x301, 0x0, 0x80000000}, 0x14}, 0x1, 0x0, 0x0, 0x4004004}, 0x0) 16:13:44 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="11000000420005064e44e69497fef7e375209a8efdc99258db19cd4c09af020c2bf4d7d18f51586eb6690e9c4d1d7671ae393102870b1868f4a8569e67"], 0x14}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_FONTRESET(r2, 0x89f2, 0x20000000) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f00000000c0)) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000440)={0x0, 0x2, 0x1, [0x7, 0xfffffffffffffffe, 0x7, 0x38b, 0xbe5], [0x9, 0xffffffffffffffe9, 0x2, 0x1f, 0x6, 0xffff, 0xfffffffffffffffb, 0x7, 0x7, 0x8000, 0x1ff, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8, 0x7, 0xf1, 0x5, 0x1, 0x1, 0x8, 0x0, 0x76, 0x1f, 0x9, 0x7, 0x4, 0x3, 0x8, 0xff, 0x80000001, 0x7fff, 0x1, 0xf63, 0x9, 0x7fffffff, 0x1000, 0x4, 0x3, 0x1, 0x2, 0x5, 0xfff, 0x3, 0x2, 0x100000000, 0x4, 0x779, 0x882, 0x2, 0xffffffffffffffc5, 0x80000000, 0x5, 0xfffffffffffff000, 0x400, 0x100, 0x5, 0xffff, 0x0, 0x0, 0x200, 0x27, 0x400, 0x9, 0x2, 0x2, 0xdec, 0xffff, 0x0, 0x9, 0x40, 0xfca, 0x51, 0x80000000, 0x3, 0x8, 0x7, 0x6eb0, 0xc44, 0x5, 0x0, 0x5, 0xffff, 0x401, 0x7, 0x8, 0x4, 0x12, 0xfffffffffffffff9, 0x5, 0x6, 0xff, 0x5, 0x100000001, 0x0, 0x1000, 0x5, 0x4, 0xffffffffffff0000, 0x3, 0x6, 0x7, 0x69d, 0x1, 0x97, 0x420c738f, 0x8, 0x1, 0xc00, 0xf6, 0x5, 0x2, 0xfffffffffffff376, 0x1612, 0x9, 0xfffffffffffff801, 0x9, 0x3, 0x54, 0x7, 0x7, 0x8]}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r4, 0xc400941d, &(0x7f00000012c0)={0x0, 0xd698, 0xe}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000016c0)={0x0, 0x3, {0x6bf, @usage=0x8e, r3, 0x6, 0x0, 0x67a0, 0x4, 0x2, 0x90, @struct={0x0, 0x7fffffff}, 0xffffff7e, 0xfffffff8, [0x0, 0x5, 0x3, 0x5, 0xfbf3, 0x7fff]}, {0x3, @struct={0xfb9, 0xbc0}, 0x0, 0x40, 0x1, 0x5, 0x7, 0x1f, 0x44c, @struct={0x2, 0x9}, 0x2, 0x1, [0xfffffffffffffffd, 0x1f, 0x66, 0x5, 0x40, 0x1c]}, {0x4, @struct={0x400}, r5, 0x5, 0x7, 0x7, 0x400, 0x401, 0x80, @struct={0x1, 0x1}, 0x4, 0x401, [0x3, 0xfffffffffffffe9a, 0x2, 0x4, 0x2, 0x3]}, {0x0, 0xffff, 0xffffffff80000000}}) syz_mount_image$btrfs(&(0x7f0000000200)='btrfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000003c0)={[{@subvolid={'subvolid', 0x3d, 0x950a}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@obj_role={'obj_role', 0x3d, '/dev/kvm\x00'}}, {@dont_measure='dont_measure'}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, '/dev/kvm\x00'}}]}) 16:13:44 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0246400, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x87, &(0x7f0000000280)=""/135, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={0x0, 0x0}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x178, 0x84020000, 0xd0e0000, 0x0, 0x100, 0x250, 0x1d8, 0x1d8, 0x250, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0x150, 0x178, 0x0, {0x8800000000000000}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@loopback=0x7f008800, [], @ipv4=@multicast1, [], @ipv6=@dev, [], @ipv6=@remote}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x2}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000080)={r1}) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x200}, {0xeeb, 0x7ff}]}, 0x14, 0x3) [ 225.941810] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.964832] xt_CT: You must specify a L4 protocol and not use inversions on it [ 225.970605] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.978681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.985406] bridge0: port 1(bridge_slave_0) entered blocking state 16:13:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) 16:13:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@gettaction={0x4c, 0x32, 0x309, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x2c, 0x1, [{0xc, 0x3ffd, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}]}, 0x4c}}, 0x0) socket(0x1000000010, 0x80002, 0x0) [ 225.991821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.014512] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 [ 226.090359] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.101701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.115157] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 16:13:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd4(r1, &(0x7f0000000000)={[0x35]}, 0x8, 0x1000) connect$nfc_llcp(r3, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x7, 0x3, 0x3, "9afa77c7f9dfa7e6e92161e22ed4d6cad9610186c53839c7baa29e4cc5dff933cf88e6f014544084cb9eda8b7e06907ff490e19ae1984e3fd9e1707a4c33e6", 0x12}, 0x60) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) [ 226.161595] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.169036] bridge0: port 1(bridge_slave_0) entered disabled state 16:13:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) [ 226.279415] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 16:13:44 executing program 2: r0 = syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB='fmask=00000000000000000000011,disable_sparse=yes,show_sys_files=yes,fmask=00000000000000000002001,gid=']) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}, 0x1, 0x0, 0x0, 0x20040080}, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000001580)={{r0}, 0x0, 0x36, @inherit={0x60, &(0x7f00000001c0)={0x0, 0x3, 0x20000000000005, 0x10000, {0x2a, 0x5, 0x6, 0x4cf, 0x3ff}, [0x81, 0x6, 0x7]}}, @devid}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 226.593476] ntfs: (device loop2): parse_options(): The gid option requires an argument. 16:13:45 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x68002100, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) exit(0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 16:13:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8104, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250709604e000100240d48ff050005001201", 0x2e}], 0x1}, 0x1000000000000) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r3, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x7, 0x3}, 0x0, 0x0, &(0x7f0000000200)={0x5, 0x4, 0x0, 0x4b}, &(0x7f0000000240)=0x3f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x1e}}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000980), 0x3, 0x0, 0xfffffdf6}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 16:13:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd4(r1, &(0x7f0000000000)={[0x35]}, 0x8, 0x1000) connect$nfc_llcp(r3, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x7, 0x3, 0x3, "9afa77c7f9dfa7e6e92161e22ed4d6cad9610186c53839c7baa29e4cc5dff933cf88e6f014544084cb9eda8b7e06907ff490e19ae1984e3fd9e1707a4c33e6", 0x12}, 0x60) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) 16:13:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) fcntl$dupfd(r1, 0x0, r0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x28, 0x2, {{}, [@TCA_NETEM_CORRUPT={0xc}]}}}]}, 0x58}}, 0x0) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) [ 226.900959] ntfs: (device loop2): parse_options(): The gid option requires an argument. [ 226.915111] IPVS: ftp: loaded support on port[0] = 21 16:13:45 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="11000000420005064e44e69497fef7e375209a8efdc99258db19cd4c09af020c2bf4d7d18f51586eb6690e9c4d1d7671ae393102870b1868f4a8569e67"], 0x14}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_FONTRESET(r2, 0x89f2, 0x20000000) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f00000000c0)) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000440)={0x0, 0x2, 0x1, [0x7, 0xfffffffffffffffe, 0x7, 0x38b, 0xbe5], [0x9, 0xffffffffffffffe9, 0x2, 0x1f, 0x6, 0xffff, 0xfffffffffffffffb, 0x7, 0x7, 0x8000, 0x1ff, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8, 0x7, 0xf1, 0x5, 0x1, 0x1, 0x8, 0x0, 0x76, 0x1f, 0x9, 0x7, 0x4, 0x3, 0x8, 0xff, 0x80000001, 0x7fff, 0x1, 0xf63, 0x9, 0x7fffffff, 0x1000, 0x4, 0x3, 0x1, 0x2, 0x5, 0xfff, 0x3, 0x2, 0x100000000, 0x4, 0x779, 0x882, 0x2, 0xffffffffffffffc5, 0x80000000, 0x5, 0xfffffffffffff000, 0x400, 0x100, 0x5, 0xffff, 0x0, 0x0, 0x200, 0x27, 0x400, 0x9, 0x2, 0x2, 0xdec, 0xffff, 0x0, 0x9, 0x40, 0xfca, 0x51, 0x80000000, 0x3, 0x8, 0x7, 0x6eb0, 0xc44, 0x5, 0x0, 0x5, 0xffff, 0x401, 0x7, 0x8, 0x4, 0x12, 0xfffffffffffffff9, 0x5, 0x6, 0xff, 0x5, 0x100000001, 0x0, 0x1000, 0x5, 0x4, 0xffffffffffff0000, 0x3, 0x6, 0x7, 0x69d, 0x1, 0x97, 0x420c738f, 0x8, 0x1, 0xc00, 0xf6, 0x5, 0x2, 0xfffffffffffff376, 0x1612, 0x9, 0xfffffffffffff801, 0x9, 0x3, 0x54, 0x7, 0x7, 0x8]}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r4, 0xc400941d, &(0x7f00000012c0)={0x0, 0xd698, 0xe}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000016c0)={0x0, 0x3, {0x6bf, @usage=0x8e, r3, 0x6, 0x0, 0x67a0, 0x4, 0x2, 0x90, @struct={0x0, 0x7fffffff}, 0xffffff7e, 0xfffffff8, [0x0, 0x5, 0x3, 0x5, 0xfbf3, 0x7fff]}, {0x3, @struct={0xfb9, 0xbc0}, 0x0, 0x40, 0x1, 0x5, 0x7, 0x1f, 0x44c, @struct={0x2, 0x9}, 0x2, 0x1, [0xfffffffffffffffd, 0x1f, 0x66, 0x5, 0x40, 0x1c]}, {0x4, @struct={0x400}, r5, 0x5, 0x7, 0x7, 0x400, 0x401, 0x80, @struct={0x1, 0x1}, 0x4, 0x401, [0x3, 0xfffffffffffffe9a, 0x2, 0x4, 0x2, 0x3]}, {0x0, 0xffff, 0xffffffff80000000}}) syz_mount_image$btrfs(&(0x7f0000000200)='btrfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000003c0)={[{@subvolid={'subvolid', 0x3d, 0x950a}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@obj_role={'obj_role', 0x3d, '/dev/kvm\x00'}}, {@dont_measure='dont_measure'}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, '/dev/kvm\x00'}}]}) [ 226.942991] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 16:13:45 executing program 2: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x7f, 0x3}, &(0x7f0000000080)=0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {0x0}], 0x0, &(0x7f0000000740)) [ 227.001967] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.008420] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.015912] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.022371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.051855] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 16:13:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd4(r1, &(0x7f0000000000)={[0x35]}, 0x8, 0x1000) connect$nfc_llcp(r3, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x7, 0x3, 0x3, "9afa77c7f9dfa7e6e92161e22ed4d6cad9610186c53839c7baa29e4cc5dff933cf88e6f014544084cb9eda8b7e06907ff490e19ae1984e3fd9e1707a4c33e6", 0x12}, 0x60) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) [ 227.144209] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 227.180934] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.187851] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.219213] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 227.278905] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 227.299889] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 227.322761] UDF-fs: Scanning with blocksize 512 failed [ 227.336019] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 [ 227.368575] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 227.414936] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 227.444538] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 227.468791] UDF-fs: Scanning with blocksize 1024 failed [ 227.494076] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 227.521142] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 227.548704] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 227.573014] UDF-fs: Scanning with blocksize 2048 failed [ 227.606260] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 227.636185] UDF-fs: Scanning with blocksize 4096 failed [ 227.673073] IPVS: ftp: loaded support on port[0] = 21 [ 227.747730] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 227.780025] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 227.813707] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found 16:13:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd4(r1, &(0x7f0000000000)={[0x35]}, 0x8, 0x1000) connect$nfc_llcp(r3, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x7, 0x3, 0x3, "9afa77c7f9dfa7e6e92161e22ed4d6cad9610186c53839c7baa29e4cc5dff933cf88e6f014544084cb9eda8b7e06907ff490e19ae1984e3fd9e1707a4c33e6", 0x12}, 0x60) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) [ 227.864042] UDF-fs: Scanning with blocksize 512 failed 16:13:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e27, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 16:13:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8104, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250709604e000100240d48ff050005001201", 0x2e}], 0x1}, 0x1000000000000) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r3, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x7, 0x3}, 0x0, 0x0, &(0x7f0000000200)={0x5, 0x4, 0x0, 0x4b}, &(0x7f0000000240)=0x3f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x1e}}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000980), 0x3, 0x0, 0xfffffdf6}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) [ 227.892154] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 227.959962] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 228.006722] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 228.011830] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 228.015447] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.028758] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.035466] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.041912] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.053976] UDF-fs: Scanning with blocksize 1024 failed [ 228.082989] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 228.117239] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 228.141398] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 228.149290] UDF-fs: Scanning with blocksize 2048 failed [ 228.170986] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 16:13:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd4(r1, &(0x7f0000000000)={[0x35]}, 0x8, 0x1000) connect$nfc_llcp(r3, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x7, 0x3, 0x3, "9afa77c7f9dfa7e6e92161e22ed4d6cad9610186c53839c7baa29e4cc5dff933cf88e6f014544084cb9eda8b7e06907ff490e19ae1984e3fd9e1707a4c33e6", 0x12}, 0x60) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) [ 228.186624] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 228.204798] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.212052] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.245215] UDF-fs: Scanning with blocksize 4096 failed 16:13:46 executing program 2: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x7f, 0x3}, &(0x7f0000000080)=0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {0x0}], 0x0, &(0x7f0000000740)) [ 228.522487] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 228.571639] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 228.593790] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 228.611963] UDF-fs: Scanning with blocksize 512 failed [ 228.644251] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 228.680736] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 228.702751] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 228.719783] UDF-fs: Scanning with blocksize 1024 failed [ 228.745722] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 228.792948] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 228.814298] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 228.830984] UDF-fs: Scanning with blocksize 2048 failed [ 228.867625] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 228.893485] UDF-fs: Scanning with blocksize 4096 failed 16:13:48 executing program 3: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) socket(0x10, 0x803, 0x0) socket$inet(0x2, 0x80001, 0x0) r2 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000240)={0x0, 0x1, 0x4000000, [], &(0x7f0000000200)=0xd2}) socket$nl_generic(0x10, 0x3, 0x10) socket(0x11, 0xa, 0x0) pipe(&(0x7f0000000100)) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x48, 0x0, 0x10, 0x70bd27, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010102}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}]}, 0x48}, 0x1, 0x0, 0x0, 0x4008002}, 0x4044000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_CARRIER_CHANGES={0x8, 0x23, 0x90000}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x38}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)) 16:13:48 executing program 0: clone(0x21000b80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a4a99049", @ANYRES16=0x0, @ANYBLOB="000000000000000000000100000005"], 0x1c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x40, &(0x7f0000000180)={@broadcast, @multicast2}, 0xc) 16:13:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000280)={'ip6gre0\x00', r0, 0x2f, 0x2, 0x40, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1={0xfc, 0x1, [], 0x1}, 0x8, 0x40, 0x3, 0x3}}) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f00000000c0)=0x1004002, 0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f00000004c0)={'nat\x00', 0x0, 0x3, 0xbe, [], 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], &(0x7f0000000400)=""/190}, &(0x7f0000000540)=0x78) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000024000b0f00"/20, @ANYRES32=r0, @ANYBLOB="00000000ffff6bc400000200060001000000820d0000000000000000e6ff00ac6400e98c1716d4661f7138b707840000000000"], 0x3c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x810, r4, 0x180000000) ioctl$PPPIOCATTACH(r4, 0x4004743d, &(0x7f0000000080)=0x4) 16:13:48 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="11000000420005064e44e69497fef7e375209a8efdc99258db19cd4c09af020c2bf4d7d18f51586eb6690e9c4d1d7671ae393102870b1868f4a8569e67"], 0x14}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_FONTRESET(r2, 0x89f2, 0x20000000) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f00000000c0)) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000440)={0x0, 0x2, 0x1, [0x7, 0xfffffffffffffffe, 0x7, 0x38b, 0xbe5], [0x9, 0xffffffffffffffe9, 0x2, 0x1f, 0x6, 0xffff, 0xfffffffffffffffb, 0x7, 0x7, 0x8000, 0x1ff, 0xfffffffffffffff9, 0xfffffffffffffffa, 0x8, 0x7, 0xf1, 0x5, 0x1, 0x1, 0x8, 0x0, 0x76, 0x1f, 0x9, 0x7, 0x4, 0x3, 0x8, 0xff, 0x80000001, 0x7fff, 0x1, 0xf63, 0x9, 0x7fffffff, 0x1000, 0x4, 0x3, 0x1, 0x2, 0x5, 0xfff, 0x3, 0x2, 0x100000000, 0x4, 0x779, 0x882, 0x2, 0xffffffffffffffc5, 0x80000000, 0x5, 0xfffffffffffff000, 0x400, 0x100, 0x5, 0xffff, 0x0, 0x0, 0x200, 0x27, 0x400, 0x9, 0x2, 0x2, 0xdec, 0xffff, 0x0, 0x9, 0x40, 0xfca, 0x51, 0x80000000, 0x3, 0x8, 0x7, 0x6eb0, 0xc44, 0x5, 0x0, 0x5, 0xffff, 0x401, 0x7, 0x8, 0x4, 0x12, 0xfffffffffffffff9, 0x5, 0x6, 0xff, 0x5, 0x100000001, 0x0, 0x1000, 0x5, 0x4, 0xffffffffffff0000, 0x3, 0x6, 0x7, 0x69d, 0x1, 0x97, 0x420c738f, 0x8, 0x1, 0xc00, 0xf6, 0x5, 0x2, 0xfffffffffffff376, 0x1612, 0x9, 0xfffffffffffff801, 0x9, 0x3, 0x54, 0x7, 0x7, 0x8]}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r4, 0xc400941d, &(0x7f00000012c0)={0x0, 0xd698, 0xe}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000016c0)={0x0, 0x3, {0x6bf, @usage=0x8e, r3, 0x6, 0x0, 0x67a0, 0x4, 0x2, 0x90, @struct={0x0, 0x7fffffff}, 0xffffff7e, 0xfffffff8, [0x0, 0x5, 0x3, 0x5, 0xfbf3, 0x7fff]}, {0x3, @struct={0xfb9, 0xbc0}, 0x0, 0x40, 0x1, 0x5, 0x7, 0x1f, 0x44c, @struct={0x2, 0x9}, 0x2, 0x1, [0xfffffffffffffffd, 0x1f, 0x66, 0x5, 0x40, 0x1c]}, {0x4, @struct={0x400}, r5, 0x5, 0x7, 0x7, 0x400, 0x401, 0x80, @struct={0x1, 0x1}, 0x4, 0x401, [0x3, 0xfffffffffffffe9a, 0x2, 0x4, 0x2, 0x3]}, {0x0, 0xffff, 0xffffffff80000000}}) syz_mount_image$btrfs(&(0x7f0000000200)='btrfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000003c0)={[{@subvolid={'subvolid', 0x3d, 0x950a}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@obj_role={'obj_role', 0x3d, '/dev/kvm\x00'}}, {@dont_measure='dont_measure'}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, '/dev/kvm\x00'}}]}) 16:13:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd4(r1, &(0x7f0000000000)={[0x35]}, 0x8, 0x1000) connect$nfc_llcp(r3, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x7, 0x3, 0x3, "9afa77c7f9dfa7e6e92161e22ed4d6cad9610186c53839c7baa29e4cc5dff933cf88e6f014544084cb9eda8b7e06907ff490e19ae1984e3fd9e1707a4c33e6", 0x12}, 0x60) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) 16:13:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000005200190f00003f0000040d000a00ea110000000500"/41, 0x29}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}, 0x1}, {{&(0x7f00000000c0), 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)}, {&(0x7f0000000180)=""/135, 0x87}, {&(0x7f0000000240)=""/168, 0xa8}], 0x3, &(0x7f0000000340)=""/6, 0x6}, 0x2}], 0x2, 0x0, 0x0) 16:13:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) signalfd4(r1, &(0x7f0000000000)={[0x35]}, 0x8, 0x1000) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) [ 229.674231] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 16:13:48 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000280)={0x80, 0x0, &(0x7f0000000200)="68470293e62483f62a6d546c4e12874151483116742912a3b87fdba5933c1e30a6b9e267f922f77081c6fa8ea6a66cd4295d6cfb29c4f1eb6871d53a71abbfbbd8cf", {0x80000001, 0x9, 0x56544943, 0x3, 0x3, 0xfff, 0xb, 0x16c2}}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x200080, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r2, 0x10, &(0x7f0000000180)={&(0x7f00000000c0)=""/140, 0x8c}}, 0x10) r3 = dup(r1) sysfs$1(0x1, &(0x7f00000002c0)='/dev/dlm-monitor\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 229.729514] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 229.756314] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 16:13:48 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000200)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f0000000180)) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x1015) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="79dbe43d37a0b88cdb6f9e7b560ead274b7e70712203df50495a6b68567eb51e75efb67433e868cc4fe7b23c10fa8fae9f018e04dfb7279f23400f0000f6ff000015dd2e5c7485f027c410edf686dfc17a8d24f07f3b76582e0485aed1f7647e7155814b05bbd5f98a2ba79b2a88d20c97db58e8c5da7b258710ae0e240000", 0x86}], 0x15, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz1'}, 0x4) [ 229.835997] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 [ 229.856720] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 16:13:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x94, &(0x7f0000000200)="0af25d55f74312008cb16c8be90b57287749a676177fa88efb778fb56eaf7cbe5981503fc9b11951bc1f90786d9b963e554531cca77562c294b24e19d3d43257fc4a34fe112cd2cf7247ba66b42c975ce5da983cd540ab699c74a7a9033071781531d049afe379307b04a6d1c7d29614f66b15c7637f7e142850d12f5a3e8e65de16f4371fab6180229bb0aeadba4c64b44d78b6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r3, 0x40) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) 16:13:48 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="6333f546aaf9450c46a8eb2fa72919"], 0x37cb1133) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="696f6368ac743d637039340100696e636861727365743d63703835302c00000000"]) 16:13:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) signalfd4(r1, &(0x7f0000000000)={[0x35]}, 0x8, 0x1000) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) [ 230.118779] audit: type=1800 audit(1601136828.515:22): pid=11186 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=6 res=0 [ 230.167366] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 16:13:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="602a786b646f737d42a3c4000801", 0xe, 0x1}, {0x0, 0x0, 0xffffffffffffffff}], 0x20000, &(0x7f0000000080)=ANY=[@ANYRESHEX=r1]) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) 16:13:48 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000000c0), &(0x7f0000000040)=0x4) r1 = syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x9}}, {@blksize={'blksize', 0x3d, 0xa00}}, {@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@smackfsfloor={'smackfsfloor'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}]}}) read(r1, &(0x7f0000000280)=""/73, 0x49) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000080)) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000380)={0xa, 0x6, 0xd}) [ 230.260125] FAT-fs (loop4): Unrecognized mount option "ioch¬t=cp94" or missing value 16:13:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) signalfd4(r1, &(0x7f0000000000)={[0x35]}, 0x8, 0x1000) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) [ 230.466204] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 16:13:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7, 0x6d, 0x4}, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$CHAR_RAW_PG(r0, 0x1269, &(0x7f0000000080)={0x3, 0x2, 0xaa, &(0x7f0000000300)="3986280f12131132aad5c81c4018f8745558a8fdc56df7e6af495c90346d45a9061518f8c6eb8b2878b522064caf615d094bcfd4ba760849537d286d9f1d165697cb8ae775d3bc1685d4ffe410294b56d3af7c2bb8bd19f3fe8a5e40fb2984f30fc20cd7e3d94201102d0de8f1a69405c69aabafe4adfd005e82a25295f8bb62764d368d85db8cbf585e403d79a9e095b7c0aabb25078e5710731a198dbc0093c61d212b3157906885d6"}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x2000000000002) 16:13:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x7, 0x3, 0x3, "9afa77c7f9dfa7e6e92161e22ed4d6cad9610186c53839c7baa29e4cc5dff933cf88e6f014544084cb9eda8b7e06907ff490e19ae1984e3fd9e1707a4c33e6", 0x12}, 0x60) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) 16:13:48 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000020008104e00f80ecdb4cb9020200000400000001810040fb12000600040fda1b40d819a906000500030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 230.644176] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 [ 230.654705] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 16:13:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x7, 0x3, 0x3, "9afa77c7f9dfa7e6e92161e22ed4d6cad9610186c53839c7baa29e4cc5dff933cf88e6f014544084cb9eda8b7e06907ff490e19ae1984e3fd9e1707a4c33e6", 0x12}, 0x60) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) 16:13:49 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xd}, 0x0, 0x0, 0x6, 0x5}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = request_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000100)='fd/3\x00', 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000140)={r2, 0xc0, 0xd3}, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)="f3e6a0b347ea961533f8cae3573b4d4a28fd77924c07fda707ba501147e364e0561b9c87a2db60b1058a70e29df1289fc0475f9e2a5ab83dd3751199c32f2e2864dc84bb4593547759c6febf2da497ddf62f0b6e05ebc5a3af91bf7e8ca97d1e1dbac2176d356077d7cc1a3a61c1a61cd77c8f9ed5f0b22ab77222727a717db0441c832ebdc1411229e40bf655315e50148a283c017d5a69818c8bd37bed08ff4c5bbefafcbf3c404f667f36f3032153b111f432a6cfd8109d13a977487f2b24", &(0x7f00000002c0)=""/211) setuid(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000002c80)=[{{&(0x7f0000000440)=@l2, 0x80, 0x0}}], 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r4 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) sendmmsg(r4, &(0x7f00000023c0)=[{{&(0x7f00000003c0)=@ll={0x11, 0x4, 0x0, 0x1, 0x4, 0x6, @random="a140b6bf4ae7"}, 0x80, &(0x7f0000001b00)=[{&(0x7f00000004c0)="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", 0xfa}, {&(0x7f00000005c0)="ef24769f28da075d94b056d92815b28e13df3a269f14ee2fa83353056ffe4b7c9f44bee2623724f6159931e6feb2b7705bde5f52f6c19a960c8ec99d6fbbfd28d95e918d675301fb8db78abbcbf675149f1d027d3a7a4f08ad7e967e6346bc24c731c4b28a023e606eb1537763", 0x6d}, {&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000000640)="cf116775c52446d64226267503ee362778d39a71c17b8a2a08d414026f05530ce806d18154c80c779d2758198cbd579534ba931d8377992a08cfb0ecd7ea26987deb2d777762224b4d5db5b0f2a9415414ba085f975dbcc27597add87e121d5e736b8c9b78dccafffc6ae205dc3b127e54fcf132793e49b0ee9655bb8aeefdfdead4ce5b4f8b36f2b2925a9e71e6476f769f781cd11dd78b2d0616f542853ade387dcefdfb6cb7be239bb9eaded1766ef61d7bb8ca32618c", 0xb8}, {&(0x7f0000001a40)="3073e523383ce1ad526ddabcb79e8eee9ece8b4709a6f3ed3064331ad31907025291b6209f7be2f5e0691e138ac9dc4cd65b76c36021187e402b7b88dae2276b111a33412eb3b48cf0615c7cce6448d48921914c915586f52b3643005667c0b35ac9baaacead2b0ad8ccda86e05cfa7fd21a5a123327b8d077b5e30c38553a714203b3b5aa183a5afe917c1f48acc80cd943aed9130c6cd9c53113b3e8e9ba92eff54415f32cdaabf6002b5bdc", 0xad}, {&(0x7f0000000700)="fee935d256fabe8c15e0c3e30ae57cd4d94c128fcdf75fb5a2f8edad1ad7e7379f999e64c08a4337bec8086364a58993f1bf7882ee531db0aa782c88931c7d94cc0de834f22115eb0a81c15ce1fdee86dc4d7e7c6f62314d3999fdfcb9bbd2a2c9731090179d05c6be4964982de45110825f760d", 0x74}, {&(0x7f00000001c0)="1f3126e219e7aac98788c3229227a37ad35957ea1955237f5b55d6b5e92e4b51e7a9d7f9776d3d991c12bbc4fcab5558c46da309130e7a179a874d92d020", 0x3e}], 0x7, &(0x7f0000002cc0)=[{0x1010, 0x9, 0x3372, "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"}, {0x88, 0x118, 0x64, "e6d9ede4c3a84dca2d9f61940eb5689a793cb0eec1d010faa427efd0ff308a81e2935b95c2a8c48770445a3fc4d4994d76232daf2e158d5e3d9debd3fce2fcfc11de92d6f8aa6911452abd46127b4103d08f4441c1c4dfbb4ffb7f45259a329722e33db1d6fcac95613d36e78d116b4b154f4d"}, {0x10, 0x105, 0x1}, {0x1010, 0x1, 0xfff, "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"}], 0x20b8}}, {{&(0x7f0000001b80)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001c00)="1eb015496166e48ee3392251020eb7bd663f300f2d76321a511e78366831b0a56f778edc31c0e4c720d4ce7ed1aa812158b92b8d2e07b0ca804aa61c1b7a82784cfe45d8625134a80c1d0d53bc4443f58fafc00e66828fa038227cac650458691242cd7a222bf624f1431d38cb93429088caf5d6702498711529e87de0aee5d7213403487636e0a36267066182f7bb56d4c4f9ede3825cf7cddace", 0x9b}, {&(0x7f0000001cc0)="4ee2d39f005ef8717032ea0646d77a5704f2384e285890d291865847d4ec6b03566e19af507d945bea56ecd775809b794ed675b1d9682a54eef2e991724e0ce2d39338937d40c8ea32bd79719f94b0774f07d7bf2b1e55f264fb949ccbf89820f8ba97a94f778337124b9ff45c348272d21ff83bdac9583c55b3c1364d01c85ba24c39406c89d7f9e8bbdfd336ef4a9df5aa77c1d81dc0f6e189b39282fff8fe7631d85eaaf4baca96bb667fca205d10633c282de1dede34c0723d97223436d1ec69cceba4ef9486df17bc7877fb3ff26659af", 0xd3}, {&(0x7f0000001dc0)="f092c99e73356283fd89a8b02742da51fdd0cd21602db7e61c64888a42194aca8e8f2d23ddc97210e499035de2f38b33ae68c18df59960238db23f3891b80744a33f8a47085a3e4fdd18eba573b42acdf0b2303cf214b60e36bb47f10911abb8a50d9a079f0d034af9cf96a13f4629fed2f1d7404defe614445df2189a15369a0895b3d5a3e4a22647c40c165019cb2174c5f721617e015d9cfb6ae6f826f8", 0x9f}, {&(0x7f0000001e80)="612f6189c5ffa4d47e1a90a91c2cc6c7d803072cabf1134c401e1c46758a45a5264ef7de47cc00df355e1c623881fd6a9fbd04cc4e3f2a19caab104de49eead3c17c57c62cbd9dc0ac82ed3e7742", 0x4e}], 0x4, &(0x7f0000001f40)=[{0xb8, 0x119, 0x6, "fcfbd265c6a1313534aedf2cf098d6d03dde2560d55ae97341b4332e7faa006953cf0859ad9a4e6c064ad3609fdcd48987f1ad1bc2373940eb1c2e54278e920da302f1b63e09f9af7146c527e51c527b5e322a6f99637b8a26920ae220a87370698b9af189244665db9196bd1b9368260d5a21ee86b0fc6fa56e8542b5266b6538340d802fe9a41a1b0fbce7933fc6b79b732e0b79c89ddbe9bc1d7d4bb6456478715cf4054b5068"}, {0xf0, 0x1, 0x7fffffff, "a54e06d60a6079f3aaf4cc69124680b4b9c2957a7bb8d3e6e078b299863d7477639fc09773f84350e60c1e47808e7461663459d0c4e76022d3615460c567d5fc1f6170b3fbaf3070e0a4bec708cf7e9b7683dbfa60b180e539c8931486d3cb4e8280046c23f87c229a0f97a95a9f1c425f0d7cf641ad32a5b0835e144889d2ef6901cd3626a7e4c4dc05026a66d0e1dc3574d1622053ff41905b7eb29296789655c572276c86b78e3ecc5470fe23bc3938d6b1eca990938ad0d0b64aba886abfab84731dc1aefa45a6d58170d7e8b01baa8ec6e1b5521e4512095ef06ce3"}, {0x28, 0x29, 0x80000000, "6e95c0d0f71a399a3569f12afa8e46620f25423e641f44"}], 0x1d0}}, {{&(0x7f0000002140)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e24, @multicast1}}, 0x80, &(0x7f00000022c0)=[{&(0x7f00000021c0)="57f506b17b8ec015c6fe7a8ee8348fd3274d068463bdbabd50663726ea69f4536b83c7b25a2d61e2cb09cc884d57b8b6372c80eb36b3a084", 0x38}, {&(0x7f0000004d80)="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", 0x1000}, {&(0x7f0000002200)="c9f60e25bf011faa2c0a41d9", 0xc}, {&(0x7f0000002240)="bf9284ef41b1bd0a0a94d2b84400e77fdd5bf43db68de59c259338e0137741a73b51b18f3e072328a64092b00ca6615244665e9413707f6e68a61ce9c1a5d49c5f3c9b09b901a82058", 0x49}], 0x4, &(0x7f0000002300)=[{0x98, 0x10d, 0x377b, "75063adbba103ef67ec501267e78b562a0d8e19074c5a58b7f5887f2de5ac033c7ed697e5b603862911ecfc75af3a64ad8f04409060e8e7bd8eaed801f7f6a73ab742469152f40f65ec4de4702da74f118703166b9022b86ac1d1c56c22b8a004b604c5716b08d0133e5136d50098e0a0a6013e812ba581c98d478e0ccc075ae0225f3af4d32cc41"}], 0x98}}], 0x3, 0x4000000) preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) 16:13:49 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x22b}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020e0000100000000003feffffe4000b4c00120000000100000000000000400000001ea0abff7f00000008000000d41f9ab9000100700000eb0000a0db1e0000000098000000f740008000000000004f030006000020080102000080f5008e24ce6e4ae000a5000003000500001e02"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x229ffa1c4ce5369, 0x0) [ 230.782059] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 16:13:51 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x23208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040), 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYRES64=r1], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0)=0x1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x1e, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f088471fffffff07004000632f77fbac14140e", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000180)) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x44, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f0000000380)={&(0x7f00000005c0)={0xb4, r4, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x79b5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010100}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7ff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0xb4}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000ac0)) r5 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r7, &(0x7f0000002d80), 0x0, 0x42, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) r8 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x8, 0x400003) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r7, &(0x7f00000004c0)={r8, r0, 0x5}) 16:13:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x7, 0x3, 0x3, "9afa77c7f9dfa7e6e92161e22ed4d6cad9610186c53839c7baa29e4cc5dff933cf88e6f014544084cb9eda8b7e06907ff490e19ae1984e3fd9e1707a4c33e6", 0x12}, 0x60) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) 16:13:51 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x40000000001e, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r5, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x4) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f00000001c0), 0x2) ioctl$sock_bt_hci(r0, 0x400448ca, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r6, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) writev(r6, &(0x7f0000000180)=[{&(0x7f0000000100)="098d2da9896c8cd9bfc8b2cbcc0ec2366a0799e8087f869693ccef080bd27897d6880db89280eb877ab9a614610ef5ad7726bef295981e95e63168fa901e1b1dc9bb18448c", 0x45}], 0x1) sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="30030000", @ANYRES16=0x0, @ANYBLOB="10002dbd7000fedbdf250900000014000a00485af334522b7fd683ef0e89f02107300800090001ac0f00"], 0x30}, 0x1, 0x0, 0x0, 0x6000014}, 0x84) 16:13:51 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) capget(&(0x7f0000000040)={0x19980330, 0xffffffffffffffff}, &(0x7f0000000100)={0x9, 0x7, 0xfffffffc, 0x1000, 0x7, 0x5}) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000f00740004140e001100024d2f03dc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:13:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="70000000000101040000000000000000f90000002400018014000180080001df07141400080002007f0000010c00028005000100000000000c00068008000100640101012400028014000180080001001a6433d6385dda3a000000000c0002800500010000000000080007400000000043bc55161c6a77f23308ef30508df92c1b87397c7c9533e72d5d8fb71b3ad99382d1de23e9b5a3baad5d877b37e3a6ed4d06114610b637e0e300aa0109ca4440983a527309a8bde28ff8d2b5edf8aa5fde56646c1aff53cd13e5c97e2b76e1d4b2c41e2fec1939002576d0"], 0x70}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x8, 0x101, 0x0, 0x0, {0x7, 0x0, 0x6}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48004}, 0x20000084) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x402003, 0x0) 16:13:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) fremovexattr(r0, &(0x7f0000000040)=@random={'trusted.', '*\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000f80)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r2, 0x1581c53d41e8accf}, 0x14}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x40, r2, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_SECRET={0xc, 0x4, [0xc69, 0xfffffffb]}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x4044080) syz_emit_ethernet(0x2e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0300c200000081002d5f43dec80779fc00000000001190786401011414003e7ea4814d07a5e9cafd000017c1000890780000"], 0x0) [ 233.080564] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) [ 233.083989] IPVS: Unknown mcast interface: rose0 [ 233.093623] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 233.114398] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 [ 233.138496] ================================================================================ [ 233.147212] UBSAN: Undefined behaviour in net/netfilter/nf_nat_core.c:67:9 [ 233.154228] index 249 is out of range for type 'nf_nat_l3proto *[13]' [ 233.160827] CPU: 0 PID: 11273 Comm: syz-executor.2 Not tainted 4.19.147-syzkaller #0 [ 233.168709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.178085] Call Trace: [ 233.180682] dump_stack+0x22c/0x33e [ 233.184325] ubsan_epilogue+0xe/0x3a [ 233.188050] __ubsan_handle_out_of_bounds.cold+0x63/0x6f [ 233.193637] nfnetlink_parse_nat_setup+0x68c/0x750 [ 233.198574] ? mark_held_locks+0xf0/0xf0 [ 233.202645] ? nf_nat_inet_fn+0xb10/0xb10 [ 233.206801] ? should_fail+0x142/0x7d8 [ 233.210698] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 233.215806] ? __nf_conntrack_find_get+0x1470/0x18f0 [ 233.220938] ctnetlink_parse_nat_setup+0xd6/0x760 [ 233.225797] ctnetlink_create_conntrack+0x48f/0x1350 [ 233.230912] ? ctnetlink_change_helper+0x8f0/0x8f0 [ 233.231857] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 [ 233.235851] ? hash_conntrack_raw+0x2d6/0x460 [ 233.235875] ? nf_ct_get_tuple+0x730/0x730 [ 233.235891] ? nf_ct_gc_expired+0x300/0x300 [ 233.235905] ? nfnetlink_rcv_msg+0xa8f/0x1210 [ 233.235927] ctnetlink_new_conntrack+0x4f3/0xdb0 [ 233.264898] ? ctnetlink_create_conntrack+0x1350/0x1350 [ 233.270452] ? nfnetlink_rcv_msg+0xa8f/0x1210 [ 233.274962] ? nfnetlink_rcv_msg+0xa50/0x1210 [ 233.279480] ? ctnetlink_create_conntrack+0x1350/0x1350 [ 233.284850] nfnetlink_rcv_msg+0xeff/0x1210 [ 233.289193] ? nfnetlink_net_init+0x170/0x170 [ 233.293721] ? __local_bh_enable_ip+0x159/0x2a0 [ 233.298408] ? cred_has_capability+0x162/0x2e0 [ 233.302997] ? cred_has_capability+0x1d9/0x2e0 [ 233.307588] ? selinux_inode_copy_up+0x180/0x180 [ 233.312350] ? selinux_inode_copy_up+0x180/0x180 [ 233.317125] netlink_rcv_skb+0x160/0x440 [ 233.321198] ? nfnetlink_net_init+0x170/0x170 [ 233.325729] ? netlink_ack+0xae0/0xae0 [ 233.329661] ? ns_capable_common+0x117/0x140 [ 233.334083] nfnetlink_rcv+0x1b2/0x41b [ 233.337980] ? nfnetlink_rcv_batch+0x1710/0x1710 [ 233.342752] netlink_unicast+0x4d5/0x690 [ 233.346825] ? netlink_sendskb+0x110/0x110 [ 233.351076] netlink_sendmsg+0x717/0xcc0 [ 233.355160] ? nlmsg_notify+0x1a0/0x1a0 [ 233.359142] ? __sock_recv_ts_and_drops+0x540/0x540 [ 233.364177] ? nlmsg_notify+0x1a0/0x1a0 [ 233.368167] sock_sendmsg+0xc7/0x130 [ 233.371892] ___sys_sendmsg+0x7bb/0x8f0 [ 233.375887] ? copy_msghdr_from_user+0x440/0x440 [ 233.380661] ? find_held_lock+0x2d/0x110 [ 233.384733] ? __fget+0x386/0x570 [ 233.388196] ? lock_downgrade+0x750/0x750 [ 233.392355] ? check_preemption_disabled+0x41/0x2b0 [ 233.397383] ? __fget+0x3ad/0x570 [ 233.400851] ? copy_fd_bitmaps+0x2c0/0x2c0 [ 233.402204] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 [ 233.405088] ? lock_acquire+0x170/0x3f0 [ 233.405105] ? __might_fault+0xef/0x1d0 [ 233.405128] ? __fget_light+0x1d1/0x230 [ 233.405149] __x64_sys_sendmsg+0x132/0x220 [ 233.405166] ? __sys_sendmsg+0x1b0/0x1b0 [ 233.432236] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 233.437000] ? trace_hardirqs_off_caller+0x69/0x210 [ 233.442023] ? do_syscall_64+0x21/0x670 [ 233.446873] do_syscall_64+0xf9/0x670 [ 233.450689] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.455881] RIP: 0033:0x45e179 [ 233.459081] Code: 3d b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 0b b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.477982] RSP: 002b:00007f2c8ba98c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 16:13:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r2 = signalfd4(r1, &(0x7f0000000000)={[0x35]}, 0x8, 0x1000) connect$nfc_llcp(r2, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x7, 0x3, 0x3, "9afa77c7f9dfa7e6e92161e22ed4d6cad9610186c53839c7baa29e4cc5dff933cf88e6f014544084cb9eda8b7e06907ff490e19ae1984e3fd9e1707a4c33e6", 0x12}, 0x60) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) 16:13:51 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x40000000001e, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r5, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x4) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f00000001c0), 0x2) ioctl$sock_bt_hci(r0, 0x400448ca, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r6, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) writev(r6, &(0x7f0000000180)=[{&(0x7f0000000100)="098d2da9896c8cd9bfc8b2cbcc0ec2366a0799e8087f869693ccef080bd27897d6880db89280eb877ab9a614610ef5ad7726bef295981e95e63168fa901e1b1dc9bb18448c", 0x45}], 0x1) sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="30030000", @ANYRES16=0x0, @ANYBLOB="10002dbd7000fedbdf250900000014000a00485af334522b7fd683ef0e89f02107300800090001ac0f00"], 0x30}, 0x1, 0x0, 0x0, 0x6000014}, 0x84) 16:13:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd4(r0, &(0x7f0000000000)={[0x35]}, 0x8, 0x1000) connect$nfc_llcp(r1, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x7, 0x3, 0x3, "9afa77c7f9dfa7e6e92161e22ed4d6cad9610186c53839c7baa29e4cc5dff933cf88e6f014544084cb9eda8b7e06907ff490e19ae1984e3fd9e1707a4c33e6", 0x12}, 0x60) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) 16:13:51 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x35]}, 0x8, 0x1000) connect$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x7, 0x3, 0x3, "9afa77c7f9dfa7e6e92161e22ed4d6cad9610186c53839c7baa29e4cc5dff933cf88e6f014544084cb9eda8b7e06907ff490e19ae1984e3fd9e1707a4c33e6", 0x12}, 0x60) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) 16:13:51 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000080)=""/166, &(0x7f0000000140)=0xa6) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0)=0x54f5, 0x4) [ 233.485696] RAX: ffffffffffffffda RBX: 0000000000029880 RCX: 000000000045e179 [ 233.492969] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 233.500265] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 233.507644] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 233.514919] R13: 00007ffd71f03c5f R14: 00007f2c8ba999c0 R15: 000000000118cf4c [ 233.522203] ================================================================================ [ 233.573136] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 [ 233.581421] IPVS: Unknown mcast interface: rose0 [ 233.603640] sysfs: cannot create duplicate filename '/class/ieee80211/M!Ü)vÑS´' [ 233.616975] selinux_nlmsg_perm: 2 callbacks suppressed [ 233.616989] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11284 comm=syz-executor.0 [ 233.618330] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2052 sclass=netlink_route_socket pid=11315 comm=syz-executor.2 [ 233.657993] CPU: 0 PID: 11274 Comm: syz-executor.3 Not tainted 4.19.147-syzkaller #0 [ 233.665888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.675244] Call Trace: [ 233.677848] dump_stack+0x22c/0x33e [ 233.681493] sysfs_warn_dup.cold+0x1c/0x2d [ 233.685758] sysfs_do_create_link_sd+0x122/0x140 [ 233.690518] sysfs_create_link+0x5f/0xc0 [ 233.694618] device_add+0x6c9/0x1550 [ 233.698369] ? sock_sendmsg+0xc7/0x130 [ 233.702264] ? get_device_parent+0x5b0/0x5b0 [ 233.706688] ? ieee80211_set_bitrate_flags+0x15e/0x5f0 [ 233.711976] wiphy_register+0x16f4/0x22b0 [ 233.716165] ? cfg80211_sched_scan_stop_wk+0x180/0x180 [ 233.721480] ? rcu_read_lock_sched_held+0x174/0x1e0 [ 233.726503] ? __kmalloc+0x436/0x4f0 [ 233.730226] ? ieee80211_register_hw+0xe2e/0x3580 [ 233.735078] ? ieee80211_cs_list_valid+0x199/0x280 [ 233.740022] ieee80211_register_hw+0x1645/0x3580 [ 233.744841] ? ieee80211_restart_hw+0x3d0/0x3d0 [ 233.749523] ? memset+0x20/0x40 [ 233.752815] ? __hrtimer_init+0x115/0x230 [ 233.756982] ? mac80211_hwsim_addr_match+0x1c0/0x1c0 [ 233.762098] mac80211_hwsim_new_radio+0x1f5c/0x4070 [ 233.767136] ? rcu_read_lock_sched_held+0x174/0x1e0 [ 233.772160] ? hwsim_mcast_del_radio+0x230/0x230 [ 233.776921] ? hwsim_new_radio_nl+0x273/0x8b0 [ 233.781429] ? memcpy+0x35/0x50 [ 233.784721] hwsim_new_radio_nl+0x5ef/0x8b0 [ 233.789056] ? mac80211_hwsim_new_radio+0x4070/0x4070 [ 233.794258] ? nla_parse+0x1b2/0x290 [ 233.797999] genl_family_rcv_msg+0x6bf/0xd50 [ 233.802422] ? genl_family_attrbuf+0x120/0x120 [ 233.807008] ? genl_rcv_msg+0x15d/0x1b0 [ 233.810991] ? ww_mutex_unlock+0x2f0/0x2f0 [ 233.815241] ? __dev_queue_xmit+0x16e9/0x2ec0 [ 233.819746] ? __local_bh_enable_ip+0x159/0x2a0 [ 233.824429] ? __radix_tree_lookup+0x251/0x3f0 [ 233.829028] genl_rcv_msg+0xdf/0x1b0 [ 233.832754] netlink_rcv_skb+0x160/0x440 [ 233.836826] ? genl_family_rcv_msg+0xd50/0xd50 [ 233.841427] ? netlink_ack+0xae0/0xae0 [ 233.845323] ? genl_rcv+0x15/0x40 [ 233.848788] genl_rcv+0x24/0x40 [ 233.852079] netlink_unicast+0x4d5/0x690 [ 233.854362] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 233.856159] ? netlink_sendskb+0x110/0x110 [ 233.856186] netlink_sendmsg+0x717/0xcc0 [ 233.856208] ? nlmsg_notify+0x1a0/0x1a0 [ 233.856226] ? __sock_recv_ts_and_drops+0x540/0x540 [ 233.856251] ? nlmsg_notify+0x1a0/0x1a0 [ 233.885684] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 233.885936] sock_sendmsg+0xc7/0x130 [ 233.885954] ___sys_sendmsg+0x7bb/0x8f0 [ 233.885975] ? copy_msghdr_from_user+0x440/0x440 [ 233.885991] ? find_held_lock+0x2d/0x110 [ 233.886007] ? __fget+0x386/0x570 [ 233.886025] ? lock_downgrade+0x750/0x750 16:13:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c00003b3fcbb725e6d97345e7a9000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c000200080005000000000008000500000000003800030005"], 0x7c}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xc, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 233.904074] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 233.906906] ? check_preemption_disabled+0x41/0x2b0 [ 233.906927] ? __fget+0x3ad/0x570 [ 233.906947] ? copy_fd_bitmaps+0x2c0/0x2c0 [ 233.906961] ? lock_acquire+0x170/0x3f0 [ 233.906976] ? __might_fault+0xef/0x1d0 [ 233.906997] ? __fget_light+0x1d1/0x230 [ 233.907016] __x64_sys_sendmsg+0x132/0x220 [ 233.918612] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11334 comm=syz-executor.0 [ 233.918667] ? __sys_sendmsg+0x1b0/0x1b0 [ 233.936916] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 233.940774] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 233.940791] ? trace_hardirqs_off_caller+0x69/0x210 [ 233.940808] ? do_syscall_64+0x21/0x670 [ 233.940833] do_syscall_64+0xf9/0x670 [ 233.940853] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.953935] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 233.956986] RIP: 0033:0x45e179 [ 233.957002] Code: 3d b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 0b b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.957010] RSP: 002b:00007f8afb04ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 233.957024] RAX: ffffffffffffffda RBX: 000000000002d200 RCX: 000000000045e179 [ 233.957033] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 233.957042] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 233.957050] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c 16:13:52 executing program 5: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x1000) connect$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x7, 0x3, 0x3, "9afa77c7f9dfa7e6e92161e22ed4d6cad9610186c53839c7baa29e4cc5dff933cf88e6f014544084cb9eda8b7e06907ff490e19ae1984e3fd9e1707a4c33e6", 0x12}, 0x60) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) [ 233.957059] R13: 00007fff816974ef R14: 00007f8afb04f9c0 R15: 000000000118cf4c 16:13:52 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x6b, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001040)="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", 0xf43}], 0x1, 0x0, 0x1a8}}], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001340)=[{&(0x7f0000001000)}], 0xd, 0x1, 0x0, 0x0, 0x0) 16:13:52 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xcc400, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f00000000c0), &(0x7f0000000080)=0x4) [ 234.126368] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2052 sclass=netlink_route_socket pid=11315 comm=syz-executor.2 16:13:52 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f00000000c0)=0xffff, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r3, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000129bd7000fedbdf250500000014000600fc00000000000000000000000000000106000b001500000008000700000000000d0001002f6465762f6b766d0000000008000c000300000008000800e000000206000b001500000014000600fe8000000000000000000000000000235da6f193d520a9067260efc010bff4b2aeb5beea32060a25bca00d923f50a3259a984c7b5910f1c2ef91d55a149f39ab42fa4f3dd7b79b7c272bcf8b43121deec1f895c7130bf8076b9a175255183369b06ff914b30d1e0eec36556226e1fdea778563adeba0408f887c7fe68e0f4d53c37b18251379257320f8"], 0x74}, 0x1, 0x0, 0x0, 0x20008044}, 0x20008000) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 234.175009] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 [ 234.241180] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 16:13:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xe0802, 0x0) 16:13:52 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1a, 0x0, 0x0, &(0x7f00000002c0)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x5, @private0={0xfc, 0x0, [], 0x1}, 0x4}, 0x1c) 16:13:52 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x442, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8004}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000000800", @ANYRES32=r3, @ANYBLOB="00000000000000f3280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff39974a61003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="540000002c00271f00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000009000100666c6f77200000002400020020000b8008000100018000001400028010000100000008"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 16:13:52 executing program 5: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x7, 0x3, 0x3, "9afa77c7f9dfa7e6e92161e22ed4d6cad9610186c53839c7baa29e4cc5dff933cf88e6f014544084cb9eda8b7e06907ff490e19ae1984e3fd9e1707a4c33e6", 0x12}, 0x60) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) 16:13:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @dev}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x80) 16:13:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}) recvfrom$phonet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x40010002, &(0x7f0000000040)={0x23, 0x7, 0x2f, 0x1f}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 234.367781] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=11366 comm=syz-executor.3 [ 234.372010] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 16:13:52 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x7, 0x3, 0x3, "9afa77c7f9dfa7e6e92161e22ed4d6cad9610186c53839c7baa29e4cc5dff933cf88e6f014544084cb9eda8b7e06907ff490e19ae1984e3fd9e1707a4c33e6", 0x12}, 0x60) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) [ 234.415944] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:13:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f00000000c0)=0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="480000001400e702095f9f27740097000a840600000000000000000000006fab078a5836d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x24000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000280)={r3, @in={{0x2, 0x4e23, @multicast2}}}, 0x84) ioctl$vim2m_VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000140)={0x104, 0xffffffff}) [ 234.539109] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 [ 234.546169] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 234.559624] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=11394 comm=syz-executor.3 16:13:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000076280012000900010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x5}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000002c00270d000000000000000000000000924a65d2eeb8589043a543eae539d610b4939bd3d690bb72bbb97a79c67e4eabcf32182e9b17", @ANYRES32=r2, @ANYBLOB="00000000000000000a0000000c0001007463696e646578001400020008000400000000000800010000000000"], 0x44}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r5, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r5, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, 0x1, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000044}, 0x4000080) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000010}, 0x20004005) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-control\x00', 0x700, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)={0x1b0, 0x0, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x170, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x4c, 0x3, "07a9c3a9441ee7b4de78a1b7bd94f7fbe20c339efbd06c20f155c9352c58f448f7cf54064c14dafb85e9b6bd5dc9144decab275189038e3011566ff8cd1c9033bb41ea057c731b4f"}, @TIPC_NLA_NODE_ID={0x5e, 0x3, "a48e6fd1dc10338c0d6460a83013bce3a73f8546694db3fbe1e603550f4784ae5ab94dcbce2f3e129fc1129dae13a8dc4191791699f5b3cd135c8a108c6dfed3aa2555153bcc9dd717e2abc4e40579ee620b604890cc32659125"}, @TIPC_NLA_NODE_ID={0x70, 0x3, "3e98b1b55c8b6b61097597928c24183d81f3076147154ad7fae2d34ea0c1cdfd733ff07f051eb2d40ec6816993ca946ef38a7cb15782f4ad9e7305fd284594a9540f13c0c0a5435c85ea4711126cb99a93dd1548508dc1b5220d8ab4d8eaa9751b0f01846e48e9170345b2fb"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "e042b166456fffe95410b30d8f6c6370391e76f4775e989cdb6e"}}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x556f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x18d4cee2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x733859dd}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x80}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 16:13:53 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) 16:13:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x1, 0x0, 0x10000, 0x1000, &(0x7f0000ff0000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0, 0xffffffffffffff69}, 0x200408c4) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x4) ioctl$VFIO_IOMMU_UNMAP_DMA(r3, 0x3b72, &(0x7f0000000200)=ANY=[@ANYBLOB="4a00000003000000fdcf0000000000008000000000000000ef64e48bc73f0d48eec1e3455d542ad49786f29fe040510d2157349b18ba8df4e519c05d30d5832a94aaf4f83ebd185ac943"]) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r6, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = accept4$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r7, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e23, 0x3, @mcast1, 0x10000}, {0xa, 0x4e20, 0x4, @private2, 0x3}, 0x2, [0x7ff, 0x25, 0x1, 0x9, 0x5, 0x43, 0x1ff, 0x4c]}, 0x5c) 16:13:53 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8e6942, 0x0) clone(0x3a3dd40084848f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40286608, &(0x7f0000000000)=0x1fffffff00000271) [ 234.744731] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 [ 234.768248] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 234.827273] audit: type=1800 audit(1601136833.215:23): pid=11414 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16005 res=0 [ 234.854530] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 625 (only 16 groups) [ 234.877144] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1537 sclass=netlink_route_socket pid=11409 comm=syz-executor.0 [ 234.908818] audit: type=1800 audit(1601136833.265:24): pid=11419 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16005 res=0 [ 234.926406] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 234.956169] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1537 sclass=netlink_route_socket pid=11424 comm=syz-executor.0 16:13:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="22fdc295365274aad44a6284a002281aec849ca3dcd60d055fce30361104e1dd", 0x20) [ 234.998374] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11413 comm=syz-executor.0 16:13:53 executing program 4: ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000080)={0xfffffffb, 0x3, 0x9, 0x81, 0x5, "cfd067321ea478d9d4ec0a858bf3df12fa23f1"}) syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000200)="200000008000000006000000660000000f000000000000000100000001000000004000020040000020000000d3f4655fd4f425450100ffc653ef315c0f2fa18bda5c0834d13fe8429091c6f9b0c260ca5f75f2986686b9bd4b6883e6cb9132fd635c06b29d16", 0x66, 0x400}], 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\b']) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000480)={{0x3, @null, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast]}, 0x48) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x6db1, 0x7, &(0x7f0000000500)=[{&(0x7f0000000280)="d5739c5ccaa82b43448ba7688e82ba595babbb0b9ba3356a12779c6588c9b227951e0f6491f39a53b4e9c6209f78a8c58a4a761c44fcaa6e5713f4f9544ea6df5e341f8f", 0x44, 0x8}, {&(0x7f00000001c0), 0x0, 0x7}, {&(0x7f0000000300)="432bde6ce052b3656ebcba501357d8c52a53d19225a3b1013b76d22c6739da29182fb8ec2dd58eef", 0x28, 0xb6}, {&(0x7f0000000340)="96f5ee6e57c7c1ba24d750481bcca6e2f68b", 0x12, 0x8}, {&(0x7f0000000380)="04db00c1cf6e80d690ee02cf23564abc181d5edb6802f37e9eea2ab52493a6475e709a8c0fda20b8282105f20c9d8c53972df535045cd71e48fb", 0x3a, 0x2}, {&(0x7f00000003c0)="c53de2382e20cc42e3502c183979c6f5d6d7989b92f4a8c5109ba36606c150fb3330295db3ebe4a1ad4a5b80076cd544210405512e26df798e8bf78fe83a3c1fa98909793cc493dde9906ee7b033c61c017ec4a9e308a228a4bebda3ca4bf1c2cab61ce59fb8b6980f73f1d47493f14aeab2245a3aa49ee7", 0x78, 0x3d11adb}, {&(0x7f0000000440)="dbd6b3243f25d21f3b3d0188ab4b423d69b930973c287ac89ff56412fc95f5192975578fd6d9c219462d812fd23b34c889634aca7d65070b9610ac1d8e8e747b7960d74164f318ba38fc804ee98ce287c5db7bcb3a27327f423d5ec9c9fb5c4afaf719be61641d2379435168231f65516ca62147abcec7d46bf57eb84bc955bbb28e36eaa0b626f4aaa46b9a19f5841aac052b561f2f1381dd5d00624bb0", 0x9e, 0x8}], 0x8040, &(0x7f00000005c0)={[{@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'ext2\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x64, 0x63, 0x64, 0x0, 0x65, 0x60, 0x37], 0x2d, [0x36, 0x66, 0x33, 0x33], 0x2d, [0x37, 0x34, 0x39, 0x37], 0x2d, [0x61, 0x32, 0x62, 0x33], 0x2d, [0x30, 0x62, 0x38, 0x5, 0x1, 0x34, 0x37, 0x64]}}}, {@fsname={'fsname', 0x3d, 'ext2\x00'}}, {@hash='hash'}]}) 16:13:53 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) 16:13:53 executing program 1: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4095, 0xfff}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x0, [{0x5, 0x20, 0x8, 0xf8, 0xe6, 0x4e, 0x8}]}) 16:13:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x6c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0]}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}]}, 0x6c}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24008000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:13:53 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x6, 'hsr0\x00', {0x5}}) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x7f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, &(0x7f0000000380)=0x10) 16:13:53 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) [ 235.408969] EXT4-fs warning (device loop4): ext4_fill_super:3668: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 235.441209] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 16:13:53 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) 16:13:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x1000, 0xafe9, 0x6, 0x6, 0x948}, &(0x7f0000000080)=0x14) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000000)=ANY=[@ANYBLOB="00010000893ce1f7a300000000b9fe039a6fd994f48c00000000000000000a14000000020acefd6348056b61b49aed9e6da20308000104"], 0x3c}}, 0x0) [ 235.496462] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de 16:13:54 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 16:13:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r3, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000040)=ANY=[@ANYRES32=r4]) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x6b, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:13:54 executing program 0: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000001800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000040)=0x3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000100)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r6, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) ioctl$IOC_PR_CLEAR(r5, 0x401070cd, &(0x7f0000000080)={0x5}) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) 16:13:54 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 16:13:54 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 16:13:54 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 16:13:54 executing program 1: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4095, 0xfff}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x0, [{0x5, 0x20, 0x8, 0xf8, 0xe6, 0x4e, 0x8}]}) 16:13:54 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 16:13:54 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x6, 'hsr0\x00', {0x5}}) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x7f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, &(0x7f0000000380)=0x10) 16:13:54 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="76000000000000000000000000000000000000008bdcbc39d1c1539e87d850b55972c132c836f6eecb6f261d3744210719cdfe667be8ed9cc5128ccfc0f072aa6140e6ff16382a995fbf4259c2cf4b34b745f1b790ea22884cf8acb97bcf6d25a9331f46c60cd7d34477d9d1f5f863a4f7bd441446c2399c76cef9c0604da317e1888ea00b4152440b94241204edcf8bb69013e38375e10fbb8687ba5d9b93a26162f1b98af42f3a146ae55fe3f691bc47a9091c7033f6d7b167f1e6f31e59ee0397b99b91e45b", @ANYRES32=r4, @ANYBLOB="00000000000000003800198014000500014313360e5fb2bbb24f1344db9ca00417000200263a232e212f2b2b2c5b5b5c402fb323272500000500020000000000180019801400050049a25c2b3e64210c8e3a742d2e4922b50a000100aaaaaaaaaaaa0000"], 0x7c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_BEGIN_FF_ERASE(r6, 0xc00c55ca, &(0x7f0000000000)={0x2, 0xfffffe01}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 16:13:54 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 16:13:54 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 16:13:54 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 16:13:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000200)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x2, 0x8, 0x301, 0x0, 0x0, {0xb, 0x0, 0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x16}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x44001) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)="077cb224fa5a28556e0c0a2d62c5774cccea7e739d084e501eac2062aa44c0137da4ff51fa76e83500d820c666aaadb8ecc6b779340616a9548e48b3dfeccce8c13646a2953da19bccb3de910a52ec", 0x4f}], 0x1}}], 0x4000000000001d0, 0x24044075) 16:13:55 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 16:13:55 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x0, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) 16:13:55 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x2}, &(0x7f0000000100)=0x8) close(r2) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, 0xc}, {0x1}, @cond}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r5, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4808000010001fff3a4ee9cd283caf790000540b", @ANYRES32=r5, @ANYRESOCT=r0], 0x3}, 0x1, 0x0, 0x0, 0x880}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 16:13:55 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x0, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) 16:13:55 executing program 1: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4095, 0xfff}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x0, [{0x5, 0x20, 0x8, 0xf8, 0xe6, 0x4e, 0x8}]}) 16:13:55 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x0, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) 16:13:55 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x80a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c40)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r9, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) ioctl$KVM_PPC_GET_SMMU_INFO(r8, 0x8250aea6, &(0x7f0000000240)=""/115) recvmmsg(r7, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000b40)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 16:13:55 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x0, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) 16:13:55 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000180)=""/221, 0xdd) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x0, 0x0}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:13:55 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x0, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) 16:13:55 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x0, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) [ 237.370554] bond0: Enslaving veth5 as an active interface with an up link 16:13:55 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) 16:13:56 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x80a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c40)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r9, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) ioctl$KVM_PPC_GET_SMMU_INFO(r8, 0x8250aea6, &(0x7f0000000240)=""/115) recvmmsg(r7, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000b40)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 16:13:56 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) 16:13:56 executing program 0: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000040)=0x1, 0x4) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x7fffffff}, 0x8) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x3e, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000080)={0x81, 0x0, [0x3, 0x6, 0xdfc7, 0x7]}) 16:13:56 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) [ 237.930831] bond0: Enslaving veth7 as an active interface with an up link 16:13:56 executing program 1: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4095, 0xfff}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x0, [{0x5, 0x20, 0x8, 0xf8, 0xe6, 0x4e, 0x8}]}) 16:13:56 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x18, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}]}, 0x18}}, 0x0) 16:13:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x143200, 0x0) quotactl(0x40000080000100, 0x0, 0x0, 0x0) 16:13:56 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x80a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c40)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r9, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) ioctl$KVM_PPC_GET_SMMU_INFO(r8, 0x8250aea6, &(0x7f0000000240)=""/115) recvmmsg(r7, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000b40)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 16:13:56 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x25d, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000100100000000000000f8000000000000000000000000000080008000ff010000000000000400000000000000ff000000000000000100000001000000a3b8b20fcf7aa836000000000e1fbe717cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e20506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00"/224, 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="ffff0007000000003f00"/32, 0x20, 0x2000}, {&(0x7f0000010300)="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"/448, 0x1c0, 0x4000}, {&(0x7f0000010500)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x20, 0x41e0}, {&(0x7f0000010600)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x20, 0x43e0}, {&(0x7f0000010700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x20, 0x45e0}, {&(0x7f0000010800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x20, 0x47e0}, {&(0x7f0000010900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x20, 0x49e0}, {&(0x7f0000010a00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x20, 0x4be0}, {&(0x7f0000010b00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x20, 0x4de0}, {&(0x7f0000010c00)="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"/416, 0x1a0, 0x4fe0}, {&(0x7f0000010e00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x51e0}, {&(0x7f0000010f00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x53e0}, {&(0x7f0000011000)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x55e0}, {&(0x7f0000011100)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x57e0}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x59e0}, {&(0x7f0000011300)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x5be0}, {&(0x7f0000011400)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x5de0}, {&(0x7f0000011500)="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"/416, 0x1a0, 0x5fe0}, {&(0x7f0000011700)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x61e0}, {&(0x7f0000011800)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x63e0}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x65e0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x67e0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x69e0}, {&(0x7f0000011c00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x6be0}, {&(0x7f0000011d00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x6de0}, {&(0x7f0000011e00)="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", 0x220, 0x6fe0}, {&(0x7f0000012100)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x73e0}, {&(0x7f0000012200)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x75e0}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x77e0}, {&(0x7f0000012400)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x79e0}, {&(0x7f0000012500)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x7be0}, {&(0x7f0000012600)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x7de0}, {&(0x7f0000012700)="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"/640, 0x280, 0x7fe0}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000200000000000000000000000800000000000000000000000ffffffffffffffff2400460049004c0045005f004e0041004d004500"/96, 0x60, 0x82a0}, {&(0x7f0000012b00)="000000000000000000000000000000000000000000000000300000000000000000000000420000004400000000000000420200000000000024004f0042004a004500430054005f0049004400"/96, 0x60, 0x8340}, {&(0x7f0000012c00)="00000000000000000000000000000000000000000000000040000000000002000000000040000000000000000000000000010000000000002400530045004300550052004900540059005f00440045005300430052004900500054004f005200", 0x60, 0x83e0}, {&(0x7f0000012d00)="000000000000000000000000000000000000000000000000500000000000000000000000800000000000000000000000ffffffffffffffff240056004f004c0055004d0045005f004e0041004d004500"/96, 0x60, 0x8480}, {&(0x7f0000012e00)="0000000000000000000000000000000000000000000000006000000000000000000000004000000002000000000000000001000000000000240056004f004c0055004d0045005f0049004e0046004f0052004d004100540049004f004e000000", 0x60, 0x8520}, {&(0x7f0000012f00)="000000000000000000000000000000000000000000000000700000000000000000000000400000000c000000000000000c0000000000000024004400410002004100"/96, 0x60, 0x85c0}, {&(0x7f0000013000)="000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000ffffffffffffffff240049004e004400450058005f0052004f004f005400"/96, 0x60, 0x8660}, {&(0x7f0000013100)="000000000000000000000000000000000000000000000000900000000000000000000000400000000000000000000000ffffffffffffffff240049004e004400450058005f0041004c004c004f0043004100540049004f004e00000000000000", 0x60, 0x8700}, {&(0x7f0000013200)="000000000000000000000000000000000000000000000000a00000000000000000000000800000000000000000000000ffffffffffffffff24004200490054004d00410050000000000000000000000000000000000000000000000000000200", 0x60, 0x87a0}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000b00000000000000000000000800000000000000000000000ffffffffffffffff240052004500500041005200530045005f0050004f0049004e005400"/96, 0x60, 0x8840}, {&(0x7f0000013400)="000000000000000000000000000000000000000000000000c0000000000000000000000080000000000000000000000000400000000000002400450041005f0049004e0046004f0052004d004100540049004f004e00"/96, 0x60, 0x88e0}, {&(0x7f0000013500)="000000000000000000000000000000000000000000000000d0000000000000000000000040000000080000000000000008000000000000002400450041000000", 0x40, 0x8980}, {&(0x7f0000013600)="00000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000001000000000024004c004f0047004700450044005f005500540049004c004900540059005f00530054005200450041004d00"/192, 0xc0, 0x89e0}, {&(0x7f0000013700)="00000000000000000000000000000000000000000000000000010000000000000000000080000000000000000000000000000100"/64, 0x40, 0x8ac0}, {&(0x7f0000013800)="000000000000000000000000000000000000000000000000ffffffff00000000", 0x20, 0x8b80}, {&(0x7f0000013900)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x8be0}, {&(0x7f0000013a00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x8de0}, {&(0x7f0000013b00)="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"/576, 0x240, 0x8fe0}, {&(0x7f0000013e00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x20, 0x93e0}, {&(0x7f0000013f00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x20, 0x95e0}, {&(0x7f0000014000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x20, 0x97e0}, {&(0x7f0000014100)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x20, 0x99e0}, {&(0x7f0000014200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x20, 0x9be0}, {&(0x7f0000014300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x20, 0x9de0}, {&(0x7f0000014400)="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", 0x180, 0x9fe0}, {&(0x7f0000014600)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xa1e0}, {&(0x7f0000014700)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xa3e0}, {&(0x7f0000014800)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xa5e0}, {&(0x7f0000014900)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xa7e0}, {&(0x7f0000014a00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xa9e0}, {&(0x7f0000014b00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xabe0}, {&(0x7f0000014c00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xade0}, {&(0x7f0000014d00)="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", 0x220, 0xafe0}, {&(0x7f0000015000)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xb3e0}, {&(0x7f0000015100)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xb5e0}, {&(0x7f0000015200)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xb7e0}, {&(0x7f0000015300)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xb9e0}, {&(0x7f0000015400)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xbbe0}, {&(0x7f0000015500)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xbde0}, {&(0x7f0000015600)="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"/448, 0x1c0, 0xbfe0}, {&(0x7f0000015800)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xc1e0}, {&(0x7f0000015900)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xc3e0}, {&(0x7f0000015a00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xc5e0}, {&(0x7f0000015b00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xc7e0}, {&(0x7f0000015c00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xc9e0}, {&(0x7f0000015d00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xcbe0}, {&(0x7f0000015e00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xcde0}, {&(0x7f0000015f00)="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"/736, 0x2e0, 0xcfe0}, {&(0x7f0000016200)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xd3e0}, {&(0x7f0000016300)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xd5e0}, {&(0x7f0000016400)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xd7e0}, {&(0x7f0000016500)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xd9e0}, {&(0x7f0000016600)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xdbe0}, {&(0x7f0000016700)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xdde0}, {&(0x7f0000016800)="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"/480, 0x1e0, 0xdfe0}, {&(0x7f0000016a00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xe1e0}, {&(0x7f0000016b00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xe3e0}, {&(0x7f0000016c00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xe5e0}, {&(0x7f0000016d00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xe7e0}, {&(0x7f0000016e00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xe9e0}, {&(0x7f0000016f00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xebe0}, {&(0x7f0000017000)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xede0}, {&(0x7f0000017100)="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"/704, 0x2c0, 0xefe0}, {&(0x7f0000017400)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xf3e0}, {&(0x7f0000017500)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xf5e0}, {&(0x7f0000017600)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xf7e0}, {&(0x7f0000017700)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xf9e0}, {&(0x7f0000017800)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xfbe0}, {&(0x7f0000017900)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xfde0}, {&(0x7f0000017a00)="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"/352, 0x160, 0xffe0}, {&(0x7f0000017c00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x101e0}, {&(0x7f0000017d00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x103e0}, {&(0x7f0000017e00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x105e0}, {&(0x7f0000017f00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x107e0}, {&(0x7f0000018000)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x109e0}, {&(0x7f0000018100)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x10be0}, {&(0x7f0000018200)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x10de0}, {&(0x7f0000018300)="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"/352, 0x160, 0x10fe0}, {&(0x7f0000018500)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x111e0}, {&(0x7f0000018600)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x113e0}, {&(0x7f0000018700)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x115e0}, {&(0x7f0000018800)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x117e0}, {&(0x7f0000018900)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x119e0}, {&(0x7f0000018a00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x11be0}, {&(0x7f0000018b00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x11de0}, {&(0x7f0000018c00)="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"/352, 0x160, 0x11fe0}, {&(0x7f0000018e00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x121e0}, {&(0x7f0000018f00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x123e0}, {&(0x7f0000019000)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x125e0}, {&(0x7f0000019100)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x127e0}, {&(0x7f0000019200)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x129e0}, {&(0x7f0000019300)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x12be0}, {&(0x7f0000019400)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x12de0}, {&(0x7f0000019500)="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"/352, 0x160, 0x12fe0}, {&(0x7f0000019700)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x131e0}, {&(0x7f0000019800)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x133e0}, {&(0x7f0000019900)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x135e0}, {&(0x7f0000019a00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x137e0}, {&(0x7f0000019b00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x139e0}, {&(0x7f0000019c00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x13be0}, {&(0x7f0000019d00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x13de0}, {&(0x7f0000019e00)="000000000000000000000000000000000000000000000000000000000000020046494c45300009000000000000000000100000004800000098000000001000000000000000000000010000000000000002000000000000000000000000000000000000000000000010000000480000000000180000000000300000001800000080052e00c88dd60180052e00c88dd60180052e00c88dd60180052e00c88dd60106000000000000000000000000000000ffffffff00"/192, 0xc0, 0x13fe0}, {&(0x7f0000019f00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x141e0}, {&(0x7f000001a000)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x143e0}, {&(0x7f000001a100)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x145e0}, {&(0x7f000001a200)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x147e0}, {&(0x7f000001a300)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x149e0}, {&(0x7f000001a400)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x14be0}, {&(0x7f000001a500)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x14de0}, {&(0x7f000001a600)="000000000000000000000000000000000000000000000000000000000000020046494c45300009000000000000000000110000004800000098000000001000000000000000000000010000000000000002000000000000000000000000000000000000000000000010000000480000000000180000000000300000001800000080052e00c88dd60180052e00c88dd60180052e00c88dd60180052e00c88dd60106000000000000000000000000000000ffffffff00"/192, 0xc0, 0x14fe0}, {&(0x7f000001a700)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x151e0}, {&(0x7f000001a800)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x153e0}, {&(0x7f000001a900)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x155e0}, {&(0x7f000001aa00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x157e0}, {&(0x7f000001ab00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x159e0}, {&(0x7f000001ac00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x15be0}, {&(0x7f000001ad00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x15de0}, {&(0x7f000001ae00)="000000000000000000000000000000000000000000000000000000000000020046494c45300009000000000000000000120000004800000098000000001000000000000000000000010000000000000002000000000000000000000000000000000000000000000010000000480000000000180000000000300000001800000080052e00c88dd60180052e00c88dd60180052e00c88dd60180052e00c88dd60106000000000000000000000000000000ffffffff00"/192, 0xc0, 0x15fe0}, {&(0x7f000001af00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x161e0}, {&(0x7f000001b000)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x163e0}, {&(0x7f000001b100)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x165e0}, {&(0x7f000001b200)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x167e0}, {&(0x7f000001b300)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x169e0}, {&(0x7f000001b400)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x16be0}, {&(0x7f000001b500)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x16de0}, {&(0x7f000001b600)="000000000000000000000000000000000000000000000000000000000000020046494c45300009000000000000000000130000004800000098000000001000000000000000000000010000000000000002000000000000000000000000000000000000000000000010000000480000000000180000000000300000001800000080052e00c88dd60180052e00c88dd60180052e00c88dd60180052e00c88dd60106000000000000000000000000000000ffffffff00"/192, 0xc0, 0x16fe0}, {&(0x7f000001b700)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x171e0}, {&(0x7f000001b800)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x173e0}, {&(0x7f000001b900)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x175e0}, {&(0x7f000001ba00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x177e0}, {&(0x7f000001bb00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x179e0}, {&(0x7f000001bc00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x17be0}, {&(0x7f000001bd00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x17de0}, {&(0x7f000001be00)="000000000000000000000000000000000000000000000000000000000000020046494c45300009000000000000000000140000004800000098000000001000000000000000000000010000000000000002000000000000000000000000000000000000000000000010000000480000000000180000000000300000001800000080052e00c88dd60180052e00c88dd60180052e00c88dd60180052e00c88dd60106000000000000000000000000000000ffffffff00"/192, 0xc0, 0x17fe0}, {&(0x7f000001bf00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x181e0}, {&(0x7f000001c000)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x183e0}, {&(0x7f000001c100)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x185e0}, {&(0x7f000001c200)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x187e0}, {&(0x7f000001c300)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x189e0}, {&(0x7f000001c400)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x18be0}, {&(0x7f000001c500)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x18de0}, {&(0x7f000001c600)="000000000000000000000000000000000000000000000000000000000000020046494c45300009000000000000000000150000004800000098000000001000000000000000000000010000000000000002000000000000000000000000000000000000000000000010000000480000000000180000000000300000001800000080052e00c88dd60180052e00c88dd60180052e00c88dd60180052e00c88dd60106000000000000000000000000000000ffffffff00"/192, 0xc0, 0x18fe0}, {&(0x7f000001c700)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x191e0}, {&(0x7f000001c800)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x193e0}, {&(0x7f000001c900)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x195e0}, {&(0x7f000001ca00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x197e0}, {&(0x7f000001cb00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x199e0}, {&(0x7f000001cc00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x19be0}, {&(0x7f000001cd00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x19de0}, {&(0x7f000001ce00)="000000000000000000000000000000000000000000000000000000000000020046494c45300009000000000000000000160000004800000098000000001000000000000000000000010000000000000002000000000000000000000000000000000000000000000010000000480000000000180000000000300000001800000080052e00c88dd60180052e00c88dd60180052e00c88dd60180052e00c88dd60106000000000000000000000000000000ffffffff00"/192, 0xc0, 0x19fe0}, {&(0x7f000001cf00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1a1e0}, {&(0x7f000001d000)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1a3e0}, {&(0x7f000001d100)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1a5e0}, {&(0x7f000001d200)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1a7e0}, {&(0x7f000001d300)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1a9e0}, {&(0x7f000001d400)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1abe0}, {&(0x7f000001d500)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1ade0}, {&(0x7f000001d600)="000000000000000000000000000000000000000000000000000000000000020046494c45300009000000000000000000170000004800000098000000001000000000000000000000010000000000000002000000000000000000000000000000000000000000000010000000480000000000180000000000300000001800000080052e00c88dd60180052e00c88dd60180052e00c88dd60180052e00c88dd60106000000000000000000000000000000ffffffff00"/192, 0xc0, 0x1afe0}, {&(0x7f000001d700)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1b1e0}, {&(0x7f000001d800)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1b3e0}, {&(0x7f000001d900)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1b5e0}, {&(0x7f000001da00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1b7e0}, {&(0x7f000001db00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1b9e0}, {&(0x7f000001dc00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1bbe0}, {&(0x7f000001dd00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1bde0}, {&(0x7f000001de00)="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", 0x2a0, 0x1bfe0}, {&(0x7f000001e100)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1c3e0}, {&(0x7f000001e200)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1c5e0}, {&(0x7f000001e300)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1c7e0}, {&(0x7f000001e400)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1c9e0}, {&(0x7f000001e500)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1cbe0}, {&(0x7f000001e600)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1cde0}, {&(0x7f000001e700)="000000000000000000000000000000000000000000000000000000000000020046494c453000090000000000000000000100010048000d0068010000001000000000000000000000030000001900000002000000000000000000000000000000000000000000000010000000600000000000180000000000480000001800000080052e00c88dd60180052e00c88dd60180052e00c88dd60180052e00c88dd60126000020000000000000000000000000000000000101000000000000000000000000000000000000300000006800000000001800000001004e000000180001000b00000000000b0080052e00c88dd60180052e00c88dd60180052e00c88dd60180052e00c88dd601000000000000000000000000000000002600002000000000060324004f0062006a0049006400000090000000500000000002180000000200300000002000000024004f0000000000000000001300000000100000010000001000000020000000200000000000000000000000000000001000000002000000ffffffff00"/416, 0x1a0, 0x1cfe0}, {&(0x7f000001e900)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1d1e0}, {&(0x7f000001ea00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1d3e0}, {&(0x7f000001eb00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1d5e0}, {&(0x7f000001ec00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1d7e0}, {&(0x7f000001ed00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1d9e0}, {&(0x7f000001ee00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1dbe0}, {&(0x7f000001ef00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1dde0}, {&(0x7f000001f000)="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"/416, 0x1a0, 0x1dfe0}, {&(0x7f000001f200)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1e1e0}, {&(0x7f000001f300)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1e3e0}, {&(0x7f000001f400)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1e5e0}, {&(0x7f000001f500)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1e7e0}, {&(0x7f000001f600)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1e9e0}, {&(0x7f000001f700)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1ebe0}, {&(0x7f000001f800)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1ede0}, {&(0x7f000001f900)="000000000000000000000000000000000000000000000000000000000000020046494c45300009000000000000000000010000004800000050000000001000000000000000000000000000001b000000020000000000000000000000000000000000000000000000ffffffff00"/128, 0x80, 0x1efe0}, {&(0x7f000001fa00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1f1