Warning: Permanently added '10.128.0.252' (ECDSA) to the list of known hosts. 2020/06/03 23:10:31 fuzzer started 2020/06/03 23:10:31 dialing manager at 10.128.0.105:35927 2020/06/03 23:10:31 syscalls: 2923 2020/06/03 23:10:31 code coverage: enabled 2020/06/03 23:10:31 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/06/03 23:10:31 extra coverage: extra coverage is not supported by the kernel 2020/06/03 23:10:31 setuid sandbox: enabled 2020/06/03 23:10:31 namespace sandbox: enabled 2020/06/03 23:10:31 Android sandbox: enabled 2020/06/03 23:10:31 fault injection: enabled 2020/06/03 23:10:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/03 23:10:31 net packet injection: enabled 2020/06/03 23:10:31 net device setup: enabled 2020/06/03 23:10:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/03 23:10:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/03 23:10:31 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 35.724496] random: crng init done [ 35.728210] random: 7 urandom warning(s) missed due to ratelimiting 23:12:16 executing program 0: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0x8, 0xb73482557b1ba959, 0x4, 0x1000, 0x40, {0x77359400}, {0x1, 0x1, 0x1f, 0x8, 0x13, 0x80, "a0937424"}, 0x1, 0x3, @offset=0xef0, 0x4, 0x0, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x1406, 0x10, 0x70bd28, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20004010}, 0x8040) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x1, 0x200, 0xf80}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000200)=0x4) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) getsockname$unix(r0, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000300)={0x3, @time={0x400, 0xfab}, 0x9, {0x80, 0x7f}, 0x1, 0x2}) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000340)=""/4096, 0x1000) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001340)='/dev/ubi_ctrl\x00', 0x400000, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r2, 0x4142, 0x0) write$vhost_msg(r2, &(0x7f00000014c0)={0x1, {&(0x7f0000001380)=""/154, 0x9a, &(0x7f0000001440)=""/82, 0x1, 0x3}}, 0x48) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vcs\x00', 0x20a001, 0x0) connect$l2tp(r3, &(0x7f0000001580)={0x2, 0x0, @loopback, 0x3}, 0x10) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/ubi_ctrl\x00', 0x105000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000001600)={{0x81, 0x9}, {0x3, 0x11}, 0x5, 0x4, 0x5}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001680)='/dev/sequencer\x00', 0x40000, 0x0) openat$cgroup_procs(r5, &(0x7f00000016c0)='cgroup.threads\x00', 0x2, 0x0) ptrace$getenv(0x4201, 0x0, 0x4, &(0x7f0000001700)) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000001840)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001800)={&(0x7f0000001780)={0x4c, 0x2, 0x3, 0xa00, 0x0, 0x0, {0x3, 0x0, 0x2}, [@NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x38ac}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x8}, @NFQA_CFG_PARAMS={0x9, 0x2, {0xba}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x5, 0x2}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x25}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2}, 0x8010) 23:12:16 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xc, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000011c0)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f00000012c0)=0xe8) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x9, 0x4, &(0x7f0000001140)=[{&(0x7f0000000080)="f18993e390a2bb5370971b31d758c9b75920c7f4829def9bb5e16b9bb29de8c286ef9523316129878f8edba0a56098e636b0d36769a025f7e08d264476bb67f4677866e98c5bab782c88d077188da822ca0dee68375692d0fa7d576192346819a3ff52752e743bad8353267a19b51520f4564c54e152583c21d72f3827ad966d42a3939f0fdd68bda9f40586067b032d3a7a5fe9b4e9ea6a29da4933fedf729871c1371866b4b7b6149c4e0c9ae212224223feb375094fa17ce5b2df9b804b388f94d23f483d407af9ec8ef107e7f1dd5af4810e5e0babaeb6b4f1871c925f8a345e4cf5325199761e00f771b6b51f875831e4f285683a7097f44626a978fc908a86aae313ec3049cf4139194c7a572b22056d989bfddcb500a71c2c20cbf4dde73a28a5abbc57015fe5cc656fcdcfa64784a8cb09fe37196829adb0e967e666c4edadde069d9614b4d256cd40ca9fc19160419b59d1bab59e2f163b46a04cafc909b3a8199d1245d08f51706f4f895e387f8f55c9b4619400aef10369b2a09222c1f28185a630750ec8f1691f40c5dd4b6a1457425af50d66a7075ad25a98786052dbaf3e2550d13e0b72be22002d0f8da6756ae076900f9ba2afe47b617b1cd5fd56ab91bc9e8f457401d6e60a5f1a17444281eabb9b0e6524d52beca483e6d39dd511410db19245191aab8a5aabe462f1317471890f8620a2db8d0835db68de7d6de466e66257c36d5b6a3efea0e9a1f28b6ba512125543466711744890fd576f1e5f5255a59e546654af4fffcf7f5a3049bf3495723767fb6ceabd92d37dfada72a677f6b424e60335da784e01f446dd4f7ccb9ea3b88dadc86c1b2428904b2443d13e15242b4cb960ee940f58a6d090fd36460839c7273c2b040d58110f4dcea3c1b7f33bf023db4e97640299d743f6285b21aa9d1103340c682487352c56b153a1b3eed32196371f1fe77a7d62854fbb1206d1f54a4e956c05f28b19d10edf1ba3df1c231463c21cc99990816f73215138fde9f8c06675ac28847d78a2beabe3515e537945026aaadca6f0d1bd61338689fb2b77da6d8f4c188afcf21ca5990a9729283f23236eaf75701b571d8bdd31e2eeb587df3d754cf6eb89372f7e7432d3a8e68c0c42d1386ff96625eaf1d87e7c6bfe035b5345ee7042af8903dea7257c11cd0b90375f6d22a0dc1a2cafdfcdf80fb1664c192c2adf5375df8b7bf1c16268fbe872fac6c715e7724f4b96b8bddecf1aca25d269e680b988ec40e0f936a8f29d0a99adf3a19ad2ddfe5994f699acbfee0ca41ad08b38ff4b685dc5f0d52ff9b7bf52e35a024d32c349c68c974cac726da47150ad7265c0342a476b38f7d4af1816c6daa006dc547bea52509e35e55740b023c255c6857b3a23a43165a2d6de2e5f078958decc69495ac30cd30326ac5461e0ec09c47c373f6831103ce2c5af4bfcb5e6e04d6f18b70b80c31b04ea0dba38dbc5d3532ad6eb382c1ae289c39f8c45cd533e4c32014aa44f74c0f51c8f44f4f23017fd25137c4cf987c7eabf8a1c9149756df078caed93ebf50f1c960520542b3313ec76577c45f9aa1cc334de72092ab9749768def35e817e075d67757b512bb961d83c5d7770a6bbb4180f3374b91e8b27193680890847702ab96a3d64d4719519de5f2da65bf934079c10a37413f3a750ab0487003fae3b146ca0cd9d704cffacc71d725b5495ebd0698bc19799f12bb19c077418dafad7696f3ddde9e03e0306a41434668b3820f360ecd89331d3ff11ec2b871511669a5ac1c4817b3f633b96c103549e76b0756074b6147f75f8170b29acf6b4a2ee80cb4ee896a5964b4b52e640fb32881a60dfbee30631ce9b9ee29cedbb585bab4e6c1a86ad984dac420067d0b079ed63fa571254700989f75cdaf4a415e43aae2c0e51e5ea02f7fed9c1857b74bd0a3985ffa745bf4443779ae2885d91af99d0d6dbffb1ea665147a0056a82f21623dcf6b1da064d018793fdf1d0d1a28361627f3931830e37d00c6479975be5098ce6ef96a6ca3849f50cd1023c7f3c47d20ad801ffacc109c02c20d230fe7a678cbaa0fc77d59cb5106a12c6c1ae90c2a6ea4da8ae38a68bbc6c5a123256906158bbf40e1161dae7828d31a5a177f133bf1f2eb9a020dbe5384ca48b49eb76f073d6566f89ba7b41cd23be3de4f3c79e640248c20ce724b9f1c6a58a71e9e020fb0e2778a0fe01ad6b71eb512f3bbce584d9b996c41624b65591f064681827defc8c10f142f8b50d9fd60421cdd0190a3df936fd7ebfa8d1e9760021562ce37d154bea0ed40031e7b8dddf26319e327f3ecd558ae9b5fff720094bed0d5f48cadcb4b3609e9e3e2f34a586ec386ccd9766979decce6a4a42f3b8abfa16e44eef7ce92969f9bba09f81457954f2624979f481f60b2cabeb8d74291fbe7894fb81407c269b35de1ecb3479a0b83a0ff2d9e80bc2fd63ed51ede0c9cceb031f260069619f65b8e2ad5faa48937348b2df98a8c9e5ae784fc6af5917a71004ce1d4d2cf327cbc94394efd9e09d4f90d1ecb69faeebc30f5758eb8dcdd0855b564e1b334fd3b24dce7ebdaa1c774291e502bb1bd37796b57de7e1ec6e77906564a1471da5cd19839daa558a54a2dd90f02d394597e7d2b5c474f571db6cc524226e8fbbb259abb4933f1ec901822acd4de1866c961739f76ba5c7320330c6662cd1bb9a9fac136defe6cd92beece7dac8b8a3752a20cde74c368bdb77a6edbce8e5bafa61efb0413e73d43950929f9e2cc8899ea8f87a4ee3bd989e5a07ffd0662053b37a819e50ecf02f050f0ca81b0a4395521758254d1f447012d47f0b3a2d2516b6dfbc9c03b1eed880ddbb9dbca6a28862e89bd1e9c61a7e6b0ec22bcf2ebb6c7f985f8b79b198bbbc2a19e38f4016f05705f526778b4d541bf9b2cd4e0a3879713faa6399ab0c6856a0949234eb18f40680f882eaf35a3b29042fa99821475b7610e189f790646a6f1d131907579761674b5e6d395e83e2a12ee0ecc906e0a00f9c06708d310542182f1850b9ebc0d39204746692d84c30e56f8bf314ae6edd94930eb737f81811391d556002221156945335712a91a63c5f832354ff01a6b530861c63c59c59d662e09874bed6f323b4315f6e70e90f5d4b3a71e9cb82a9ded488b7cc7a80cb75767d80399e03e65f2108046a5350e3103850fc190864d4204a0577f7c38b4f791698c0b77708c48bad54cb8a074ef3e2912bd8d2810b951e718b51948c89669bc4e563b48d18a7b0ed75a48c36643e0de5dce892778ac2576c7ea02a04965681cdbcb1eddc40e42184333d0e50ea98ed32238b97b15aec8256a6e6b16598520583bc78775c77baf0245bbe5ad8bd40be81162e18e724a4c4548e1728b1ce4e5cc23e7e70bdb5bc7f4ffb5f16c8e51d930fe9b574a70707f32365b6c2351095f64d5cb11cd9166989b00c29c4351fda0580b0adbbc5a36a2ffb616cb80fd4e731900261b3452d3beb4c1758d1283a91cab1cea6bc962d65afd60edc1301af08d95ecd643f37ac081674ecc1ae372047fd79a744e7656fbe80fece1b725a3a1e76ce2537d6e1c0074a4b6ad25f43fa172bf0bc857da05dc3bfec9d040cc87b232c3323ca76fe4a9433c76906a0784a2204f6cce4331aae6c5a2a6e13f5782793431cf184049dbb20156ec5a3ee4a490768554cc7ec1a02569a0041cf41bf3fc318cbedc0483d54e24f6af177d0787f17be1345e847a517e3398884e7380b7179fde89bf9bd59fe14fcc94ab58fb4fe226956750ccc7bf52e2dbef95ef8c2d54d7333a47bea60c0fc0e741ce8a1b5904cbffa7c064a3e2172df99929621559a89492294cab4135d05d27b5acfa61792b7886071ee2aba25ce4a875388e6022e7caafaca1f5fa85600f8b34a756eeb4de0ed49eac178eea5899da983a4f9a75031801bce07460a77c553d3333f460301767dfaf17a37d8887537d167ce98fb9dd0790b88304453938077f04b0b75f6d8d86e66a50d96f9a82869bc7f35812043c0988276058236000d8d622ed967455c37cc94180a8c6871db6a1ae6bc677a9ac21d0016043ff5de8d04eecbcbd78fb2225444a3c04253d37354dbbc85045ade1bdba377f9765f4dc8d1ae2c101d9c4a7e5ed9d12e71481b55817a6a75ba250a7ff0260862e80d6016b360fc07afe35bc27f96bf3c2d444c4253b45acd4d3a0895cf7c72f462c2f811973b58ed6fdf96580b5f50acb1d9b7215a609283807465ef7ac7dee2acdf76a51d46e76a50cb1fc18c93b03ec767b049245e6a0caa7f81442d4afa069b8f572e3aaad348d9188155b231c98accea75a7c1b540ec4f1beb32077f5ba5bf651374c24e2a39f6d38d688148b245c771b9435685cd5f0c24feb2373ccbe5444301be9d557e2d6da16841393fc65e6bf2f5800c5c7ea133a263d206f2cbefeb4d6fbc27d5ed45006291c5b3d98693a49cb89e7aa2f3d89452b2df55770f1abe8ce8073abde15cfe4e7ce211a887aa1424cca7f240c2218845308e9a505ed6cb2c6831c4461e58bf032c73d53deef57cea64fa17f4303dc7eea6738e6d57077981279cac442c2b46cc51c6a81564ba9a7aa6319a1b2290f9e0599341a7590e06b0eeb4eaa41621377f97cf46efd3ab5ea20ea46317a4e02c251993f5310f9a9e8764bfbd40460bc23acb403faa514545bc0237c8cd40f49e73a1ca7846fb7e9d29ef47221b84e704e2d27492786e855fe5335efc15d6103b244f38624b6811ee1d72b2f6a1fb3c4a5a04ecfb21fe44d3e9cd9f6721f977d5bdd3e85c08460c69e3b84854409cc4a43418e0cdf86c03c874c2a78d8ea386419d330bd13b0acbe7381d2f8ec6ad68ce6d2b2145fb85a61366b452c4b9f3627d420e146488ad0ae115325a09211a2967e47cfd22b35aea3e3d08d24baa0386d25ac64973eb412dea5b7869e9e2c008cc7910fab8322d995b4df47b7768ca308525e82d691f0fda1ae74278e0c72c402d435fb86d13d5ca562105702e5519d04741ff87f64e52bcb9beb8c205601f53c387e8982ab46d3cdeebc9b773180e9446cacf9bbcb29eb3073dce997321baafd334ccad2ac9f3ad57554b49a8b59e055c6ad14d3b715a1a65d68a51a4e37f27db5be6dccb128a2f799e67971061aea5bccb9e3236f62899d42a1808493a69d38f5613851a259213f7de8a79fe942cebdf90672060289d2b68dce884f6b7c79a59cf05b4538381d13ca07b73b55c25ba8dcd1f625d11e0c9e9152552a742e76104e58348532be619fdd6963eb687c24ecccab783efeea34638aef92fa739f003e8641f7923fa7fe6c9a2f9f30bdcba555a7f586672c74ceb2543552f3958c5c97f0108f9d5f1ca23ffe68e35b9a2e9b4855ed2fa08cbe9a0f7bf52c9b74daed9d374b5d4c4e443cea71db8d0b6369de6426afb760681bbe7bd058776fca0435560979178b0206c382ead6f68b596b2b38f2cc80d5483d7f95d460936edbed6d684f339173c0f1db8bc747aee6849c4ac4cf5efdb0ddbac29b6dd5e25d7576d70e0870bdddc873b6d56d662e1d5892f084631218bcc16a3303de625ac95827b30cdb204fa99ceadfc109c3be49acdc703bfa9076800bc956fefaf527215b098701591b91b845b55b3b3b7b48d73a1b9bd1ed7cee0519a384ffcb51fea7e524c6783e4ab847b5bf16cbafa5586be4bbf32a01b6ff0b52ec5661fe6d288b9b94589c286a09e61f76d6052da9519e92dbb420b8e156d8183fcab3831409857d3cc5099025bf4ad62b627ddff919e74bad3", 0x1000, 0x8000}, {&(0x7f0000001080)="2a1f86a1b2773e6a5f5364b3a8331b1734b281ffdec7d0c97a49c5fa98bffb862071254f2fe1d7dff7eee4352029", 0x2e, 0x917}, {&(0x7f00000010c0)="18837b2f668fcbd6777536804e879d8833348e1a8f7a178b148095d13de5", 0x1e, 0x8000}, {&(0x7f0000001100)="42ab246fd5029039033d12de4c54bfc3fb85882fcd623488d89a9fff406cf4e813d29aeee0c81af4a35fa585d37a8aeb0e0e564663d4c356543bb4", 0x3b, 0x3f}], 0x109002, &(0x7f0000001300)={[{@discard='discard'}, {@noquota='noquota'}, {@uid={'uid', 0x3d, r0}}, {@gid={'gid', 0x3d, 0xee00}}, {@resize_size={'resize', 0x3d, 0x4}}], [{@smackfsroot={'smackfsroot'}}]}) r1 = getuid() syz_mount_image$afs(&(0x7f0000001380)='afs\x00', &(0x7f00000013c0)='./file0\x00', 0x8, 0x4, &(0x7f0000001740)=[{&(0x7f0000001400)="fa82ce6ff6201a21981a51854be251a8eed5d62f39d864bebce55214e12340ecdbd12412917e6dcc99e9b8bad77bf51f405a8ae2ba58a4904fca83429bec62e3fa6caea6def118965c3ec9e8ec0109ca45ed6e2c6d8539e06292cd583f13aa5d73f32f45edb6eb6de0f22fab949c4b61d5919cf69171813a4c4bcc29d4e8fcb36af01a8c246bb443c92f052033d02bb821418ebe1d8c380a0dcbd4b73c", 0x9d, 0x8}, {&(0x7f00000014c0)="56298dc740994e8093ae27b3a1ec6c7b1ebb413437dc4792a0774c194b0040ac9588f7e5bb7a36bd29ffa914ec155333c4a0fadb0bdefce59eda5a1597f784881a190688a5c2080ed17f08a5efb2590d6f397c4f89630ffd6c5a05f5740e2a059fdf148ead97f66e2804d1b899afa1b9ee496c82a47dc6d601a6d4bd63e92b5ded8598975fd75543", 0x88, 0x8}, {&(0x7f0000001580)="accc4ac3f78f1f8a561bcfe855721bf0a3cbe713e69cdde0f0c41ee80e1c2cad47feb2bd682f5f99be964fb731a7457f0ca02858ba13fc50f6194525d8889279d1f864f455cd3357e253c8b7629687129cd559424ab59510c7c193e482d3db1669bc0642943ab7143b405c1e5ad384f8c64a241a57229146041dcb1c60241abdcdd6ddc715fa752768100dc5b3c821813eb903a7f470e8ff0f221bb38fc56f6f15af25", 0xa3, 0x1ff}, {&(0x7f0000001640)="a59974452196f828d376abdd3d5192c36ee832e56451340ea9e84a48db895b6b17b445f8bde13390d18a3e27ff0f194f2ed340cd29cd7c545da2dff5df740bb300e620debf389987987a8f82d2831a2d2f060768779b736bb19805a819b6ff11ebada61c2c91abbf964d710789065e913fcbea472eff9d75d30f2ab44a892cbce390ea9ca46718d3568381e5e4a1e7f8a6067e74b8e405e614a06511321a593200aaaca50b4f66308d3f85ed2e5d49e7f8bd206accf479ea921538d8acb32377deef", 0xc2, 0x1000}], 0x100000, &(0x7f00000017c0)={[{@flock_write='flock=write'}, {@source={'source', 0x3d, 'jfs\x00'}}, {@source={'source', 0x3d, 'resize'}}, {@source={'source', 0x3d, 'gid'}}, {@source={'source'}}], [{@fsmagic={'fsmagic', 0x3d, 0x4}}, {@permit_directio='permit_directio'}, {@dont_measure='dont_measure'}, {@euid_lt={'euid<', r1}}, {@dont_measure='dont_measure'}, {@fsname={'fsname', 0x3d, 'jfs\x00'}}, {@uid_lt={'uid<', r0}}, {@dont_hash='dont_hash'}]}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001a00)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000001b00)=0xe8) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f0000001bc0)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b40)={0x34, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xa2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040}, 0x4008041) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c00)='nl80211\x00') r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/btrfs-control\x00', 0x40a000, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r5, 0x40305652, &(0x7f0000001c80)={0x8, 0x0, 0x7, 0x91, 0x9, 0x2f0, 0x93}) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001d00)={&(0x7f0000001cc0)='./file0/file0\x00', 0x0, 0x10}, 0x10) close(r6) write$rfkill(0xffffffffffffffff, &(0x7f0000001d40)={0x3, 0x8, 0x2, 0x0, 0x1}, 0x8) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000001e40)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001e00)={&(0x7f0000001dc0)={0x28, r4, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_SSID={0x13, 0x34, "df8586215d7e8d323a27451c1fbc63"}]}, 0x28}, 0x1, 0x0, 0x0, 0x40800}, 0x4000000) r7 = open(&(0x7f0000001e80)='./file0/file0\x00', 0xc0382, 0x3) sendmsg$IPSET_CMD_TEST(r7, &(0x7f0000001f80)={&(0x7f0000001ec0), 0xc, &(0x7f0000001f40)={&(0x7f0000001f00)={0x38, 0xb, 0x6, 0x301, 0x0, 0x0, {0x1, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffffffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000014}, 0x4000080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000001fc0)={0x2, [0x0, 0x0]}, &(0x7f0000002000)=0xc) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002040)='/dev/qat_adf_ctl\x00', 0x2a00, 0x0) connect$unix(r8, &(0x7f0000002080)=@abs={0x0, 0x0, 0x4e21}, 0x6e) 23:12:16 executing program 3: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x9e0000, 0x3, 0x200, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x4c84e7, 0x401, [], @p_u16=&(0x7f0000000000)=0x9}}) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000140)=0x800) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x40184152, &(0x7f0000000340)={0x0, &(0x7f0000000300)=[&(0x7f0000000180)="dde442089b9b422dbf48ceeb5651039b6f741ec02ec27f95435887232d52dcb4fdffe69cd0ccb3be598b07", &(0x7f00000001c0)="dda2b17e0970b9802c45ec7234b5880e2d22d656a1311b5778c408576527c87d8de9fe839bc2231741c7e64823a541259215f941834231a0b96e693364529b7eee72bebb84d52961f1c3d843a19b5829d9205e632654070f00ce4b8a32dedc18796e700dc6bfc5b62ab22e87543fed474a701d98418c053283e3bf14cae5fcf6ec665f90416887bb401c2fc73c8e473a1741c39e054b0437544f6172b690823146f83a29b02aa443cc73f091c26e3c6008418e6534482af5dca19ce9b363e14a7286bdd005d23b3b3e9095bca836f256980ff2841520bb8411b26bf4d645e541", &(0x7f00000002c0)="c143eb04b297feef7068"], 0x100000000}) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) getsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x80, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000640)={&(0x7f0000000500)={0x124, r4, 0x300, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8a1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x38}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x586}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x68, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x859e}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffe0}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffb}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vcsa\x00', 0x300, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000980)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x3, 0x40, 0x101, 0xfff, 0x0, 0x4, 0x81}, &(0x7f0000000a40)=0x9c) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f0000000a80)={r6, 0x5, 0x80}, 0x8) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/self/net/pfkey\x00', 0x583044, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f0000000b00)=0x1, 0x4) r8 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/nvme-fabrics\x00', 0x302, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r8, 0xc008240a, &(0x7f0000000b80)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/snapshot\x00', 0x460000, 0x0) timerfd_gettime(r9, &(0x7f0000000c00)) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040000}, 0x10) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000d80)={0x2000, 0x10000}) 23:12:16 executing program 4: ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000000)) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0xc003) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000080)={0x8001, 0x0, 0x400, 0xff4}, 0x10) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@mcast1}, 0x14) ioctl$TIOCNOTTY(r0, 0x5422) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x8, 0x0, 0x1, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000140)={0x0, r2}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e23, 0x6, @private1={0xfc, 0x1, [], 0x1}}, {0xa, 0x4e22, 0x9, @private0={0xfc, 0x0, [], 0x1}, 0x6}, 0x3, [0xff, 0x200, 0x1, 0x7ff, 0x10000, 0x80, 0x800, 0x1]}, 0x5c) clock_getres(0x4, &(0x7f0000000200)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x125440, 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x2000400, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_mmap='cache=mmap'}, {@version_u='version=9p2000.u'}, {@loose='loose'}, {@cachetag={'cachetag', 0x3d, '/dev/vcs#\x00'}}], [{@smackfsroot={'smackfsroot', 0x3d, '-ppp1*eth0user'}}, {@subj_type={'subj_type'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}}) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvme-fabrics\x00', 0x2100, 0x0) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000400)=0x24000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000440)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000480)=r5) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x78, 0x0, 0xb, 0x201, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFTA_COMPAT_NAME={0x6, 0x1, '-\x00'}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0xf, 0x1, '/dev/vsock\x00'}, @NFTA_COMPAT_NAME={0xa, 0x1, 'user_u'}, @NFTA_COMPAT_NAME={0xd, 0x1, 'subj_type'}, @NFTA_COMPAT_NAME={0x6, 0x1, '}\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_COMPAT_NAME={0x16, 0x1, '/dev/nvme-fabrics\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000600)='/dev/vcsa#\x00', 0x401, 0x18a01) ioctl$BLKPBSZGET(r6, 0x127b, &(0x7f0000000640)) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000680)={0x0, 0x8, 0xfff, 0x0, 0xaab, 0x80, 0x4}) 23:12:16 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x3f, 0x4, 0x400}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000380), 0x0}, 0xc) 23:12:16 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000080)={0x288, r1, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_BEARER={0x13c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x2, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1, @mcast1, 0x6}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x400, @private1={0xfc, 0x1, [], 0x1}, 0x140}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x64010100}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x800, @mcast1, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x2, @rand_addr=' \x01\x00', 0x46d}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5391}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x7c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'eth', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x50}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x86}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}]}, 0x288}, 0x1, 0x0, 0x0, 0x1000}, 0x20040000) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f00000003c0)) futex(&(0x7f0000000400)=0x1, 0x3, 0x1, &(0x7f0000000440)={0x77359400}, &(0x7f0000000480)=0x1, 0x1) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000500)={0x5, 0x9, 0x4, 0x100000, 0x6, {0x0, 0x2710}, {0x0, 0xc, 0x81, 0x6, 0x0, 0xd6, "9d5e9454"}, 0x6, 0x4, @planes=&(0x7f00000004c0)={0x1, 0x8000, @userptr=0x7, 0x101}, 0x1, 0x0, 0xffffffffffffffff}) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x8) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80080}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x20, 0x1, 0x8, 0xa00, 0x0, 0x0, {0x1, 0x0, 0x5}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20008004}, 0x4000000) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsa\x00', 0x400, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f00000016c0)={0x3, 0x1000, &(0x7f00000006c0)="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"}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001740)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f0000001800)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001780)={0x1c, r4, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x840) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000001840)={'broute\x00'}, &(0x7f00000018c0)=0x78) r5 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r5, &(0x7f0000001900)=""/130, 0x82, 0x0, &(0x7f00000019c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000001a00)={0x5, 0x0, 0x10001, 0x1}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000001a40)={0x5, r6, 0x1, 0x5}) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x6) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000001b80)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001b40)={&(0x7f0000001b00)={0x14, r1, 0x400, 0x70bd2a, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0x6fbc40f22032b324) [ 138.845481] audit: type=1400 audit(1591225936.049:8): avc: denied { execmem } for pid=6341 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 139.108850] IPVS: ftp: loaded support on port[0] = 21 [ 139.861516] IPVS: ftp: loaded support on port[0] = 21 [ 139.941425] chnl_net:caif_netlink_parms(): no params data found [ 139.991309] IPVS: ftp: loaded support on port[0] = 21 [ 140.048620] chnl_net:caif_netlink_parms(): no params data found [ 140.116764] IPVS: ftp: loaded support on port[0] = 21 [ 140.212341] chnl_net:caif_netlink_parms(): no params data found [ 140.234984] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.242676] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.250216] device bridge_slave_0 entered promiscuous mode [ 140.269716] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.276064] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.284636] device bridge_slave_1 entered promiscuous mode [ 140.325382] IPVS: ftp: loaded support on port[0] = 21 [ 140.334660] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.343213] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.350626] device bridge_slave_0 entered promiscuous mode [ 140.358714] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.365064] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.372204] device bridge_slave_1 entered promiscuous mode [ 140.382792] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 140.395724] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 140.435835] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 140.445434] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 140.509803] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.517158] team0: Port device team_slave_0 added [ 140.526397] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 140.533876] team0: Port device team_slave_1 added [ 140.566648] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.574988] team0: Port device team_slave_0 added [ 140.590829] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 140.598593] team0: Port device team_slave_1 added [ 140.625584] chnl_net:caif_netlink_parms(): no params data found [ 140.637043] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.644835] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.672322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.717265] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.724007] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.750297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.761194] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.767550] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.792803] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.803482] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.810409] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.817638] device bridge_slave_0 entered promiscuous mode [ 140.826643] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.833544] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.841162] device bridge_slave_1 entered promiscuous mode [ 140.847520] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 140.855222] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.862079] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.888982] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.907365] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 140.916378] IPVS: ftp: loaded support on port[0] = 21 [ 140.950186] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 141.001344] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 141.010795] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 141.032086] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 141.084277] chnl_net:caif_netlink_parms(): no params data found [ 141.150522] device hsr_slave_0 entered promiscuous mode [ 141.197945] device hsr_slave_1 entered promiscuous mode [ 141.290381] device hsr_slave_0 entered promiscuous mode [ 141.327801] device hsr_slave_1 entered promiscuous mode [ 141.393022] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 141.400681] team0: Port device team_slave_0 added [ 141.405932] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 141.416694] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 141.430470] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 141.443621] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.453160] team0: Port device team_slave_1 added [ 141.469316] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 141.500860] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.507129] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.533572] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.561294] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.573079] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.598391] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.609670] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 141.654104] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 141.680847] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.687206] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.696405] device bridge_slave_0 entered promiscuous mode [ 141.722048] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.728965] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.735862] device bridge_slave_1 entered promiscuous mode [ 141.780246] device hsr_slave_0 entered promiscuous mode [ 141.817720] device hsr_slave_1 entered promiscuous mode [ 141.879898] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 141.913997] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 141.974011] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.016581] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.040909] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.051832] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.060408] device bridge_slave_0 entered promiscuous mode [ 142.070376] chnl_net:caif_netlink_parms(): no params data found [ 142.109756] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.116136] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.123907] device bridge_slave_1 entered promiscuous mode [ 142.161029] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.168483] team0: Port device team_slave_0 added [ 142.176894] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 142.203258] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.210465] team0: Port device team_slave_1 added [ 142.234261] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.240803] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.266784] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.279050] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.285390] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.311414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.324558] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.334335] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 142.346399] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.358413] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.387800] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.410273] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.418629] team0: Port device team_slave_0 added [ 142.424591] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.433344] team0: Port device team_slave_1 added [ 142.512732] device hsr_slave_0 entered promiscuous mode [ 142.557721] device hsr_slave_1 entered promiscuous mode [ 142.598288] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 142.635687] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.642188] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.651907] device bridge_slave_0 entered promiscuous mode [ 142.661684] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 142.673602] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.680349] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.705937] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.730967] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.737509] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.744443] device bridge_slave_1 entered promiscuous mode [ 142.770286] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.776538] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.803167] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.814404] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.823739] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.854690] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.866290] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.900957] device hsr_slave_0 entered promiscuous mode [ 142.927895] device hsr_slave_1 entered promiscuous mode [ 142.969031] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.976903] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 142.986326] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 143.048645] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 143.060004] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.092655] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 143.100424] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.109211] team0: Port device team_slave_0 added [ 143.115908] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 143.123886] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 143.147239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.155218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.163025] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.170820] team0: Port device team_slave_1 added [ 143.200626] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 143.207822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.214077] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.239314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.260415] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 143.266485] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.278777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.285824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.294149] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 143.302892] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 143.309983] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.316648] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.323083] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.348441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.359471] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.367077] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 143.426595] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.434681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.501596] device hsr_slave_0 entered promiscuous mode [ 143.537663] device hsr_slave_1 entered promiscuous mode [ 143.579585] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 143.586748] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 143.604159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.612255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.620257] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.626871] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.634242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.643740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.651452] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.657854] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.668134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.675139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.686304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.708776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.716707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.728763] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.735234] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.743921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.754192] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.767138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.775642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.783507] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.789930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.796994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.807067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.817035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.836205] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 143.845120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.856115] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.883558] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 143.890272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.901429] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.909956] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 143.932702] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 143.939884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.948379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.955253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.962584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.970881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.981435] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 143.994579] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 144.001411] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.022216] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.030149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.038633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.047118] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.057794] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.066770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.089420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.098311] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.106085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.115394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.125222] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.136520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 144.147081] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 144.165102] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 144.171802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.182811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.190908] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.198364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.205323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.212975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.220533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.228380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.236193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.245509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.261852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.273789] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 144.282637] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 144.295396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.303627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.312851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.321004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.329789] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.341941] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 144.351827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.360626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.369279] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.375773] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.385510] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 144.393329] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 144.399563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.407394] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.415068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.424924] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 144.431602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.442524] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 144.451095] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 144.460503] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 144.466564] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.475008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.483230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.490589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.497559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.507027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.520441] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.531308] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 144.538704] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.544904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.554967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.563287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.571166] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.578711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.585947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.596745] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.606061] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.618040] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.626832] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 144.634570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.643260] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.651052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.659527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.667080] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.674080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.681544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.690397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.698143] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.705694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.716663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.729672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.741388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.750733] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 144.760033] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.767039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.774367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.782444] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.790358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.798838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.806768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.815719] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.825290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.832220] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.839113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.848493] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 144.863811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.877467] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 144.885475] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 144.895553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.904797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.912956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.921205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.928698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.938428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 144.952149] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.963793] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.975117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.982780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.990746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.998910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.009340] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 145.015457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.031340] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.042044] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.051303] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.062569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.071651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.079860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.088103] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.096254] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.104345] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.113071] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.123877] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.139761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.146432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.155563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.163934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.171994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.183328] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.193960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 145.209218] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 145.216666] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 145.225430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.234738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.242856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.250856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.260399] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.268237] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 145.276839] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.287951] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 145.296706] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.309262] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 145.315311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.323664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.332550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.340915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.348891] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.355609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.364032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.374479] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.386474] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 145.397404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.405201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.413267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.425365] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.434700] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 145.441577] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.455874] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 145.467718] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 145.474884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.485953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.497548] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.503972] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.512344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.520882] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.533169] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.544550] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 145.554921] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 145.566683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.574505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.582735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.590621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.599032] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.606002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.617132] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.629726] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 145.650916] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.666463] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.674612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.686628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.694945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.703261] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.710060] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.720791] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.750236] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 145.758791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.771491] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.784244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.797148] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 145.807403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.815423] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.826912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.836100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.846868] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.856931] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.869035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.883584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.898238] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 145.908296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 145.916361] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 145.924370] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 145.932050] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 145.942658] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 145.954210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.962914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.971213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.979312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.990890] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 145.998906] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 146.005747] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 146.014470] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 146.021161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.031898] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 146.043582] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 146.058879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.071044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.079359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.086710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.096891] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 146.104733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.112357] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.120004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.127938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.136566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.144904] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.155173] device veth0_vlan entered promiscuous mode [ 146.156514] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 146.168063] device veth0_vlan entered promiscuous mode [ 146.185859] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 146.204762] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 146.213941] device veth1_vlan entered promiscuous mode [ 146.226890] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 146.234212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.246917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.255402] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.262540] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.275507] device veth1_vlan entered promiscuous mode [ 146.288081] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 146.334761] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.355104] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 146.366123] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 146.375412] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 146.387611] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 146.399757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.412647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.426514] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 146.436008] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 146.443393] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 146.450323] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 146.460012] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 146.467107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.475021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.485706] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 146.498898] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 146.511369] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 146.520086] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.527005] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.534709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.542944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.551106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.558868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.566520] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.573834] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.582772] device veth0_vlan entered promiscuous mode [ 146.595726] device veth0_macvtap entered promiscuous mode [ 146.602661] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 146.611523] device veth0_vlan entered promiscuous mode [ 146.622157] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 146.636772] device veth1_vlan entered promiscuous mode [ 146.644916] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 146.653136] device veth1_macvtap entered promiscuous mode [ 146.660987] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 146.668178] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.675396] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.683144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.690647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.698600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.709010] device veth0_macvtap entered promiscuous mode [ 146.715113] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 146.728876] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 146.735896] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 146.746723] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 146.760047] device veth1_macvtap entered promiscuous mode [ 146.766244] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 146.777927] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 146.787027] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 146.796116] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 146.804917] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 146.813391] device veth1_vlan entered promiscuous mode [ 146.820043] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 146.828963] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 146.843137] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 146.850810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.860084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.868034] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.875112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.882935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.890699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.901257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 146.912268] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 146.919807] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.928615] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 146.942906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 146.952372] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 146.960886] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.968454] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.975289] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.983632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.992438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.000849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.009089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.016597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.025064] device veth0_vlan entered promiscuous mode [ 147.029429] device veth1_vlan entered promiscuous mode [ 147.039482] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 147.046916] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 147.054631] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 147.062963] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.076875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.087459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.098121] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 147.105056] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.115284] device veth0_macvtap entered promiscuous mode [ 147.122197] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 147.131939] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.139454] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.146539] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.154827] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.162786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.171123] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.179248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.193684] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 147.208360] device veth1_macvtap entered promiscuous mode [ 147.214658] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 147.230299] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 147.239111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.248929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.259956] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 147.266823] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.274051] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.281518] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.291468] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.299481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.310487] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 147.320996] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 147.328389] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 147.343710] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 147.352944] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 147.369551] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 147.377809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.385479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.401770] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 147.422343] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 147.431262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 147.442665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.452095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.460431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.468835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.476505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.484065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.493409] device veth0_macvtap entered promiscuous mode [ 147.500078] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 147.510121] device veth0_macvtap entered promiscuous mode [ 147.516249] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 147.528293] device veth0_vlan entered promiscuous mode [ 147.535472] device veth1_macvtap entered promiscuous mode [ 147.542989] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 147.552157] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.563485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.573531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.583541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.593996] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 147.601087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.618448] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.625709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.633995] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.642685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.654736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.664676] device veth1_macvtap entered promiscuous mode [ 147.672072] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 147.679525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.689862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.699797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.709799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.719914] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 147.726844] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.738617] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 147.748909] device veth1_vlan entered promiscuous mode [ 147.754812] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 147.767838] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.775063] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.787842] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.795539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.809696] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 147.818991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 147.836606] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 147.861481] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 147.876960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.896795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.906793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.917268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.926559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.936499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.946631] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 147.959667] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.969239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.980239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.991782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.002141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.012895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.024887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.039350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.049874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.061147] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 148.069311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.080559] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.096807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.105419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.117831] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.127497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.141850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.158056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.168007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.178529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.190078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.199870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.210498] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 148.219417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.227685] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 148.238379] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.246297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.276076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.287012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.298183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.308835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.318962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.329356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.339385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.350326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.361069] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 148.369130] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.379785] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 148.390219] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.398572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.406541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.415604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.427028] device veth0_macvtap entered promiscuous mode [ 148.440179] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 148.472667] device veth1_macvtap entered promiscuous mode [ 148.508599] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 148.524155] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 148.536940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.560898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.571038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.581147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.591132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.601268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.610898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.620675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.630319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.640250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.652116] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 148.659736] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.669055] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.679054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.688579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.702676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.714859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.725287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.736349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.748266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.759667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.769022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.780036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.791562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.801698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.813630] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 148.822966] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.836306] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.844833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:12:26 executing program 0: perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x24b4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xf, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xfffffffeffffffff) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000002c0)={0x4, &(0x7f0000000040)=[{0x25, 0x2, 0x2, 0x18}, {0x60}, {}, {0x6}]}) 23:12:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x82b201, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 23:12:26 executing program 2: socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0xb) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) [ 149.100070] print_req_error: I/O error, dev loop2, sector 0 23:12:26 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 23:12:26 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 23:12:27 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x168, 0x0) sendmsg$IPSET_CMD_DEL(r0, 0x0, 0x4008004) 23:12:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 23:12:27 executing program 2: socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0xb) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) 23:12:27 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120401", 0x30, 0x2c, 0x0, @dev, @mcast2, {[@dstopts={0x3a}], @ndisc_redir={0x89, 0x0, 0x0, [], @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @loopback}}}}}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 23:12:27 executing program 0: inotify_init1(0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e20, @rand_addr=0x64010100}, 0x10) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="7261ff9eae3a000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe0000001000000000000000000000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c10000000000000000000000000000000000000000000000000000c001080200008988fad553d427497fd158412e970000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f7365300000000000006dda08f362850da4117600000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac1c6d1f3a369146a5326e16ff"], 0x1) 23:12:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0b810000f5"], 0x20) [ 150.805042] ICMPv6: Received fragmented ndisc packet. Carefully consider disabling suppress_frag_ndisc. [ 150.819123] ICMPv6: Received fragmented ndisc packet. Carefully consider disabling suppress_frag_ndisc. 23:12:28 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000100)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f00000001c0)='./file0/../file0\x00', 0x0) [ 150.849373] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 23:12:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x38, 0xa, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x38}}, 0x0) 23:12:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @private0}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 23:12:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 23:12:28 executing program 2: socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0xb) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) [ 151.336214] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 23:12:28 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="9cabbf0400cbb140419b80060800", 0xe}], 0x1}, 0x0) 23:12:28 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 23:12:28 executing program 0: inotify_init1(0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e20, @rand_addr=0x64010100}, 0x10) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="7261ff9eae3a000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe0000001000000000000000000000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c10000000000000000000000000000000000000000000000000000c001080200008988fad553d427497fd158412e970000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f7365300000000000006dda08f362850da4117600000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac1c6d1f3a369146a5326e16ff"], 0x1) 23:12:28 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec09, 0x0) [ 151.535958] mmap: syz-executor.5 (7871) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 23:12:28 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)={[{@fat=@allow_utime={'allow_utime', 0x3d, 0x100000001}}]}) 23:12:28 executing program 2: socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0xb) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) 23:12:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz2\x00'}}}}, 0x30}}, 0x0) 23:12:29 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec09, 0x0) 23:12:29 executing program 5: unshare(0x22060400) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/mnt\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb702, 0x0) 23:12:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x300704cdda2b62d6}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @broadcast}}) 23:12:29 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2aa482e, &(0x7f0000000100)={[{@nombcache='nombcache'}]}) 23:12:29 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x58, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}]}) 23:12:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x300704cdda2b62d6}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @broadcast}}) dup3(r1, r0, 0x0) 23:12:29 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec09, 0x0) 23:12:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x2) 23:12:29 executing program 0: unshare(0x22060400) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/mnt\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) [ 152.166138] overlayfs: invalid origin (79000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000) 23:12:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket(0x2, 0x3, 0x100000001) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r3, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x14, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) 23:12:29 executing program 1: syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev\x00') openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) 23:12:29 executing program 5: 23:12:29 executing program 3: [ 152.313460] EXT4-fs (sda1): can't enable nombcache during remount 23:12:29 executing program 5: 23:12:29 executing program 3: [ 152.454205] EXT4-fs (sda1): can't enable nombcache during remount 23:12:29 executing program 2: 23:12:29 executing program 5: 23:12:29 executing program 3: 23:12:29 executing program 0: 23:12:29 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec09, 0x0) 23:12:29 executing program 1: 23:12:29 executing program 0: 23:12:29 executing program 3: 23:12:29 executing program 5: 23:12:29 executing program 2: 23:12:29 executing program 0: 23:12:29 executing program 1: 23:12:29 executing program 5: 23:12:29 executing program 3: 23:12:29 executing program 0: 23:12:29 executing program 1: 23:12:30 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec09, 0x0) 23:12:30 executing program 2: 23:12:30 executing program 3: 23:12:30 executing program 5: 23:12:30 executing program 1: 23:12:30 executing program 0: 23:12:30 executing program 1: 23:12:30 executing program 3: 23:12:30 executing program 5: 23:12:30 executing program 0: 23:12:30 executing program 2: 23:12:30 executing program 1: 23:12:30 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec09, 0x0) 23:12:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, 0x0, 0x800) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz2\x00'}}}}, 0x30}}, 0x0) 23:12:30 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000004c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x73b000, 0x0}) 23:12:30 executing program 2: 23:12:30 executing program 0: 23:12:30 executing program 1: 23:12:30 executing program 1: [ 153.148631] audit: type=1400 audit(1591225950.359:9): avc: denied { set_context_mgr } for pid=8009 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 23:12:30 executing program 2: 23:12:30 executing program 0: 23:12:30 executing program 5: 23:12:30 executing program 3: 23:12:30 executing program 1: 23:12:30 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec09, 0x0) 23:12:30 executing program 0: 23:12:30 executing program 5: 23:12:30 executing program 2: 23:12:30 executing program 1: 23:12:30 executing program 3: 23:12:30 executing program 0: 23:12:30 executing program 5: 23:12:30 executing program 1: 23:12:30 executing program 3: 23:12:30 executing program 2: 23:12:30 executing program 0: 23:12:30 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec09, 0x0) 23:12:30 executing program 3: 23:12:30 executing program 1: 23:12:30 executing program 5: 23:12:30 executing program 2: 23:12:30 executing program 0: 23:12:30 executing program 5: 23:12:30 executing program 2: 23:12:30 executing program 3: 23:12:30 executing program 1: 23:12:30 executing program 2: 23:12:30 executing program 0: 23:12:31 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec09, 0x0) 23:12:31 executing program 5: 23:12:31 executing program 1: 23:12:31 executing program 3: 23:12:31 executing program 0: 23:12:31 executing program 2: 23:12:31 executing program 2: 23:12:31 executing program 1: 23:12:31 executing program 3: 23:12:31 executing program 0: 23:12:31 executing program 5: 23:12:31 executing program 3: 23:12:31 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec09, 0x0) 23:12:31 executing program 1: 23:12:31 executing program 2: 23:12:31 executing program 5: 23:12:31 executing program 0: 23:12:31 executing program 3: 23:12:31 executing program 3: 23:12:31 executing program 0: 23:12:31 executing program 5: 23:12:31 executing program 1: 23:12:31 executing program 2: 23:12:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x167, 0x0, &(0x7f0000000200)="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"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:12:31 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}]}, 0x28}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec09, 0x0) 23:12:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x157, 0x0, &(0x7f0000000200)="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"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:12:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, &(0x7f0000000200)="207ef39c5f3eb2bda7a300babe2bfe2d20000000000001005c3f0ec27c70f69509e1c625ddda54090944e27ca559c64e9a385db4e4934ac5eb09ff2daaeeea8ed7f739866f053fc9544041bb500500f0ffb0e836b1a7ae0e0f3b53e5868adcd4e7102559cb00621f9906beb748da7735087e904c38b588349a7f3243a83afddbcab810682b9e1debc1ca43696b39594d7870a10f3f5ce9afd1ce80e6f77b5f3d695f8ee93a25e6dbb3a272010126515add92f1d19d9e20fa303a5e1d22ae7843f768250d"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:12:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10d, 0x0, &(0x7f0000000200)="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"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:12:31 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000001440)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 23:12:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x166, 0x0, &(0x7f0000000200)="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"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:12:31 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}]}, 0x28}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec09, 0x0) 23:12:31 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}]}, 0x28}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec09, 0x0) 23:12:31 executing program 4: r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec09, 0x0) 23:12:31 executing program 4: r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec09, 0x0) 23:12:31 executing program 4: r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec09, 0x0) 23:12:34 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x59, &(0x7f00000003c0)="c4fe910c6786cec96de75eeab7db5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a47e644f59284ba5cefab46f55f4c9fd98a5680956f9291607e39a209852ce7aa42540ad60ff7b9b9a88"}}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 23:12:34 executing program 4: r0 = socket(0x1000000010, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec09, 0x0) 23:12:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8b40, 0x0) getresgid(&(0x7f0000000000), 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x35cfced1, 0x0, &(0x7f0000000240)=""/10, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) writev(0xffffffffffffffff, &(0x7f0000000700)=[{0x0}, {0x0}], 0x2) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x64, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={0x0, 0x7ffffffe}, &(0x7f000034f000)=0xfffffffffffffd90) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000280)={r1, @in={{0x2, 0x4e22, @rand_addr=0x64010101}}}, 0x84) r2 = dup(0xffffffffffffffff) r3 = dup(r2) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000d) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000000308000000001765c2000000000000000000000900010073797a310000000006000240890d0000050003002f000000090087d56f010073792ab9c0dc5e73df3ccb713f8c4ec67654c6fe093a44c2e0871ddc38dac6142804288504ffe75d95503fc561f0a2aba574"], 0x3c}, 0x1, 0x0, 0x0, 0x8000800}, 0x41) 23:12:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000009c0)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x35, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 23:12:34 executing program 4: r0 = socket(0x1000000010, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec09, 0x0) 23:12:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000340), 0x8) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="e5"]) 23:12:34 executing program 2: futex(&(0x7f0000000140)=0x1, 0x800000000006, 0x0, &(0x7f00000001c0), 0x0, 0x0) 23:12:34 executing program 4: r0 = socket(0x1000000010, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec09, 0x0) 23:12:34 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xa8, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x0, 0x7, 0xfffffffffffffffc, 0x200, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x802, 0x88) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x5000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r1, &(0x7f0000000040)=@hci, &(0x7f00000000c0)=0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) ioctl$NBD_DO_IT(r2, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x437) clock_gettime(0x0, &(0x7f0000000040)) syz_open_dev$ndb(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 23:12:34 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec09, 0x0) [ 157.433480] sctp: [Deprecated]: syz-executor.0 (pid 8189) Use of struct sctp_assoc_value in delayed_ack socket option. [ 157.433480] Use struct sctp_sack_info instead 23:12:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000240)) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r3, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc0505350, &(0x7f00000001c0)={{0x0, 0x1}}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000016) 23:12:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8b40, 0x0) getresgid(&(0x7f0000000000), 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x35cfced1, 0x0, &(0x7f0000000240)=""/10, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) writev(0xffffffffffffffff, &(0x7f0000000700)=[{0x0}, {0x0}], 0x2) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x64, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={0x0, 0x7ffffffe}, &(0x7f000034f000)=0xfffffffffffffd90) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000280)={r1, @in={{0x2, 0x4e22, @rand_addr=0x64010101}}}, 0x84) r2 = dup(0xffffffffffffffff) r3 = dup(r2) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000d) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000000308000000001765c2000000000000000000000900010073797a310000000006000240890d0000050003002f000000090087d56f010073792ab9c0dc5e73df3ccb713f8c4ec67654c6fe093a44c2e0871ddc38dac6142804288504ffe75d95503fc561f0a2aba574"], 0x3c}, 0x1, 0x0, 0x0, 0x8000800}, 0x41) [ 157.537922] block nbd1: Receive control failed (result -107) [ 157.560204] block nbd1: Attempted send on invalid socket [ 157.566161] block nbd1: shutting down sockets [ 157.571529] print_req_error: I/O error, dev nbd1, sector 0 [ 157.580161] Buffer I/O error on dev nbd1, logical block 0, async page read [ 157.587421] Buffer I/O error on dev nbd1, logical block 1, async page read [ 157.594467] Buffer I/O error on dev nbd1, logical block 2, async page read [ 157.602588] Buffer I/O error on dev nbd1, logical block 3, async page read [ 157.615226] print_req_error: I/O error, dev nbd1, sector 0 [ 157.621480] Buffer I/O error on dev nbd1, logical block 0, async page read [ 157.628777] Buffer I/O error on dev nbd1, logical block 1, async page read [ 157.635915] Buffer I/O error on dev nbd1, logical block 2, async page read [ 157.643605] Buffer I/O error on dev nbd1, logical block 3, async page read [ 157.651911] print_req_error: I/O error, dev nbd1, sector 0 [ 157.658753] Buffer I/O error on dev nbd1, logical block 0, async page read [ 157.665902] Buffer I/O error on dev nbd1, logical block 1, async page read [ 157.674045] print_req_error: I/O error, dev nbd1, sector 0 [ 157.680915] print_req_error: I/O error, dev nbd1, sector 0 [ 157.687852] print_req_error: I/O error, dev nbd1, sector 0 [ 157.694292] print_req_error: I/O error, dev nbd1, sector 0 [ 157.702285] print_req_error: I/O error, dev nbd1, sector 0 [ 157.708270] ldm_validate_partition_table(): Disk read failed. [ 157.715631] print_req_error: I/O error, dev nbd1, sector 0 [ 157.722503] print_req_error: I/O error, dev nbd1, sector 0 [ 157.729924] Dev nbd1: unable to read RDB block 0 [ 157.738014] nbd1: unable to read partition table 23:12:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8b40, 0x0) getresgid(&(0x7f0000000000), 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x35cfced1, 0x0, &(0x7f0000000240)=""/10, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) writev(0xffffffffffffffff, &(0x7f0000000700)=[{0x0}, {0x0}], 0x2) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x64, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={0x0, 0x7ffffffe}, &(0x7f000034f000)=0xfffffffffffffd90) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000280)={r1, @in={{0x2, 0x4e22, @rand_addr=0x64010101}}}, 0x84) r2 = dup(0xffffffffffffffff) r3 = dup(r2) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000d) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000000308000000001765c2000000000000000000000900010073797a310000000006000240890d0000050003002f000000090087d56f010073792ab9c0dc5e73df3ccb713f8c4ec67654c6fe093a44c2e0871ddc38dac6142804288504ffe75d95503fc561f0a2aba574"], 0x3c}, 0x1, 0x0, 0x0, 0x8000800}, 0x41) 23:12:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xa8, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x0, 0x7, 0xfffffffffffffffc, 0x200, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x802, 0x88) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x5000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r1, &(0x7f0000000040)=@hci, &(0x7f00000000c0)=0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) ioctl$NBD_DO_IT(r2, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x437) clock_gettime(0x0, &(0x7f0000000040)) syz_open_dev$ndb(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 23:12:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x2000, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, &(0x7f00000004c0)) syz_genetlink_get_family_id$nbd(0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0xa000, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 23:12:37 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec09, 0x0) 23:12:37 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x57) 23:12:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000240)) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r3, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc0505350, &(0x7f00000001c0)={{0x0, 0x1}}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000016) 23:12:37 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) [ 160.333898] block nbd1: Receive control failed (result -107) [ 160.348081] block nbd1: Attempted send on invalid socket [ 160.353571] block nbd1: shutting down sockets [ 160.363220] ldm_validate_partition_table(): Disk read failed. [ 160.373930] Dev nbd1: unable to read RDB block 0 [ 160.387370] nbd1: unable to read partition table 23:12:37 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x129, &(0x7f0000000380)="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"}}], 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x36) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 23:12:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000240)) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r3, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc04c5349, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000016) 23:12:37 executing program 0: 23:12:37 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:12:37 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) setpriority(0x1, 0x0, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000700)="de5f6433b21adb0c1486bc85ed18f1b66074c6e0080ff52c7c4a22a9918c71c42f8b4f53ed564c403ff9a233d5d8afe9d77af09f19a79bd22a7b7ddd11d43fc6213f21df453a70a40c011b5c87be8918e55103c0960fc5e261296639e66ab3abb4ae9285f56ba77773190db4e2df2659285f1c134b033f66c39d1707c4c62c98c79a4fd209be2b172a5ff4eedd6dd19d514c14ca21d75c8a2a5cd8d92a7e08193e0dda", 0xa3}], 0x1, &(0x7f0000000940)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r2, r3}}}], 0x70, 0x8000}], 0x1, 0x8000) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x194) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0xfffffffffffffc1d}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x3f}, 0x16, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r5 = socket$bt_hidp(0x1f, 0x3, 0x6) r6 = accept4$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, &(0x7f00000002c0)=0x1c, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) ppoll(&(0x7f0000000300)=[{r5, 0xc20e}, {0xffffffffffffffff, 0x90}, {r6, 0x200}, {r4}], 0x4, &(0x7f00000003c0)={r7, r8+10000000}, &(0x7f0000000400), 0x8) 23:12:37 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec09, 0x0) 23:12:37 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) setpriority(0x1, 0x0, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000700)="de5f6433b21adb0c1486bc85ed18f1b66074c6e0080ff52c7c4a22a9918c71c42f8b4f53ed564c403ff9a233d5d8afe9d77af09f19a79bd22a7b7ddd11d43fc6213f21df453a70a40c011b5c87be8918e55103c0960fc5e261296639e66ab3abb4ae9285f56ba77773190db4e2df2659285f1c134b033f66c39d1707c4c62c98c79a4fd209be2b172a5ff4eedd6dd19d514c14ca21d75c8a2a5cd8d92a7e08193e0dda", 0xa3}], 0x1, &(0x7f0000000940)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r2, r3}}}], 0x70, 0x8000}], 0x1, 0x8000) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x194) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0xfffffffffffffc1d}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x3f}, 0x16, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r5 = socket$bt_hidp(0x1f, 0x3, 0x6) r6 = accept4$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, &(0x7f00000002c0)=0x1c, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) ppoll(&(0x7f0000000300)=[{r5, 0xc20e}, {0xffffffffffffffff, 0x90}, {r6, 0x200}, {r4}], 0x4, &(0x7f00000003c0)={r7, r8+10000000}, &(0x7f0000000400), 0x8) 23:12:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 23:12:38 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) syz_genetlink_get_family_id$nl80211(0x0) close(0xffffffffffffffff) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:12:38 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec09, 0x0) 23:12:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000240)) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r3, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc0505350, &(0x7f00000001c0)={{0x0, 0x1}}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000016) 23:12:38 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec09, 0x0) 23:12:38 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}]}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec09, 0x0) 23:12:38 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f4070009040002000710080001", 0x17) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:12:38 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec09, 0x0) 23:12:38 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:12:38 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec09, 0x0) [ 161.562948] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:12:38 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec09, 0x0) 23:12:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001180)=[{&(0x7f0000000000)="ae", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xb) ptrace$cont(0x420a, r2, 0x8, 0x73e000) 23:12:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xcc}}, 0x0) close(r0) 23:12:40 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec09, 0x0) 23:12:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000240)) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r3, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc0505350, &(0x7f00000001c0)={{0x0, 0x1}}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000016) 23:12:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@bridge_setlink={0x30, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x10, 0xc, 0x0, 0x0, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}]}, 0x30}}, 0x0) 23:12:40 executing program 0: write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x10}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 23:12:41 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x50}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240000002a00310f000000000000000000004f3b", @ANYRES32], 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 23:12:41 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0}, 0x20) 23:12:41 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x1c197e, 0x0) write$P9_RATTACH(r1, &(0x7f0000000100)={0x14}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0x801) sendfile(r1, r1, &(0x7f0000000140), 0x8080fffffffe) 23:12:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@bridge_setlink={0x30, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x10, 0xc, 0x0, 0x0, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}]}, 0x30}}, 0x0) 23:12:41 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0xfffffffffffffffa, 0x2) getdents(r0, 0x0, 0x0) 23:12:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8f2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4b092061d054815ae98743d1ace4c46631256dd19aed4d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc6475b779000000000000002aace8cddde4b16f5622e34242dddb737f0d79a654883dc8157eb8005e74cc31abf5998e7ca3b74a730877cc504aab7960586cd67087dc588b260c6f31f1733119d6171d5ba749a6fffafee5215b86f10557438928f8a8509df6c1e79df365b8efec2bc69edd1f1d597a78fd6bdca5528cb4a15e8e3a85b49d4b44319c69a7cb0d904045e59ce66b369d0000001e09105812ab7fb5aa360000000000000000000000000000ace3ef8c8724ec7366f97da174179c031e5d041481fc5a1e4ea8215930101057a3df91903045be6a0aabcbb7759c7c540490f58ee530901b66301264446d306e816b8c9bf4aec97afc25b6cf36f96b57f557b2c1b7e351d0272c3d49577c35b9a01dcbd08ef5d20be4f6a6fa96ae346901a79d1202387395b103af486d88bfd6beccfe23fd95dd03387854ecf6e32d406c4e1b6bfb8453220b9d51fb47dc50fb12e98d383b4a8fd300373d3e27c17a391416aa0d20c13a690abb2fc41860e5b18ff14f069248c6b8938e7b8d4ac181883ee79af06716f5c7aad4da0ba31401fdd9b761eefe866d208208b1df3cdbad651bf0b33c7f6ea6b85a8fb8bbdfdc50dec8e443eddc67fc1c51f4e85fee5fbd5e2a3e4df64734c781a4b2941ca08465578b024845d0c7740da77499697565c8cf1549144b2ca514f614faa491fcda523b64c27ec60470998f8009dd9394b97a56c716d5ce190079f8b5b05e5c16fb6c5b64cb30674e53ef7949e0b71b1b485e543a551458a1bc86a428b3cb18af6a9a400fe9cf245c4a48666aade9032e31f57a3d5ed13984dff71a970fc777a08d95225d6e1eebfffca2a9b9fbbb90dbc49e684993ab92e7f779d6d4aa7738f60d01a6a0a8508518f9dd13c2f1d39dab76630ff7870d53c1a549745f2a8a5150785ef66f34744f40753e"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffa0020007, 0x0, 0x0, 0xb2) [ 163.932186] ================================================================== [ 163.939994] BUG: KASAN: slab-out-of-bounds in __ext4_check_dir_entry+0x2ef/0x340 [ 163.947626] Read of size 1 at addr ffff888089e4c000 by task syz-executor.0/8387 [ 163.954728] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 163.955350] [ 163.955366] CPU: 1 PID: 8387 Comm: syz-executor.0 Not tainted 4.14.183-syzkaller #0 [ 163.974693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.984136] Call Trace: [ 163.986733] dump_stack+0x1b2/0x283 [ 163.990459] ? __ext4_check_dir_entry+0x2ef/0x340 [ 163.995398] print_address_description.cold+0x54/0x1dc [ 163.999157] FAT-fs (loop5): Filesystem has been set read-only [ 164.000761] ? __ext4_check_dir_entry+0x2ef/0x340 [ 164.000774] kasan_report.cold+0xa9/0x2b9 [ 164.000785] __ext4_check_dir_entry+0x2ef/0x340 [ 164.000796] ext4_readdir+0x819/0x27e0 [ 164.026112] ? __ext4_check_dir_entry+0x340/0x340 [ 164.031419] ? lock_acquire+0x170/0x3f0 [ 164.034217] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 970769) [ 164.035472] ? iterate_dir+0xbc/0x5e0 [ 164.035496] iterate_dir+0x1a0/0x5e0 [ 164.050684] SyS_getdents+0x132/0x260 [ 164.055092] ? nsecs_to_jiffies+0x30/0x30 [ 164.059864] ? SyS_old_readdir+0x130/0x130 [ 164.064231] ? verify_dirent_name+0x50/0x50 [ 164.069441] ? SyS_clock_settime+0x1a0/0x1a0 [ 164.073942] ? do_syscall_64+0x4c/0x640 [ 164.078011] ? SyS_old_readdir+0x130/0x130 [ 164.082350] do_syscall_64+0x1d5/0x640 [ 164.086247] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 164.091520] RIP: 0033:0x45ca69 [ 164.094701] RSP: 002b:00007f8dd880bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000004e [ 164.102927] RAX: ffffffffffffffda RBX: 00000000004dcac0 RCX: 000000000045ca69 [ 164.110202] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 164.117454] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 164.124708] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 164.131958] R13: 00000000000000f1 R14: 00000000004c39aa R15: 00007f8dd880c6d4 [ 164.139215] [ 164.141087] Allocated by task 8273: [ 164.144695] kasan_kmalloc.part.0+0x4f/0xd0 [ 164.148994] kmem_cache_alloc+0x124/0x3c0 [ 164.153119] getname_flags+0xc8/0x550 [ 164.156907] do_sys_open+0x202/0x3e0 [ 164.160597] do_syscall_64+0x1d5/0x640 [ 164.164477] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 164.169651] [ 164.171255] Freed by task 8273: [ 164.174518] kasan_slab_free+0xaf/0x190 [ 164.178472] kmem_cache_free+0x7c/0x2b0 [ 164.182443] putname+0xcd/0x110 [ 164.185699] do_sys_open+0x233/0x3e0 [ 164.189390] do_syscall_64+0x1d5/0x640 [ 164.193265] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 164.198438] [ 164.200042] The buggy address belongs to the object at ffff888089e4cd80 [ 164.200042] which belongs to the cache names_cache of size 4096 [ 164.212773] The buggy address is located 3456 bytes to the left of [ 164.212773] 4096-byte region [ffff888089e4cd80, ffff888089e4dd80) [ 164.225229] The buggy address belongs to the page: [ 164.230135] page:ffffea0002279300 count:1 mapcount:0 mapping:ffff888089e4cd80 index:0x0 compound_mapcount: 0 [ 164.240090] flags: 0xfffe0000008100(slab|head) [ 164.244652] raw: 00fffe0000008100 ffff888089e4cd80 0000000000000000 0000000100000001 [ 164.252518] raw: ffffea0001698720 ffffea00029e7f20 ffff8880aa9dacc0 0000000000000000 [ 164.260372] page dumped because: kasan: bad access detected [ 164.266057] [ 164.267661] Memory state around the buggy address: [ 164.272566] ffff888089e4bf00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:12:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@bridge_setlink={0x30, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x10, 0xc, 0x0, 0x0, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}]}, 0x30}}, 0x0) 23:12:41 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec09, 0x0) [ 164.279900] ffff888089e4bf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 164.287322] >ffff888089e4c000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 164.294655] ^ [ 164.297996] ffff888089e4c080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 164.305330] ffff888089e4c100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 164.312674] ================================================================== [ 164.320007] Disabling lock debugging due to kernel taint 23:12:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@bridge_setlink={0x30, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x10, 0xc, 0x0, 0x0, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}]}, 0x30}}, 0x0) [ 164.365762] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 164.383933] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 970769) [ 164.441994] Kernel panic - not syncing: panic_on_warn set ... [ 164.441994] [ 164.449385] CPU: 1 PID: 8387 Comm: syz-executor.0 Tainted: G B 4.14.183-syzkaller #0 [ 164.458387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.467730] Call Trace: [ 164.470316] dump_stack+0x1b2/0x283 [ 164.473942] panic+0x1f9/0x42d [ 164.477132] ? add_taint.cold+0x16/0x16 [ 164.481105] ? preempt_schedule_common+0x4a/0xc0 [ 164.485885] ? __ext4_check_dir_entry+0x2ef/0x340 [ 164.490736] ? ___preempt_schedule+0x16/0x18 [ 164.495143] ? __ext4_check_dir_entry+0x2ef/0x340 [ 164.499989] kasan_end_report+0x43/0x49 [ 164.503995] kasan_report.cold+0x12f/0x2b9 [ 164.508228] __ext4_check_dir_entry+0x2ef/0x340 [ 164.512895] ext4_readdir+0x819/0x27e0 [ 164.516788] ? __ext4_check_dir_entry+0x340/0x340 [ 164.521724] ? lock_acquire+0x170/0x3f0 [ 164.525811] ? iterate_dir+0xbc/0x5e0 [ 164.529629] iterate_dir+0x1a0/0x5e0 [ 164.533319] SyS_getdents+0x132/0x260 [ 164.537146] ? nsecs_to_jiffies+0x30/0x30 [ 164.541311] ? SyS_old_readdir+0x130/0x130 [ 164.545516] ? verify_dirent_name+0x50/0x50 [ 164.549863] ? SyS_clock_settime+0x1a0/0x1a0 [ 164.554244] ? do_syscall_64+0x4c/0x640 [ 164.558191] ? SyS_old_readdir+0x130/0x130 [ 164.562400] do_syscall_64+0x1d5/0x640 [ 164.566262] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 164.571441] RIP: 0033:0x45ca69 [ 164.574605] RSP: 002b:00007f8dd880bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000004e [ 164.582297] RAX: ffffffffffffffda RBX: 00000000004dcac0 RCX: 000000000045ca69 [ 164.589546] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 164.596858] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 164.604177] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 164.611493] R13: 00000000000000f1 R14: 00000000004c39aa R15: 00007f8dd880c6d4 [ 164.620429] Kernel Offset: disabled [ 164.624051] Rebooting in 86400 seconds..