Warning: Permanently added '10.128.0.49' (ECDSA) to the list of known hosts. 2020/07/19 03:33:09 fuzzer started 2020/07/19 03:33:09 dialing manager at 10.128.0.105:33989 2020/07/19 03:33:10 syscalls: 3054 2020/07/19 03:33:10 code coverage: enabled 2020/07/19 03:33:10 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/07/19 03:33:10 extra coverage: extra coverage is not supported by the kernel 2020/07/19 03:33:10 setuid sandbox: enabled 2020/07/19 03:33:10 namespace sandbox: enabled 2020/07/19 03:33:10 Android sandbox: enabled 2020/07/19 03:33:10 fault injection: enabled 2020/07/19 03:33:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 03:33:10 net packet injection: enabled 2020/07/19 03:33:10 net device setup: enabled 2020/07/19 03:33:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 03:33:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 03:33:10 USB emulation: /dev/raw-gadget does not exist [ 34.144939] random: crng init done [ 34.148523] random: 7 urandom warning(s) missed due to ratelimiting 03:34:38 executing program 5: eventfd(0x8) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000040)={0x8, 0x9, 0xffff}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10080, 0x31) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x9, 0x2}, 0x8) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000180)={r1, 0x2}) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x5, 0x40000) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000240)={r3, r4/1000+60000}, 0x10) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp1\x00', 0xa00, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r5, 0x800c5012, &(0x7f00000002c0)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001340)={r0, &(0x7f0000000300)="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", &(0x7f0000001300)=""/13}, 0x20) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000001380)=@assoc_value={0x0}, &(0x7f00000013c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000001400)={r6, 0x5, 0x101}, 0x8) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001440)='net/anycast6\x00') connect$vsock_dgram(r7, &(0x7f0000001480)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000014c0)={0xe, {0x9, 0x6, 0x40, 0x1000, "f2cacd5d6d33d313bcad8f5f19b1cb1eacbc58f0866868126dad79306a8b89385682c75490b2bd2c3bd11a962a6a2dc2b5f73e92e5fc197afffd7a80ff32faaab10e339912290bc2809d808734d6f4496acaa6b4f3aced1b3917121ef0ff74f770b12644bede8492ab3692f98f53f362360567368728de0544c4c1c49fa0cc77aa9faeccc5194e70e7902a2543b7dede566681b965ef151f592635c1b3024e57b02d4bb666391a9ebec46ddb91e46f6d535ce339ccdde974097f7b4e1d41f6c2c52e45cac0beb334006453fc373a022764837bc1bfd5a70cb87e96ab74c9cffa836596a0c7870d7f6d09954f6cdd15edeef916f8ec8b8ee700b4d908483cb8213e36de1118cec0dcefb1c8a5b1de2c5d5851d31a64184fe6b172f7dff38f6ccbf92476fe6d78d238920841561ec11fce2314b5df14741c28ae7af0ff325ab5760b8972ac6734ab2ba6b56b0d77dee804ba888e7d2043362d1e47b414c2e5bc6c99e6768d3e32c768f84cf98dbeceab60e27a158ea1a61bc74c9158490f5a00815f5bd5a24177c1313636a01a629fa7e65ef7c1b594c58173ea058248c089898348463f0201b6dc08e40430aa2946acc14b251c9e4a978d8b91d0aa17fb6dd3263485f4e6b6250edc8837da1ae766fb09903321e1d32a87585ba7e8f1d66a24c71fc34b89cc4920dcf5da60e4a6c6c51c44eafa091f9709efea10d05cc19ec739e916d02395f02e44a11a5a7bbea7f7feb1e07531dbfac739d9b32c9bf3ec37a8fd3de5e1481fae693ea1c87fcc8d79996f683b4d6d0b2a28a11c7d6fd0a32d09bc4f644a5473bb0ce828bb293ff1550c046d00f873b2abbace2d15723f3d38dacf87e6fbb0f356f3daaea7cdc68d046829f2d7fcf5a7453516717c6419480601e3a9cea6415ed25699662782b33c1db6789deebb9e5bf1c02fb0b79f4c5d4958f49291d3dfa08802106a8cb61fb5d2f34deefa33afeed2151ff72220a99d3e1c73716adb7ccf2938c124ca3a6aeed00a2b9bbb7b0f942b53a149fc79bbb3dda6a93f00e7fa219a6ee985cd2ba9b4487a2ea07cb179e2687a022b9b14e6f51e764a8fa060423935c8b357eb6141300b1b96cd509d007f6537c31d6978bdb569bd2df6ab36f08f2ec79d2cb064d5f5139c2c78fea5b6f02b67e7d54d3c489c87fcfe050903d57b8b9732366cea4ce5911b03d24750d6e35bbcc0c1310365f8139442e27f19c7338f9a6c96d3c7516c9b902ca2a24a13ffd90865d28e9b5d3258fd8c9ff14475c8e0d73d58c89a2538162a169889e31a5e8680d189665adc68b2293feb4a55ef4a8797769abe2e7d356104e1830fb11616cda749c47e4f9cdb226cd9c47b39657657ca611985e1ef55fe209788000b81989776ca196dda946a702f66013dfdf3d0c6618941645e1962993c9d6af594ad7b9484736bce8db5333890c16ea37d6855ea4d7e33d5c45b93b6699b662eebf8d0c4c6985d6ee7cf15563fa08ab306c20f5bee6f9e3850deb8bffaf04ed77e6077e78a6f861e87cefabd335f7802cbefd7cd204148baf4020eb8cce7f90f289ade6a75a802932d88141f7b32d3f6dd410427fcd71b3cf0aa5df7c474b8145a138f6d684e9932c6b3881498cd1284ea6ac16818aa2d515a28d7cbc866c7ed5e509ff181f4bbc7993d5242d3797be3de57d66a6fa98cb3a64b3175b79740e4be079a0455c58b0dfe6bb60f318cc77ec0a46d09a856f09245dca0434b5eb1c171e1aaab6d3cde7d9e2af657e1c9652f426953ef30dcf19c2116b220e9cd54bcdc58e491f51240e1b1bb62ba8ece2e3ed435357da4ef0022ed438826867fbba1536c3a6b0a45a1547f6299b02adb0541abba220886ea6397d9d6a01f82db5c05c29aed62fc376b18f304bc5e683af036d19ffbe6d00f3cb1c83c1675ecd4dc297bae5851cf4cdd5ca1e92084035c875a5261cfa61dcd9464d55e942fb5488271f75ca73cea1a4093faa5141a24ba1fee04e942560a95fefd08bcc7254111ccb73bdb95294feef86a9af6b0d4cace6fcbc2dadb3723b860a6147fcf6e45a5c1ccbac1b2922b30da90199f5ec5b8991759abf1963571ec98535e6a07463cd32e1291c07e766f7be48bf077349dcfeb50f5363ac182e9c50578a3d640206e7a534949a0f0d4c0b9434c788ac9dc60d417aaac26df7c0790d06f5ee61d679c12dee055eb03ddc7696e4fbec965f4004afbf507c9c305cd24ca8343d560b947b2dc10c3435198d2a0583d2c4446d086831859f993604fec3e9bca31569ef8fcd32f85e34d34805a3cdeca67fc74a7365a785a91d198a6d00322a1b8349f8a1f698a72522225963f7b3b7b34eab4d4d03ffc893307b795ab88539171b2650f0b73929e4f7cd1ccc690b486cb027afb85b91398a712a8b66a98a9ec6da8af7cbbc4dd9765a04451df264b8d2e289e4aa0199c9e0dbfe8af69466dca3b7797233a70ae716c3a5fff840a1e5f06e77f9f144e57197c532997219ccc3eb3c743fd0496d8af45d62b4276a58c9eb6f6181399e95e31a0200a5f7d4d6de998a9ff8073a0b9d5b2472b3542939dcedb15f64ef363909e85c3f4ac33b8fcb32c5e0cb153b10b6cd6b2753041aba168ad392c4283ade21e7a16328175c43c7954df65309ddb40f5b1dd2555612d1f4c8594102dc62b1104ba19cbd96f5b5ecc0def22fa27f2fbcbc6cb3da3eb7157a10451e5ca6624ab352d742aac81a2131551d40a37af2c45be232169b4cd17a047952d10ce49fbaa643e4a62a2dc03427dc2e27766cf61e28e47ff64780347f44ad58e2cb3d8431e2ff83547621e738a21ebc2585392238a94fab5fbd3c9aad967705092bcdd5a5fb25baf9169958207261bce0cc0b0e10693f4127c798519076635649c0dcb73629a89210d4efbd64ba01e85645db95bb518f252b3369058dd8689f66fb81a8afa65c7497c9c22dae6fc39e25b32222176225e033a63271744ec2a61fcdb9ca4a642a797345ff54723453fee5a9bbdd6f62bbf6aeaf33bb810b4031dbbc504b585ec1b915a2de6329c7e33a3fbad3fa40b67efbdf79342ddab1c9573e4234522e7029589d00ac7b5f49b77640b2c7c42356e797e0dfd4cd9e0405998a490bac7853e52847156f368e1d29d34250da179818eb272cbbcdebacdaa79378aadc147bc7360e0a5347b25e9ac7f75194b1d63b671511ecb87dd5aefbe0ba09729938eacbe9bb24aa75b1d3b4b19d55f9d2f6ff8ae2e2d7b57fa4a08d22996c99279c379ada59dc9e7112e05750ee5e057d1a90bc83bce72ed75466479c9bccf057756f9c3d7db011c7cfd2318fe2019a929c8fc67a0264800a64139ede4b8826f807a3bf376879b5b00f356f8b46d5e01727453ec18d2daab0482e5da3b5701f3841b08974ccaca6840a9a2a85e039e2f66be8b373347c79cc18301789329f2ee10d043902ae4692a4b3e91d77ba12438d4518fbeb40aba12b6691da1d5a4a78ed95e60af85ac0082c28853341fbec8426cfbbd371c78dad28312b56766ae62ec38b37e3ba87d4b3a183d87db9a9c31b1a0bc12823f9d8390a5d3c7edfe643f7f70c899e3e57ccb4c2af16f419315d74655d94dd0df056717befc64d1782aa3a999dad436f991cf585b3dc8cbb4a0fd98f35b52c1ac0a15cc2f0679da033b98b99af0d804fd83309061ff68503c2210622901eaf478d2aecbc75665946890dcf704887b58163190de83ad6855bcf0783250860d2f06f3002075085a8c5c507b2974d40edc0e2621d5814f22045fa0b5bb4e3a33fae9ff005ac11d2f2b9fcebbb9ba60235380b0e3ea77a8803a5bee5b141087f3a294644890428f2bbc38787dc0dc7b933656e969b059daae5c8f2f3f6565d08a201a70a03c3bd33d5752db83cdf7f1e7d8c977a5c0052091e80b615ba191431a6ef99f108e18c35a1d4e7fbf77d387bfa80c0fa84a469a6e3e520990bcc1a6371262f37a17260a31c8da38a6920edb17a054505b5b80a0ce01059e3745231a6886a9c44eae1328e742023f4ebee0afcfb3a1523e90f218b3f8501c86b51c50612a23c90a0eea50be73f0d34ba3f1d6bf86a6c37a0ae802a17e6ac82e0c67fc37a98592898b298c8091eb8583f1f6ca33b3ccd0da124f7a7d68723ca74cd2809c4aaa8014961ce6c9ecc02fa52c1248fe0bd6eb1c7c58e4362e4cb977e582b7c7c37ac9b18a2bb19664f2dd5edc8f4b7a69292fc048849887df299679f0353068ac0930946e323fb4eab49123c4806d67d7eae4d8e0e5dd7c9c5af10bea8b83291a209114674406982412fd506b72d4d4455263ca5ccda99bd5bf73b894c8634674b2c7225fb4643c43e2f9986a1a2256bcbf62753ca0793f5187a27a128dcb1334182f23de6d360735af678b70f8a1551003f4ff66eb9a0482df34f0ee7af3320e5024e2e463b905b15d8f9cf77eb53447a7ee1635ff5a925289c81aa17c3ea69f8b0eda39074dd31aa90e71c7e63b33313a55ebe4c8f2583532e81e764d498be0bde29c0918c85581a30bf5423dab849acddb1175968436060ed092ce2efc3c76dd84b7e3d3bd789fbe28b17c6dfd0fdef50aa83438930652556b10af629d7b805d2a4f3550de25e32fa5c0eec5430d76d32a0616be5543148a6a4d72feb46851d6ea3f99fe15091c6a16aac54aafd6aaca037b8b0fc440f4136d1260f3657668a99af40cebf865d34e3c33950f5c9a9c5d1c777c3962c1cc73215ffe3aa542702c5f9fb010ded0912d0a70720474a4ddacbdef28ffff1f12970a091cb413104fb01483172945b753019eabc476399b3f1ef96f297fd1f757bbee4b5d9eb6c8963a22053c4031226c8a305a287c94dffbf0e6695bd9d54fd8b9e15394e14fc1dcf68803fe0db0345a7480a7fe261cfc2d32fc728f22cbc1a59d2ac112939ed6a864d8e9fcc654f826da597483a5ed83e339588fa0e5753ce267ec351878a5a795717f95d2c1b824f2d7d85c077a96504850373d9fafce479720d6f2936f628eb7f7e7c123fc874104442f975fbafcbf3e3df267977e354356d5e1fb2d7c127250747b8ea63da52833d1724aa1ab6dcfa09769e378a573d78f6ac72d68c57809a3cdf28ba9bbee4c755d96e5df6ba27c2c55053f848e8c7a2b8238f5fcf52e8fc46ec025332f97243110e7767bf0885863b37a7050c1c51a76c6b9337427bdae4e064058238dbb15d95153596680f47288f8af5fa6b67f82a90e0543e7f390c9f72b13c5d792e10bff4044514c36375fc5d1f5efee991132148e646f21f2592a4d5115e1d648277d1f353a223fc8c7e57d967a0de95658a682eef4faf1c24b8d0ef1149196edb98fe5f0d9b41b54acd7e2eb5c645ec419ed56dbf64fa95105770e2aed415568054feba216192f3ef3fc5b93095d57a8338e4fd5d6fec55cf7739dc3f4d63a54f6d4027e865e692b8cf1685b1db0c63944f77d9ee221ad3f27ee2ccbe79e3457ca5706342bb6f2acd2eeddced40849ffff02d7e0ab09e494d4f45316959e3e9a97a8e4412dfd3fabcbd859c7ea4c34f8708b379f22476ae167f001fea7865c48279969b3fa4e43d1c25a0b6b7ebc91864e8789fbb051930cc2649fe798606f848611afb47f78485c976d75b51a3cc4d6b1f4a20a4961055f468710da540d1933516534b33a29e65b8d984847c03e60a8407f380d8097c0f5905d209f9cb74e1a79c431b2491d7786a1477df55b706b6b3c9249c7446e956a1688cd6bee5a710ff97462d782f575c64e32a90a9c7d63212aabed156428accd149b60347c0623aba05a69a94959a3b3"}}, 0x100c) r8 = dup(0xffffffffffffffff) ioctl$SNDCTL_DSP_SETDUPLEX(r8, 0x5016, 0x0) 03:34:38 executing program 0: ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000080)={0x1, 0x2, 0x1000, 0x38, &(0x7f0000000000)="1702ba53c6a2e9a4700617dab159b758aa93162b6e1b5749044b6b891b20e175d4549ab239a9df279df0743a1e3b2910ade47ad32213b51b", 0x3c, 0x0, &(0x7f0000000040)="a40e0e58c541b1023e857d3b2e10d557d77d9dd81fac46213075997fe67ba4e928c98bcfe8942a2325855f67c838fa69338f39b7a061456ac89396e7"}) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x80) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000440)={'syztnl0\x00', &(0x7f0000000400)={'tunl0\x00', 0x0, 0x1, 0x7800, 0x5, 0x4, {{0x6, 0x4, 0x3, 0x35, 0x18, 0x66, 0x0, 0x0, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0xe}, @remote, {[@end]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000580)={'tunl0\x00', &(0x7f0000000500)={'ip_vti0\x00', 0x0, 0x40, 0x8000, 0x4, 0x7, {{0x10, 0x4, 0x0, 0xa, 0x40, 0x68, 0x0, 0x5, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @loopback, {[@timestamp_prespec={0x44, 0x1c, 0xa2, 0x3, 0x2, [{@multicast2, 0x6}, {@broadcast, 0x2}, {@multicast2, 0x3ff}]}, @lsrr={0x83, 0xf, 0x19, [@rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002a40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002a00)={&(0x7f0000000600)={0x23c8, r1, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x21e0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_MASK={0xd, 0x5, "cc69d43365444c43bd"}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_MASK={0xb4, 0x5, "dce9d001b4462aa581254d2235037f4a16e651424bdc61ae7ad28a40313b660e521c0c65a28728e61e83cb909e8df44451bc3fbd16399dfa419ddf0b2814fc754624c288aef7724080108d61200f4ac13f3aa29879b491d30004a065b53c3d38e8628854e299aaebb89b4734829a807b795af94d3788baa5bff922689a6976e287d45520417a1f66500b1731dc7dcac3bbea0f348967a0bb44932ce18be35afa7859d56d186c8edf02064f1c60fcf2ca"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x94, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc444}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf45}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\\@[)\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x68e}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x93}]}]}, @ETHTOOL_A_BITSET_VALUE={0x22, 0x4, "836601edcebdb88b2d339d8f00fee1c4df7af7a826d90efdcacce5540677"}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "896b3885c2e6bad8d4f37e9d0210c8cbdf5d3d14bfd37767c49df6bdea973b8ae5f793755adf6d725ab7f6c1dc8f84a26f0f162c1ad1503811a72ea2617a6cbac3188a19d1b1219de1208f3bc72077a6eeb268fe0553d7eb824142cd94d62ce98d09437681a41e7c2121e90384f227450f348bd8311afed6e2c6a3567de4f2c10fd7b8ff942398ffb4d05035dc31a3fa7b2ff4bf123675260713f80a0c5116d72c19714b65a5959f86c15958b7143a8bd19f68f4d3da7b894a869ce395f30826a08bea5a4665a34fd67143ccfcea5000f893429c8f6aa285b90da9c73e3d11d3611cbb3f842a1461a9b8f0f8560b20a6adc8df202697a97f16d45302065a9a5df831f03fda4796a90ff1875f88dd5596c81c981911a640b5502dc9ecb56e9ea7cde5ad5974bcc541883c09e5f81f620bb85ecf1ef149dce6f6a6af9886df5ac56f9802675bad57d0c3112eac39443d58e2c6f1a4715e1aeef61a55ae36ba859cca62ad6cff38e8ab763a3ff21e032d814549aeddd467c5fe1cd523dfd4cc0173de83895504e02bae0660ed287a3e0f9b5520d715f37c5890c1b05a70109895b2b6aad2af4925f82998194b8ee68cc7d4db4fa27a1f7ce99ea17961687b98cff23909d0f1a5f9e0585c9f4e3aabb181b9917dea0a73fb038e4fc902980e47ebae6b77743caba62099715e7774b62e4aa7791ce4d3e0df60197b4558cc95e89a222f9672a59f399b0b5871bb4f98ec7a14baf257479868dfcc494374bc1eb5d5e538fef5c67e5d76ebd6c3896d539e17201bd8e63ded5bec2338335b8c4cfa0d31c870eafd518ed9dce5d86b8e137d87819e7d96cd3341015e48ed0fa46214c8c7c41a4bb48a2c36efe275b757bffe8565fa07766d3f769fad486cf82a8a598e1378d8be08bd41da20b61297006f596f7183f5b0a42654193d5634024ea3e6f8d3b3e039a9c6151a3ab050eb2191873f84651fa8d80221117a6adbe6df65137654dd1ec5241e3ef80abf8b7ce55ba2dedf27c5e2010ba4cfc31f00f6cb1e9e7391914a7c7e2e0cfbb85f9ffedfcab14166dd5f37867320cc27ac6a6883c6cd0576c0ea674978757fe6dad49e0fe1d0746cc2988b45801ac2e691f4545143a1121b9fa54c9dac3cb7b63e8c1070a66fb6ce797b9b853120e32ff97f8bc8ab6471793dd6186b6802bc96dc282cb1976ca1baf9a8911094fa0eefb139da72e8addb80b28fbd7015c9ea114fcf4d9782b8aa90e35d335c5acbe2871cab626cc65ea6534aa761eb2905b728e95252f149ec65477247f6b0529927d1c765ab1ddfca1ede09855c0b517d24dc4e85e03c93e03fda99a585ab07e103115405ff22db16240ae7128ca710eacc88b5aace05e39394bb9d8cfc998be33d15e0e36a51b25c16bc62b11ae6e23752d5230c29700a2e39c9b1685f70fb879cbc69b9100f786064f811b00f81ac6b4a6541f8f94f108da1e1c6626587c6621321603b3c19a8b0c2ae769389303f61721e86e02f0003c45aa49889b0c099b0cb068040251eb8911d2146edb7462b51b9548d70f341f7f50beb9521aaf84bc81b38db35f5c29a328fd1516c4e304a2f0667616d89735e63c2967209d656d9f4963354c38b6c4d589de38ed924b2bad0b7b84aa619b50add7fc12b31e54e461629ef5c44df9eec571e2eb75d45483f2c760da932f4be9b674bbd5c9f52904d52db6cca5e2a43505ba804f5e55910d73dd0e5870b5cbe20617b1e115d80cc1db09815f5aed5585f72a70d935c94b9db6604f32877e3daaa21cd99b11355403bfb74a90a265bcc570202edaaeb11268515c14c0d55dba296b7e4c918ba8911a3bee5b44027d85f6286e17f008b8683c5bf6cd2acdd2198bc868fea73589594d40f24921e7cac4d9e7756ecef1508dfcc94682aa67e1ff0cffaf8fb817e732a66f87966bff6f3b90ffd6ccbd5fd6b236dcaaff60c7a45d6930e9f5269ddb2ce4a0c16975bb6bfcc14717e613bbfa7839390abd4c0653332dc0326175e2a5e56d29d00b037d66ec4197c56bc98449c4e5103ad051888f6770a8d1117d6486ed9434d1b284684a5dd6c77e7fd4c1910675a37642b3b17f6acfbfbeb8b612941b4dbbac4ed91e978231dc6b4c6c67349a9d1d5d88168479f1f45c4b919558a0ce7530337cb58d395c3a4c9ffd71e0e1fa6be5fd8c32eea62efad96dd9b922f961808892616510d77b7b8bac2cbdca46199fc70469b5f0f2dbbf3f7417f0bfc25126702d44cb6172ed3f5d243f29b8d3f77cb27e5479f48edb67cd84008544e8503666851d2e3b78d985033f20aac90001f95b05eba5eb8450346b1de322d3a85318581ec10324993ed8756bc15e5f30df130bd2b9c788bb6c2916f1617ebec7f40345e972b15e683ebc4fa256d0516708aa78cf18e212b1865ba2467ecdd433ce7176c3b893b0d4b90aa9a5e63832579b80949b47d96cff703402e0d5a072370e95cf06bb9eec784430499de7a6485dbfc8593720f93ab9e83009c88e0f8acc28fc0fbc534c647e68b7663f370779ad34c13c910e0fe4c92312aef865b77709e6cf99acca221582db34b559bd381ec3f6e56d96fad22aecc981834d9d3295c707f4a94863b4935678c2e9a04d5dba0b500786bf5fcc499f1d9f4c26bf406f0ce7a7340d0ef6efa1444b97ec6ebf366750b1828b55f27bf59244f35fd0bc435a2a3dd7b659ee23618a88a2830dfbeb4be4af0f15499ed53e14f731740306d7a88e200544f4a1924d85539e75b052cf3cb4cd59d883eaa35d652e5bdf5a7eb7940d78221f2b18415e4276226f03dea4966aab2c763470380e3de9e49ecc84035f4c3c51fe11033559b0c74bf904819afa7037a07c52b1e22f960472bb03ca5c3dbae998544aae6026fb7ff5758212495fa13926e01debdbcbff119887bcab9e573169a2ff25665a32afea812edd37588d8f8a35dc508ba180429ae37e0fdfcc2a01b281ac600969bd1e95fccfb9f47720642552315ef83e954ad50e7b45a60e8880903af364ecf595d96a2f39a8a0225978cda4b04ffd9d0eac1db971a581a8a7e7d943f3f076c9e7612df1100d9b026cf9e142417c5ae0ff20b9fcba83cdbe4c6264dc53e0ab01c26d622b70adbbdadf2540ae59cee9206db552e7af0b054b2f732b5266f6cf538cd2686d8c7a237eb98d688e0dc5069ca182bd841591d786f7aec2c9fd79690976d6b345b5ed1bc4e272481f0bc599be9182c7b8bd67c3599efdb611232da11a10dbd5a6d98b653154d833a8b1465d5fe6829dc67433664617d1280cdf83ceb094c698b78ebfeef329d7c5f4eac88265da66b2db56df5f7e67234e90e16b3cf3e5c09c28db24583d7be25af9a2a5aab351ed285e7acf34c0901c63d1b57dc376974cb1043582bf433359cd31490359b618a8885294f11faa1919126a6ee265707833516766a9b445af8d55603ed61b639368e47b8e52a3520a619329a5f60fb159b20a5a4a084dd91e43e9142c102a4a2f61b998dab10cc8c276594dbd40ae9a74a95d3f466e416c9bd105a6a86962b4f5c1d5b83e38bd8da8f7652ee7fbe878172a254092018d236ba6bdd8038c4e972e6e182758bcc4c44312778d03bd57e743f5214d790036f00e5c479ea50dc0fe8f4f37b5014832f94ecd0a52d3c997aba25cb50cca42e7fca0b2fd9e315fbbccfe8ebb277402b34e3f6639c405fdfdec1691b2abdfe87a49ee9ec3bae3a35d5c99fa33473ca57095f8558abf345105d1bed1e29de09d188471c94353ff91598f65a8d538c0d12106849cfcbc56bf5d8c560339b72fcc599d39934efecaea83e5c31326df773665de57620f01d0484fc8822955b42582c9d3b63fb3c4889e2494fc3ec0759fe016d659ae8edc890915c0138990f3317ae35641801b198daaedbd468252ced4c816e9547524f9972f334a1613c2f5c5d94b2a778a39b6ab32dce798c126efc46fcfc985c07301c8be9e0104908988c5149793e983b0d15bfcddb5ac96dcd0487e4b667329bebe8564614dc0e7acc42f24c6fc76b75b1817da66393e6fe0caaea1c9dfab738cfb079a6922a3b1d471148fc795b077854589afbc9f7eee5a601393320937a4bff6e894cd6e387f910cc291d6d56e2c0e3bf591b0fc545c9856d146d3205599c622d7be51fe55fe5053e8afd45aee4a91e784e91537f308de90867f3ac0b078243059f7ee79a66f3bf1f3df63e1c0a26bb1a77b0b91b5aa87d0836a5369e02a1179424c04bbe1bd4306084f234a2026dfd7dfd2bf3e78abec25f451250c6f53fa89fbf32b65e097f9c968891db666a9d563dfb282c6b2fa8f4148792b458c1ab3efbcaae436a9932b60f81248ee1d7ee4af21e2f8bd62be296449c1dd5a0a42d17e21fa97526ef9d6133e89eae74778d05727e819571fa6afeb0cecb26fe3ebd6330400528d6363a082dc3bd53586594b807746318790cbd92d2dd9440aa8380488f2e1970094902bc3704a9340658f3354f4b9834cad7024a245058b15a2788ed2058d4d5359096962a9b94383e353280772838b507d1125c4669bfe03b1181ea7d582d52bc9a5a4be78f0b9296f843317e3a7547873e9a678a774656c475b519002bd4cba639848686d9bfec523337e010aabdb7a64c6e603e72955b7e71cd336873d5f1531a2530bf24dee6e9fbe42b5648fd8fe791777710fde67652875abb5ac1f8b04e008beb4d4124ce1854fef4c8dd14fe0657a18bb510ee8a29cac4b6db837b31c46f3a16aef3d281eda255c6f191fa7ddd4c1b8aaeb45733f5c6c7277865b323f7ad29c65c4480729fa2da27165e0e7eb5e9a5374f2abf55af5f96b144f055736182a549e31b57d3d9e59195085d0a7339761606441cba1067a244dc8c965f754245a3443d71bf201ccfd8096bc6bc67bc339d408046398eef7604e2fa1dbb63f0241824a543e21be8b365da8479222440a2415c841bb09f0de1f7b2baca1159cf814f6790a7e49d39845974731b3a991070bff19bf30bc445ee95645cf6c9a2178b51aceb3bb74340288f4682f9c65521e1032e98b3d0eaed6c3feacbd53098f5db5196b4073b0381794275320b7b130af77e9321f278c3d0ba6b93198829d319da870210a844908c97c742b4077762bb8232995cc04398772c4af585244759875de9b2133f90be9e931d0422a0911f53a0a23e4deef9d9344ae0d5f2c5a17918e79fb4b873b9a12c9eaa88d0737c2b9f4419e9e601f1f77706fc73b5b1d23162d7d849efe2ca2f88f4a8b65a0e2cd16fad4453130897be5fda32084a70ee929ef73ccb043e9a91f4842f0c575d36356fadb6eb023a848d9e69fcf5089de92b6d435e79602e4fb7f7011747fd53fedb30d1cb74b7e8583ec4c17179cd47f1702aa606e98c2f2c4afa786f0d8d95abd1742ae79816aa1cf355c1120d9eaf4b83ef7c2cebbea44566e2319ebd25401db7d68f42db0dfb5dff78369242a107d6224d8f7d046de0dfcaf6079a7c3ed640cf1f883bc674a503c3015aca2fb68af8cb7ce1b3f1be3ba72d945b58a13e82b32febfed4f9affab6e345f84e78c61b50e01fde8cf08072bc112d333ea8b207c4a8d0ba7355c4a7fde26bf155850c4ba5409bda5bc7dcb883de9acdcdee04b02fb07d7e6186fe4615c0f54f1c201b0e31237e9973a097937b36603902496758eea47b432e8cf5c4934af08b3573fcacd198b814f79a06590d5d732fff0553131123a1844aa3951b3fb65a3cdda4dd5cc94121d41608e57709750d9dcbdc4089afada3c7e78730c5be1bc0ff5a692a49f89cf58c4e8ddbf9c5"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x170, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x35, 0x4, "d8b1066f445348dae35887369aec3825f7d382f2999683d2ab065edba1e7920c8019f878a524b98c6cf7720779575b7035"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xc65}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}, @ETHTOOL_A_BITSET_BITS={0x108, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\xc6%S\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ']-@).\xb5\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xb5a}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffff00}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '@&\x00'}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffe}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '^.#-!&:\\)/\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffb}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ',J}$$]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400000}]}]}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x23c8}, 0x1, 0x0, 0x0, 0x40040}, 0x20000080) r5 = shmget(0x1, 0x3000, 0x1000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r5, 0xd, &(0x7f0000002a80)=""/23) r6 = openat(0xffffffffffffffff, &(0x7f0000002ac0)='./file0\x00', 0x80080, 0xe0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01864ba, &(0x7f0000002b00)={0x6, 0x0, 0x7dab, 0xc5c5c5c5}) r7 = socket$isdn(0x22, 0x3, 0x3) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r7) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000002b80)={&(0x7f0000002b40)='./file0\x00', r6}, 0x10) r8 = creat(&(0x7f0000002bc0)='./file0\x00', 0x180) write$fb(r8, &(0x7f0000002c00)="0671f9b6d7b507f21dfa6b46c171ca6b00c68f0313adfe10297ad7ebd4ebfd8bd5e4e9c3a303c8b168e668126f2e05a4c60478703520923f75278a46b1a54a", 0x3f) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$KVM_GET_FPU(r9, 0x81a0ae8c, &(0x7f0000002c80)) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002e40)='/dev/btrfs-control\x00', 0x40, 0x0) getdents64(r10, &(0x7f0000002e80)=""/175, 0xaf) 03:34:38 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000040)=0xfffffffb) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000000c0)=""/204) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x2, 0x0) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000200)) socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000280)=0x18000000, &(0x7f00000002c0)=0x4) r3 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xfda, 0x40000) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r4, 0x200, 0x70bd29, 0x551, {}, [@NLBL_MGMT_A_DOMAIN={0xd, 0x1, '/dev/vcs\x00'}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x4) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ubi_ctrl\x00', 0xa48600, 0x0) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000500)='wireguard\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'wg2\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'netpci0\x00', 0x0}) sendmsg$WG_CMD_GET_DEVICE(r5, &(0x7f0000000b80)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x6c, r6, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r7}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x2}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x5) r9 = creat(&(0x7f0000000bc0)='./file0\x00', 0x108) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r9, 0x84, 0xc, &(0x7f0000000c00)=0x2, 0x4) r10 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000c80)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x1c, r10, 0x305, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x40000) 03:34:38 executing program 4: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e23}, 0x6e) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x31f022145c3c975f, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0xc8) openat(r1, &(0x7f0000000100)='./file0\x00', 0x80000, 0x168) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x204000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x3}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={r3, @in={{0x2, 0x4e24, @rand_addr=0x64010102}}}, 0x84) r4 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x3ff, 0x2000) ioctl$BLKIOMIN(r4, 0x1278, &(0x7f0000000300)) bind$pptp(0xffffffffffffffff, &(0x7f0000000340)={0x18, 0x2, {0x2, @private=0xa010100}}, 0x1e) openat$nvram(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nvram\x00', 0x121000, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x20, 0x140b, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x40051) r5 = syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000500)=0x3) openat$vhci(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhci\x00', 0x4040) r6 = open(&(0x7f0000000580)='./file0\x00', 0x40a080, 0x24) ioctl$UFFDIO_COPY(r6, 0xc028aa03, &(0x7f00000005c0)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1}) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x418002, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000000640), &(0x7f0000000680)=0x8) 03:34:38 executing program 1: pause() write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000000)={0x80, 0x0, 0x3, [{0x5, 0x949, 0x0, 0x2}, {0x3, 0xffffffffffffffff, 0x0, 0x2}, {0x5, 0x5, 0x4, 0x2, '@\'^/'}, {0x5, 0x2, 0x2, 0x9, '(\\'}]}, 0x80) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x280100, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140)=0x3, 0x4) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000180)) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x408000, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000200), 0x1) shmget(0x2, 0x1000, 0x10, &(0x7f0000fff000/0x1000)=nil) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, &(0x7f0000000240)=""/209, &(0x7f0000000340)=0xd1) getsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snd/seq\x00', 0x8100) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000440)={0xd, 0x8a9, 0x1, 'queue1\x00', 0x100}) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000500)=0x7) r4 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r4, 0xf505, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000001800)='./file0\x00', 0x111000, 0x20) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001840)={&(0x7f0000000540)="68ba061c5a11fc556c36f0877ceb3c0da3b842c1d65420fd3c7849ab7d01901b71832c77165977385a591bae17973f5e30d695cd212535c0363d90d27838f31fee6bfeb63997684936115df25ae8fbe01e3ffa74e4566de288ee69b8d49b38707dcd3cc9c8cd9c079f25cd8d4af66bbf1d5b2b1d19fa049c7c9498d6d54c4e434a6d8bb9aac1d634c15e6f7dce500b065677ac89cb1e40", &(0x7f0000000600)=""/210, &(0x7f0000000700)="9e744a158e436451352924198d89b5243c593d21d34ca62c21e6eff563694aef83e42428f4223111243ea5d00fcc935a56d64a2651b3024981bcdfb072a7b1016febde4bcf855dabd4ac9d8ca17cbdba91052f8a92d0debe4617ff8473a173473646f90ca5bb4800983a79bc98dd1ab87be4314985d01e15fe4631c046c3c0c054fe7c4e2bdfb0a19da16f4df62da4eef588ba272c5bf062fc9feaa1d00f106efd9626498ba971caa342abeaccc1cf6b2d20f03f0886888aa7f6751134f098b49d36be2752", &(0x7f0000000800)="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", 0x1, r5, 0x4}, 0x38) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000001940)={@remote, @multicast1}, 0xc) 03:34:38 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040)=0x10f, 0x4) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x410400, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000000c0)=0x7, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000140)={0x9e0000, 0x2, 0xffaa, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0xa20934, 0x5, [], @value64=0x81}}) ioctl$FBIOPUTCMAP(r3, 0x4605, &(0x7f0000000280)={0x1, 0x9, &(0x7f0000000180)=[0x400, 0x9869, 0xffff, 0xbd6, 0x3ff, 0x8, 0x40, 0x81, 0xfc7f], &(0x7f00000001c0)=[0x400, 0xf3, 0x8, 0x3f], &(0x7f0000000200), &(0x7f0000000240)=[0x9, 0x4, 0x7, 0x3ff, 0x9638, 0x9, 0x6, 0x1, 0x4, 0xba6]}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000002c0)=0x97e1, 0x4) getrandom(&(0x7f0000000300)=""/40, 0x28, 0x1) r4 = request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='/dev/dlm-control\x00', 0xfffffffffffffffb) keyctl$clear(0x7, r4) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='oom_score_adj\x00') ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000004c0)={0x3b0004, 0x7, 0x6, r2, 0x0, &(0x7f0000000480)={0x9b0953, 0x400, [], @ptr=0x3}}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000500)={0x0, 0x3, 0x4, 0x2000, 0x9, {r5, r6/1000+10000}, {0x1, 0x8, 0x3, 0xda, 0x8, 0x5, "da3a18c1"}, 0x4, 0x5, @fd=r7, 0x66, 0x0, r8}) ioctl$USBDEVFS_FREE_STREAMS(r8, 0x8008551d, &(0x7f0000000580)={0xffcc, 0xf, [{0xe, 0x1}, {0x57}, {0x8, 0x1}, {0x3}, {0x7, 0x1}, {0x6}, {0x5}, {0x9, 0x1}, {0x8}, {0xe}, {0xc}, {}, {0x1}, {}, {0xb}]}) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r9, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x48, 0x1, 0x9, 0x5, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x20}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x20}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x48}}, 0x4000) syz_open_dev$media(&(0x7f0000000700)='/dev/media#\x00', 0xec, 0x103800) r10 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ocfs2_control\x00', 0x80, 0x0) ioctl$SOUND_MIXER_INFO(r10, 0x805c4d65, &(0x7f0000000780)) [ 121.727675] audit: type=1400 audit(1595129678.737:8): avc: denied { execmem } for pid=6344 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 122.036262] IPVS: ftp: loaded support on port[0] = 21 [ 122.798576] IPVS: ftp: loaded support on port[0] = 21 [ 122.869862] chnl_net:caif_netlink_parms(): no params data found [ 122.905773] IPVS: ftp: loaded support on port[0] = 21 [ 122.989788] chnl_net:caif_netlink_parms(): no params data found [ 123.069098] IPVS: ftp: loaded support on port[0] = 21 [ 123.147469] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.154500] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.161815] device bridge_slave_0 entered promiscuous mode [ 123.172918] chnl_net:caif_netlink_parms(): no params data found [ 123.185230] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.191703] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.200793] device bridge_slave_1 entered promiscuous mode [ 123.238093] IPVS: ftp: loaded support on port[0] = 21 [ 123.243333] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 123.273916] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.281200] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.288870] device bridge_slave_0 entered promiscuous mode [ 123.296652] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.333292] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.340574] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.348968] device bridge_slave_1 entered promiscuous mode [ 123.383667] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 123.398184] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 123.408490] team0: Port device team_slave_0 added [ 123.418815] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.429388] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 123.437473] team0: Port device team_slave_1 added [ 123.438191] IPVS: ftp: loaded support on port[0] = 21 [ 123.488001] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 123.496378] team0: Port device team_slave_0 added [ 123.566212] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 123.573345] team0: Port device team_slave_1 added [ 123.580874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.588202] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.614540] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.629913] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.637564] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.663541] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.680559] chnl_net:caif_netlink_parms(): no params data found [ 123.701516] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 123.742056] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.749452] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.757333] device bridge_slave_0 entered promiscuous mode [ 123.763848] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 123.770920] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.777676] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.784998] device bridge_slave_1 entered promiscuous mode [ 123.801129] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.807449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.832808] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.890460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.897958] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.924388] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.969133] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 123.983424] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.998442] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 124.046413] device hsr_slave_0 entered promiscuous mode [ 124.083913] device hsr_slave_1 entered promiscuous mode [ 124.126736] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 124.141163] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 124.148498] chnl_net:caif_netlink_parms(): no params data found [ 124.158734] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 124.188140] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.195910] team0: Port device team_slave_0 added [ 124.233471] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.240917] team0: Port device team_slave_1 added [ 124.298237] device hsr_slave_0 entered promiscuous mode [ 124.343910] device hsr_slave_1 entered promiscuous mode [ 124.389942] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 124.421552] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 124.429565] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.435987] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.461898] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.476650] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.482895] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.508324] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.522393] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 124.555317] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 124.566992] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.573361] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.581396] device bridge_slave_0 entered promiscuous mode [ 124.589371] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.596031] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.603077] device bridge_slave_1 entered promiscuous mode [ 124.720351] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 124.797560] device hsr_slave_0 entered promiscuous mode [ 124.843903] device hsr_slave_1 entered promiscuous mode [ 124.884811] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 124.892564] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 124.901682] chnl_net:caif_netlink_parms(): no params data found [ 124.922267] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.929921] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.937880] device bridge_slave_0 entered promiscuous mode [ 124.949395] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 124.982173] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.988838] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.997171] device bridge_slave_1 entered promiscuous mode [ 125.046129] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.058268] team0: Port device team_slave_0 added [ 125.069683] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.080459] team0: Port device team_slave_1 added [ 125.105589] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 125.114650] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.120908] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.147007] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.164216] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.170592] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.197322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.218731] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 125.226930] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.244592] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.271829] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 125.306223] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.313439] team0: Port device team_slave_0 added [ 125.366552] device hsr_slave_0 entered promiscuous mode [ 125.403869] device hsr_slave_1 entered promiscuous mode [ 125.444163] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.451350] team0: Port device team_slave_1 added [ 125.468000] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 125.479749] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 125.500217] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 125.581471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.587989] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.614778] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.627549] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.634534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.660323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.698632] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.706551] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.713018] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.721089] device bridge_slave_0 entered promiscuous mode [ 125.731264] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.738258] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.746173] device bridge_slave_1 entered promiscuous mode [ 125.773354] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.807642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.816012] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 125.825027] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 125.832529] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 125.887000] device hsr_slave_0 entered promiscuous mode [ 125.923813] device hsr_slave_1 entered promiscuous mode [ 125.965087] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 125.978096] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 125.987192] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.026603] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 126.035366] team0: Port device team_slave_0 added [ 126.050576] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 126.058331] team0: Port device team_slave_1 added [ 126.064473] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.109578] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.116867] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.143345] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.157457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.166114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.175925] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 126.183980] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.198815] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.208163] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.216453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.244215] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.256884] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.265441] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.347803] device hsr_slave_0 entered promiscuous mode [ 126.393896] device hsr_slave_1 entered promiscuous mode [ 126.435361] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 126.445881] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.452929] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.475251] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.487389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.495236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.502878] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.509354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.516675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.525413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.533109] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.539765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.547168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.557408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.566938] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 126.578299] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.588794] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.595425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.605131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.611958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.622268] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 126.657787] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 126.664259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.677571] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 126.686218] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.702929] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 126.728992] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 126.738247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.746938] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.754881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.762600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.770468] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.776877] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.784988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.791951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.803681] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 126.839176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.847142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.881941] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.895357] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.907138] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 126.917051] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.930119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.938569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.948012] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.954580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.961438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.970026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.978331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.991349] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.001438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.014951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.023273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.031611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.039513] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.049327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.059088] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 127.072321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.081818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.090626] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.098993] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 127.105923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.115994] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.129420] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.139606] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.148606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.158392] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.168637] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 127.179050] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.190214] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.201041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.210104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.217907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.228822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.236349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.243368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.252733] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 127.267155] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.275551] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.281937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.291981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.303175] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.309804] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.317558] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 127.325993] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 127.332038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.342816] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.349508] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.361160] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 127.369930] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.378111] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.388007] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.398922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.406213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.412932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.422644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.430442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.438019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.446380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.455129] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.461800] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.469176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.477550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.485271] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.491651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.498680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.506954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.514651] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.521012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.531106] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.538103] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.549632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.559027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.571642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.579399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.586759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.594998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.602621] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.609025] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.616291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.624361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.632055] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.640533] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.648944] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 127.657617] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.667124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.677088] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.688972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.697200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.705381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.713094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.723800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.731721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.739768] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.746181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.754581] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 127.763642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.770362] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.782075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.795072] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.802791] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.815936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.827610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.837787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.848097] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.859286] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.867340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.878113] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.888989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.900081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.908125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.916870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.925068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.934092] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.936444] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.938709] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 127.941277] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 127.963204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.986680] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 127.997488] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.009890] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.018057] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.026827] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.035340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.043178] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.053180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.062033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.070117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.077810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.086491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.094291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.101981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.109866] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.118331] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.125402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.134281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.144729] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.153060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.162083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.174832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.182841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.191230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.199493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.207549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.220026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.240601] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 128.248760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.260576] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.270659] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 128.282152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.291462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.304150] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.312075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.326499] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 128.337621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.344656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.351416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.359947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.368411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.375659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.385136] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 128.394924] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 128.404452] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.410576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.421936] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 128.430564] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.441635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.451052] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.467194] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 128.476231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.486601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.494558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.501302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.517407] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.529611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.539664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.550482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.558781] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.565290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.572695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.584855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.592430] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.599633] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.608138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.619797] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 128.629683] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.639614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.651135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.661822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.679211] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.690754] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 128.699455] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 128.707195] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 128.718050] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 128.735432] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 128.747582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.756659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.771669] device veth0_vlan entered promiscuous mode [ 128.780558] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.792924] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.800404] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.808514] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.816015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.824808] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.831508] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.842193] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 128.854060] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.863214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.875035] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 128.882088] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 128.890080] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 128.898942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.908276] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.917536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.925797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.936454] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 128.946539] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.953913] device veth1_vlan entered promiscuous mode [ 128.960161] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 128.971342] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 128.978933] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.990071] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.997807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.006442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.014678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.022309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.030243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.038018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.046091] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.053008] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.063266] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 129.074636] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 129.081040] device veth0_vlan entered promiscuous mode [ 129.088109] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.096480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.109228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.120064] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.129325] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 129.136297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.160541] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 129.171143] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 129.191536] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 129.200314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.208974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.220899] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 129.230763] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 129.239538] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 129.250451] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 129.260085] device veth0_macvtap entered promiscuous mode [ 129.266604] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 129.276073] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.284062] device veth1_macvtap entered promiscuous mode [ 129.321447] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 129.333215] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 129.345906] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.357488] device veth1_vlan entered promiscuous mode [ 129.366968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.379101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.387795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.397962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.406791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.414420] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.421388] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.429255] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.441856] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.450803] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 129.461819] device veth0_vlan entered promiscuous mode [ 129.485744] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 129.499578] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 129.516489] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 129.529964] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.540668] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 129.551752] device veth1_vlan entered promiscuous mode [ 129.559082] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 129.566400] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.574058] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.581673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.590010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.597756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.606910] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 129.617498] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 129.626353] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 129.633133] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 129.642770] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 129.650248] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.666524] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 129.678019] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.687198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.699038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.707103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.718544] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 129.726331] device veth0_macvtap entered promiscuous mode [ 129.732533] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 129.746238] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 129.759617] device veth1_macvtap entered promiscuous mode [ 129.768150] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 129.778169] device veth0_vlan entered promiscuous mode [ 129.785624] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.792895] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.801853] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.809460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.817323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.825301] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.832186] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.850753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 129.867868] device veth1_vlan entered promiscuous mode [ 129.876394] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 129.891374] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 129.902727] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 129.918356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 129.932969] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 129.946783] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 129.960673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.969315] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.977007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.985025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.996870] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 130.006324] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 130.016788] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 130.028763] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 130.037073] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 130.046118] device veth0_macvtap entered promiscuous mode [ 130.052503] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 130.061935] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.069964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.078621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.088668] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 130.098520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.109223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.120021] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 130.128305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.137200] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 130.147692] device veth1_macvtap entered promiscuous mode [ 130.154982] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 130.161856] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.169375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.177455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.185922] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.194543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.202354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.210024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.217698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.225267] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.235741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.246537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.257451] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 130.265164] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.272810] device veth0_vlan entered promiscuous mode [ 130.281491] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 130.290288] device veth0_macvtap entered promiscuous mode [ 130.297662] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 130.305013] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.316613] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.324436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.348001] device veth1_vlan entered promiscuous mode [ 130.358606] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 130.369407] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 130.377372] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 130.384999] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 130.402451] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 130.415993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.428720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.439979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.450084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.460417] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 130.468222] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.475486] device veth1_macvtap entered promiscuous mode [ 130.482017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.489852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.497519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.505572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.515380] device veth0_vlan entered promiscuous mode [ 130.521626] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.530407] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.548140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.558885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.570845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.581153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.591658] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 130.599697] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.608773] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 130.622347] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 130.631596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.640160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.664099] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 130.676071] device veth1_vlan entered promiscuous mode [ 130.682869] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 130.694516] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 130.705311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.716307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.727941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.741354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.751227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.761866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.772796] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 130.780422] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.789224] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 130.808642] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 130.816921] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.825941] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.838921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.858354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.867883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.876329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.891216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.901937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:34:47 executing program 3: r0 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@nl=@unspec, &(0x7f0000000100)=0x80, 0x80000) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x4c010}, 0x4004881) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r3 = socket$inet6(0xa, 0x3, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, 0x0) splice(r4, 0x0, r5, 0x0, 0x7fffffff, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000580)={'veth1_virt_wifi\x00', 0x400}) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000000600)="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", 0xfffffffffffffe89) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @local, @multicast2}, &(0x7f0000000300)=0xc) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bond0\x00', r6}) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000004c0)={&(0x7f0000000740)={0x180, 0x2, 0x2, 0x100, 0x0, 0x0, {0xc, 0x0, 0x5}, [@CTA_EXPECT_MASK={0x54, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2e}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @private1={0xfc, 0x1, [], 0x20}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x9}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x4}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_MASK={0x58, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @rand_addr=0x64010100}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_HELP_NAME={0xa, 0x6, 'Q.931\x00'}, @CTA_EXPECT_NAT={0x68, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x1c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_NAT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_HELP_NAME={0x5, 0x6, '\x00'}]}, 0x180}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) [ 130.912290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.922616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.933073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.947197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.947299] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 130.957864] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 130.969808] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.982280] device veth0_macvtap entered promiscuous mode [ 130.992132] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 131.003266] hrtimer: interrupt took 58828 ns [ 131.011432] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.021806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.035014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.049043] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 131.059283] device veth1_macvtap entered promiscuous mode [ 131.066512] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 131.115566] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.123116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.132496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.156088] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 131.172368] device veth0_macvtap entered promiscuous mode [ 131.181636] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 131.195389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 131.225010] device veth1_macvtap entered promiscuous mode [ 131.231372] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 131.247968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.262572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.273616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.284581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.294685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.304865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.315284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.325867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.338538] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 131.347372] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.358303] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 131.369423] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 03:34:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, 0x1}) r3 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, 0x0) splice(r4, 0x0, r5, 0x0, 0x7fffffff, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r5, 0x80044dff, &(0x7f0000000100)) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="010f8a02660a33888fa643e3f115000000", @ANYRES32=0x0], &(0x7f0000000080)=0x8) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@loopback, @in6=@private1}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 131.381528] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.412987] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 03:34:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000100)) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000200)="dcd55e7acd984ae4dda9250470d7e6c524ae30d4394fda97f018cb33b6fb37821b52cbddc736dd39444b802902923d595a5c67cdfaa55ff6c35018735fb4818d67e13a90a9277c73bfbe6ebd3b28f8cda0", 0x51}], 0x1, 0x2) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x201}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) [ 131.434017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.434220] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 131.464163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.489667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.514993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.529315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.539160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.551081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.561856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.572102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.582555] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 131.590105] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.603779] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 03:34:48 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'batadv_slave_1\x00', {0x3}}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={r5, @in={{0x2, 0x4e20, @multicast1}}, 0x3, 0x0, 0x2, 0x81, 0x60, 0x4}, &(0x7f0000000380)=0x9c) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r7 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r7, r6, 0x0, 0xfffffffe) sendmsg$NLBL_UNLABEL_C_ACCEPT(r6, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x7c, 0x0, 0x6, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @multicast2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x8000) sendmmsg(r0, &(0x7f0000007fc0), 0x2aa83cb574579c5, 0x0) [ 131.677660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.687976] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 131.741777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.758660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.768434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.790016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.801924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.815322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.824766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.835556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.845387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.855805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.867486] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 131.878673] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.897372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.912166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.927232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.937996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.951364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.963763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.973059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.988395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.997714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.013275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.040187] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 03:34:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}, 0xffffbffc}], 0x1, 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd706ba0b47c25080000000800040003000000080008000000000008000200030000000800040001000000080004000000000014000500ff02000000000000000000000000000108000c0001000000"], 0x58}, 0x1, 0x0, 0x0, 0x48000}, 0x81) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2010}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x0, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000090) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa, 0x6}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) fsync(r4) msgget(0x1, 0x10) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007b, 0x0, 0x1, 0x0, 0x4000006}, r0, 0x5, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000340)={[{0x0, 0x4, 0x7d, 0x7, 0x6, 0x20, 0x7, 0x1, 0x5, 0x7f, 0x5, 0x0, 0x3}, {0x5, 0x7ff, 0x3, 0xfa, 0x3, 0x0, 0xee, 0x5, 0xc, 0x1f, 0x20, 0x2}, {0x62a, 0xf661, 0xfe, 0x1, 0x4, 0x83, 0x0, 0x3, 0x2f, 0xf9, 0x1f, 0x2c, 0x81}], 0x8}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 132.061432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.092819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.126225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.137382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.148592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.158920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.169541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.179580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.190426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.202172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.213032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.225164] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 132.232190] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.245583] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.279442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:34:49 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = getpgrp(r1) fcntl$lock(r0, 0x25, &(0x7f00000003c0)={0x1, 0x1, 0x0, 0x0, r2}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r3, 0x0, 0x100000001) 03:34:49 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x1, &(0x7f0000000000)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r4 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet6_buf(r4, 0x29, 0x2e, &(0x7f0000000040)=""/44, &(0x7f00000000c0)=0x2c) sendto$inet(r5, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 03:34:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_mr_vif\x00') dup(0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0xffffffffffffffff]}) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000080)={0x0, 0x0, 0x0, "089f3c868d63e2f6f43c39941c1ee8aba932ae3605ca147d9f55e99ec588ad75"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:34:50 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) dup2(0xffffffffffffffff, r0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, 0x0) splice(r2, 0x0, r3, 0x0, 0x7fffffff, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e19, 0x0, @ipv4={[], [], @multicast1}, 0x1fe}, 0xfffffffffffffe84) listen(r1, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) sendto$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x3}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40), 0x0, 0x0) 03:34:50 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) exit_group(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 03:34:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x4000) mmap$snddsp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0xf000) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x2802000, 0x0) [ 133.939932] audit: type=1400 audit(1595129690.948:9): avc: denied { create } for pid=7849 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 134.015345] audit: type=1400 audit(1595129690.948:10): avc: denied { name_connect } for pid=7849 comm="syz-executor.2" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 134.017699] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:34:51 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@mcast2, 0x921, 0x0, 0xff, 0x0, 0x1f}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, 0x0) splice(r3, 0x0, r4, 0x0, 0x7fffffff, 0x0) write$cgroup_netprio_ifpriomap(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="626f906a16e3cf596a0e0abbb96e6430323800"], 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:34:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x4000) mmap$snddsp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x100010, r2, 0xf000) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x2802000, 0x0) 03:34:51 executing program 0: syz_open_procfs(0x0, &(0x7f00000006c0)='net/netstat\x00') syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000fffffff500000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r0}, 0x14}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)={0x3c, r0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x5}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x14, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1a}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xff}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x20004000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, 0x0) splice(r3, 0x0, r4, 0x0, 0x7fffffff, 0x0) r5 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x8) vmsplice(r5, &(0x7f0000000400)=[{&(0x7f0000000000)="fb85450d37e926c35782716520df684b4bf0c00922ac4434f14d", 0x1a}, {&(0x7f0000000240)="d6aa1ebe7a314671febc9e7b1c51b2f349a046af0b4792a9d9a097940e955467422fb4a8f79c41e11003be8907f5041c438c37baf741e793bc9f71f4789c52b249d2c2d00b1a3014968a62d4fd959d45c03fa2fd06bab977240eed206ca600fded9c14192028bd7631fec1e855b32fb456feaada677b5403b7fe0dec08db7c64013a999610824ae9c7de67424a3592", 0x8f}, {&(0x7f0000000700)="f1b0023796f6e3bcd585d98c0d7a6784f78844d10641f518c060d6dc2a53ec0337b03f0c1bbf1ae46b35ea48022e142a85003d37f21b60f39c41137b6411c833151571f4a309cc7ac1cd21b63176c6ffd9f39fec7c87dbdac37ad4134738a4da146cde930cbc3d5888dfb750793cd55de482906e2e0b29b9a98c388e2faa5691d44260fa71052670c44f39eae75f67a3614381923eed7657d57018a5eac5d11d9b470d1974d24aa4dfc5140db4b97a6be979d9d6155194a3ffeedaa63b2f3f41c4c941c825af1a4d929add577ddd0cd6c2a3f1430231c1a29a756eb21bbe4c411af9a0e6bda0d53138669a3acc7aa5443f9d0858542bc4fd0724bec5327968ce948d4a2c02af57669d782ef0248acb1a33d563aae9abd64de64fd9c779b03f9f7d7e4a4d7f86c05e286bdcae14cd20cce887aedfb69df320157a53e163f4799e9adac3ae6ff9156d06b141f193f81f47a9a91a8fff194b7e9df5b4975d16fc1e543169b582c8ccdea45526fe248ec89e1dbbb69e471caec777575cea89a25e1589f53eb844f18a4035417349842dfa122010e514be23ec75c19305154bdb00c7c0e1631675b9c8134e290a24bf8688ec19208c1b505ef80efc61377a2e9422c5b7da3ae3f8c296c8954d58e03512d95e003efa873a236bb9c9afec904ac67d5285cdeb84eddcd15837a80bc21a5eed00ea1296e1c7cda494bb3f5c9f560f07dcff36dfefec10cb36f27fc011777b4b2a9fa0a87a40983ab93a9a0ecb35e4c96e1839901c220ebac36d52f6dac5664c54b99da708c4b08582467d1f0b636acccaa74f0303e36e9b000c1e55d046652e1234ab5c0e9836d77caf51e7d4fa706b10f8abe0b086e3d520037781c212c59bf3a798036ff777e08c3f7b3151521191ff4e5cc8d15d62001afc61a05e189dcce316c62d31d4a4e5278149bcd75a4c6110289104881d8a9ead42e349368b12dbd9bb60cde09e50938b8d233d525c63619d58f7b499d78eb681edb3b2b0b703f10748474868ee227c3f55cedb878b8ba3aea060396b8c609430080399d3f0b16adf96076029726334a7c84f4ef588eb7b8948f82b0ab312728459cf4d1059d07bf056d80df54181b4ca24cc26fc40b7bd0ff3e069ce2a5be6cd5418f18ba941ba8c11097d924ee3b05539dc04129812a7664e598364a89ae2bde8e1b8eb8609af0b68afa8582fa76ba225cbe3884aae34c3a07fd75fbdef9d74f5dd420c5ec58a9ee65c55ca5c5d30bc70dd3ffa7251641972f1e682f6b8d508f71b2a461e72de7a87fd3c7e6f5082159450430353923c67bed9759d2be911ecd9c33b50d079940ab9422104a168083ba3f77aa74d88302f0a241550a86a2f38e1b42262e024017e580e96fbb586552dd8499e3c5215197afd87008c5a7962b280c8175fb5859ec3be8574f78e79d655c30d19e5aff0792bc1f91ed5e23a7683d1d3730e7c11d795a9d5137c68ac206ee6914a7ba57c9632ca90bc06b8d74949187cac5b0e1a15bd4eee67a3f29514b07c40a83c522794405afc8e6a6f203be8fe449e1e7086139279e43a4b314d2e9dfd45810efa8de6ae42489e9568fadd5e22e5dc5b0396d8d46448fa18f7f8a9d80f03a978f02833a3d8777878d817209e0e67b80561bfa61eb619f9aa337c3a1c8616278db0eb3d85c98a001fec0a518f34ea21896982a571121ae70dd40266c03dc19735c13b8a8db59af2a7e877890cb325b98d6ce87cd8c80e940cc789f76fb413057474722450db21e0f35db6a1528f78a8b7d91ff92f402ab8d4303fa0e4fb3da071ac1695c655c30e92812d2619390d44a5f78ac9348b8ed9bc2676c504a60e25d071ddae308c5d6eea0a1f2d0d219842017e9683df7a12f8aa2834169e18f30438e7b2c8b51e875af40486c61db3151398edbd062a47ba2600cea3c704374c3a260aec0f5b8aa4efee5da3d1886d4a55dadf767e3c87503ee0161dc5012a48e11c12c0a5ccb4cd162474dec5fdf0018f52b9abb445ac560ac75b896d5a7a137a51170826f4773a7da245153a22fd3f01ad965ff7a63572e22fc658ad765a17726b389d4645f0e979a5fc71775b9e80cdf6fa4cda71e90b644f041833faeaf2202cdfd101eecaae908bc49d91ee8ade5924e652ecab4e179f4f44e0cc36a3d37cfc491686b708b6c7e3be422b7aa8378d70eb41214f0876c7b0fb8a69ca10b4b4912d28bad459a1df822756afa7b8c87106f5735b073f235924715f4d0657bfd49516971181667a9f52238be796672f53babd8576873b927fe96ddadb892acdfbc28866e9c7246590083b442698d7ab5bb637e281b9309d20589a7d12b719b7c6fb5676a948cc4356f6b75f67dd7dd7a4f036287ef4ba1c7108ba898e413e993de2794eec0e413bc079e797716b9f1931ebd72b9b9fd8b286aef073b337677e4efc3b7c0e3aefd3074b2aa3b6cf5c367376011071aa8eea02719da549875f47f8be1e2eefb2e862833c6725b74161a3f781eb85efb807c459c308feb91804b26c0a0f24d8b6364e378c5a956f0020c45ce67eee8798d2f0c39ce62402693b406c4eab75cfd7e9fb1eaf2784971cefca41217aa90082e2edada70b1ec563babd3ce57819c437281f16b7da12b2dc7f0077aeb410c752ab1f4ecf92c46fe3d407a100d0534ccb4a4a24001694f414966f72f24d529b7556fe22b77f0048cda7fd7bcc93e6120e179f882b77c88b33505bb84591da55235bc4ee7f2bcdfe7fd1820f8ba2ffde9c7c1511768e80a6425751322aa0807833c9673c8e1daf9ba9b8d93f3cd7e7862543c8a1e352c2fb2082bd592e73b9b8958a2db41d69f0a4e1183e538637a7dd2678a40f764f62a33a88ee99b16ad3739c09f22adfc6d47f3255dbf40f8a117967f384669ed94221b757065f026a07ca0d28187efee5070cca1893309583c53378824b95c00d5d80a0e90936679a86e7b8e24d4b23c85a7e810f0ff720f37c98ca31737972449d0c504114e2233865c5124fc86f5a97a64855affcfcc0c53ac7d00873030c11bd3e171a61778c41f2a2554212fa208a7f5e05c94b01a01a0726f4163680490d2ea8019518037140efed523170c3fa8ac4cee3f325f0cfdda35bbc9dfa17110a126465af253ccd111886192ffbfe7f516a09d10f5214ba9189479d98597077d3434873541390771e59a1b7c364203b61647a15d848b9b0a41c0284d8e1236b7cd0cd22b9bc2e8aaeb59c9843e9adc9ffdda4e1d3c6d0120056e1b5d7c96c1176373f1e4b86c6cc3a25b0521a793357128d7a8936a6029b7f7841b9e12f64a9a19bd769018b0932a6f56fc16384bd336656e5dfe8e1c755958a38d01b668ab248809ce0240790e2a6e3359f8e8a378171fdb51102ae1ef147101bfb618655c9f007a669190ce27bae4cd399c0cb10e93114267a5787b0230210c98b5061c121a4219b4dcf0a6d7b4a1b8909e2c4dd8b67d39163bfd2fe7c8b0427167248279e0d3ca14de36ad3a5dfa4f507dbeccaa9d679f5386d50250d215de4d16354fc1413457fa0408244620d2cfe9e9bbb10ef781c10ef70d0e0245e3168b9564b8f9803ed98ca71918d4b8afa405e49c6604f397b509fa5c948d08a8c5219ad545f3c49a620fb3305f07092788aaa1c135889c012e0f7f88bc29eb4c14bf41abb5d86190eaefc478fd47655370dcbe6954ccd99467defa7541140da831ce86672fb0c9609916dcd81933228092642c245455086c8b2f1bb19161af41f4b2824f52910c393b50d1862b088f8111e4414df843ad1fdd1bffc4aa26640e2c555e5568c1d47b1b50f838eee4ba9e9c9abd99b848a7c23a3ab5dc72b60f8e2e5bb7c5c3621287423d377a1f636e2501676dee1a2bf4456915049df2b99dfa774fd7bdef9dc661491109ae4dd6700c3b226e35e748793724a48ec41235f69342115d51b041e1e201da608744120134b83992a1a461a5cd2d08cef62606aeee6b7dd5961d86a619ee1ffc4e1965ae910a68115abd3b0a75377304d48c082fada1522048d8a2ccd0885350b8803e1f755790e583bf7bfeb93238645003f799257bce6ac0a01c99d676936acd6dfbff5761c5fd1143bfbea3aeb64339e9493880abefd0b2f57bb88c5e7fe7882e5513fa57265a1584c3b9e3e1cebb31bfd2f003acbff73788826d6a866d24a057c485cb0a328daa289f2742c909df04be384d5e2b9e412644ecc0a1903c8b2edaad1442d827446b3dda71fde86268195933d46fe4c77fd33ab93c7ebbfab5d2c5ad9e5b24134c98bc82af18d8fe8974b08e077c94f0387a58019a82fc01a5359bd6d7af33d04d9b2a76cf2af83dd7907f1cd253a62f5e152b85356fe1fb4f7c3073f0fe3ee93ca230baee457d64e50e9efb7b8cde20ad611c0e7f627f4b8b292aacdaff879b1dd157c0249def8f605ebac61125f0fcf5ae7d3faac845e9518d34cca74d2b506ad0d593a44ed060efff4a7694c488fc9b4315185a10a351e6a240e270c12b5db1164b817ce68bddf8a3b2099138b998c20fedf66494c3a647a889152670e05b295c045216d53980e275c4656cc78980a9ad5af1ffc059a5d1f837e0c8dfb247c2957b4d495bd0bbfe1c9079ef18f55a76a6fc4a13ad4ec9f88321e8c4f65426057826e7c9098aabcf6ff929abbab08268b55a910dba69c12768596b1ca4175289f0c2ffd3c4cdb1de17eb9b65060afba600fd3d0e11583fa7e6f3dd31e3cb140d78411fda9e84f6993225ce6e783e16a72c30072c3756871332e50ef7b6af4c5684a98545a4070e0fad6f11402d00d4ecce2339a236685016a470cc0ad95f939eaa00230cc7d114ef7783e3ab12bb00e688677bbd825edcbf0964e907af2caa57588e2f8d8193b83662ba709022235b9689c918620539ec9688d1c18ef8c99f1c817becaf96dd38065ba0124aa24f5b2bc9689e389d68944e4061b3ccde8d86a1fd5d0995ae76acefcb31607164cf930ac80133c9a7cbb8441c71b474463f4f7ffb7ab62df57bfa0ba86621fc61a65b6d9e0a94424f66bf5c27348ee4b5fd3e2c914471d3c6c448c5e5a096b938325878cedd939163f158d0a8b50fee3d2d4f56d3db7f3ae683c059011ad84d16ab4ae748218d8e96894ac95eefc429928b8aaf53aedf1ff525dffbc3b0ec8b9ca6e7c6ae86341831a5ac339b8436b073fd4e700734e254aa644fe085b1432fb0f8bdb8ba3f4592eec320812feb84d1e9fbe7a3273345c12af743eb5e04d065e5cfda0b63570d920ccd1ee1510f956027bd313cfe59fda641949a4b515ee2f78fe5cf4d99b126b4f5802eb53b18575f65f2ba2c016d0ced18fe589398b6f68845db18d9c705a72a48f05d5f20adb221acb270b956598e1a5585c45bf62612ed3ddf014f6df1df5af1abc3a284bd9c92ecbccfa761f021697bc04925108ca1466e36a6db878344323d7c96410dc669767b7004fde41c16ef622fef757122a428d39793f6432dff2c89b07c537ae9dfce914cb0b31e2fea87194258aac2788b8eda14e43ff9f4ac9989c65d48553ecd80a2ef30d8899e5a08d5f373c42f36e93cbb6f934f6d443303bcea1c26e452f336ead4f62609ca09d417d55c52b6fe59fd1ff09303d33e6f8d17b20a76c06cfc971522265eb4e89ca1990acccc40724fb2610ca9ff60280c241e91bb4ebc1d69cc571374695dcccdfe860a6fa6492eb36a1a76e932838d1a9f4be5ad61f881cea5b4e0226157f69338bdf136c009a14dd444f8590a726ebb9344421c5d2dc7a50bb6ccfb82bb4aa1762839a21f52a7083ee237e89", 0x1000}, {&(0x7f0000000040)="8bed", 0x2}, {&(0x7f0000000300)="996d4497fc3f4d894388118e2b8da5c51826e37ce360e8add0f27e5cebb2a740be725a6ea6813079f60f94bf4a883cc14b9ace63164ecaa5ebda27239fdc89e7fef416d317c183175847bc8735dd28c32e8fbe805c30b680fb61d3fce0a2ec42c793f15266a0ab6772aec8f29878d331d41bca019d225bc4e478758906d62aebb328b17ec789aaff6b2b24e54a2f7adde27ace8893e0ce8c4e4f8f0de57454e68407732c3afbf7cb134528cb6985e8231000f3d2ab504dc3e98935facb1a69b8f81cdf0ad66021a1075d94e45868fd10b66d8f7a4658eeb95b865889005dce297cf9f0165918635476", 0xe9}], 0x5, 0x1) close(r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) getdents64(r2, &(0x7f00000000c0)=""/144, 0x90) 03:34:51 executing program 4: r0 = socket(0xa, 0x1, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x8042, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)={0x1e0, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x3}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x1}, @CTA_TUPLE_REPLY={0x8c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x27}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010101}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x25}}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x28}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x24}}}}]}, @CTA_TUPLE_ORIG={0xb4, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010100}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @remote}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @loopback}}}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x40c}, @CTA_LABELS={0x10, 0x16, 0x1, 0x0, [0x6, 0x5, 0x2]}, @CTA_NAT_SRC={0x3c, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @loopback}, @CTA_NAT_V4_MINIP={0x8, 0x1, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @ipv4={[], [], @remote}}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}]}]}, @CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0x3]}, @CTA_STATUS={0x8}, @CTA_PROTOINFO={0x20, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x14dc}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x101}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8}]}}]}, 0x1e0}}, 0x44000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f00000000c0)={0x0, 0x9, "b17be3d82f7de56c31fb093cca712fc0805a00", 0x8, 0xbab6, 0xfffffffffffefffb, 0x8, 0x7, 0x9, 0x9, 0x8, [0x7, 0x8000, 0x10000, 0xfff]}) socket$inet6(0xa, 0x2, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9ae, 0x410081) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x6, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000040)={0x0, 'batadv0\x00', {0x4}, 0xa95}) [ 134.719266] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 134.739579] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 134.873985] loop0: unable to read partition table 03:34:51 executing program 4: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x4}, 0x0, 0x0, 0xfffffffc, 0x8, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000002c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x1) close(r3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, 0x0) splice(r2, 0x0, r3, 0x0, 0x7fffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x9e0000, 0x7b, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990a7b, 0x5, [], @value64=0x20008}}) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r4 = accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000280)={0x8, 'veth0_virt_wifi\x00', {'veth1_to_team\x00'}, 0x77b}) sendfile(r4, 0xffffffffffffffff, 0x0, 0x50000000000443) r5 = semget$private(0x0, 0x0, 0x0) semctl$SETALL(r5, 0x0, 0x11, 0x0) semop(0x0, &(0x7f00000001c0)=[{0x2, 0x200, 0x1c00}], 0x1) semctl$IPC_RMID(r5, 0x0, 0x0) semctl$IPC_RMID(r5, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 134.897161] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 03:34:52 executing program 2: syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000100)={0x0, 0x2, 0x10000, &(0x7f00000000c0)=0x1}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000000)) 03:34:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x8, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000480)={0x10}) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) flistxattr(r2, 0x0, 0x23) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000140)=""/122, 0x7a) 03:34:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newlink={0x80, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_AF_SPEC={0x4c, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0x4, 0x0, 0x0, 0x71f}, {0x8, 0x2, 0x0, 0x0, 0x1f}]}}, @AF_BRIDGE={0x4}, @AF_MPLS={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8, 0x8, 0x0, 0x0, 0x1}, {0x8, 0x20, 0x0, 0x0, 0x3}, {0x8, 0x18, 0x0, 0x0, 0x20}, {0x8, 0x15, 0x0, 0x0, 0x61b5}]}}]}]}, 0x80}}, 0x0) 03:34:52 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @private0}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, 0x0) splice(r2, 0x0, r3, 0x0, 0x7fffffff, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000080)={0x7, 0x6d, 0x1}, 0x7) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000040)={'veth0_to_bond\x00', 0x376}) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 03:34:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='.\x02', 0x0) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$F2FS_IOC_FLUSH_DEVICE(r2, 0x4008f50a, &(0x7f0000000000)={0x800}) [ 135.193852] audit: type=1400 audit(1595129692.208:11): avc: denied { name_bind } for pid=7928 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 03:34:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x222) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d1ff66488230468d63dd63bf8335a456c9d8447c23bbc253700ae40ef883678b689225bc7fbc9af0c0fd76602c805be7121f8a32b931813b8cbedaf7305dee0506c45f49a6b737199ebe5aa4ed1ee09b50000ab3878967170d65b78f4f66cefb536174cfbe776c280e1c07019232fb86f35090eb3c4ffb2d66f2fc69ba2e513346aa80fa308dbccb0193b97284eb86f74b6c77563f77243106946d0917c1dd8c9db034b01f7f40f1857467a371627edf446c11cfd8d3d24d8b8b415f2a9d027", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',access=any,\x00']) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000040)=0x24) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 135.243787] audit: type=1400 audit(1595129692.208:12): avc: denied { node_bind } for pid=7928 comm="syz-executor.0" saddr=fc00:: src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 03:34:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)=@nl, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/2, 0x2}, {&(0x7f0000001640)=""/244, 0xf4}, {&(0x7f00000003c0)=""/9, 0x9}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/231, 0xe7}, {0x0}, {&(0x7f0000000600)=""/105, 0x69}, {&(0x7f0000000780)=""/39, 0x27}, {&(0x7f00000007c0)=""/198, 0xc6}], 0xa, &(0x7f0000004880)=""/102400, 0x19000}}, {{&(0x7f0000001080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000001440)=[{0x0}, {&(0x7f0000001240)=""/254, 0xfe}, {&(0x7f0000001340)=""/142, 0x8e}, {&(0x7f0000003880)=""/4090, 0xffa}, {&(0x7f0000001400)=""/26, 0x1a}], 0x5, &(0x7f00000014c0)=""/98, 0x62}, 0x9}], 0x3, 0x40000140, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f00000002c0)=""/182) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x1c7) sendfile(r3, r4, 0x0, 0x8400f7fffff8) syz_genetlink_get_family_id$fou(0x0) creat(&(0x7f0000000140)='./bus\x00', 0x14) socket(0x11, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 135.324002] QAT: Invalid ioctl [ 135.341936] 9pnet: Could not find request transport: ödˆ#hÖ=Ö;ø3ZEl„GÂ;¼%7 03:34:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000040), &(0x7f0000000100)=0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, 0x0) splice(r3, 0x0, r4, 0x0, 0x7fffffff, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r4, 0x80045017, &(0x7f0000000000)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000200)=""/209, 0xd1}], 0x1, 0x3) 03:34:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000580)={0x9b0000, 0xfbe6, 0x44, 0xffffffffffffffff, 0x0, &(0x7f0000000540)={0xa30001, 0x9, [], @p_u32=&(0x7f0000000500)=0x80}}) close(r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000480)={[{0xbd, 0xfff, 0x4, 0x7, 0x8, 0x3, 0xd2, 0x0, 0x0, 0x8, 0x20, 0x5, 0x1}, {0x0, 0x401, 0x1, 0x20, 0x1, 0x24, 0x7, 0x6, 0x2, 0x4, 0x1, 0x1f, 0xfff}, {0x9, 0x4, 0x1, 0x81, 0x7f, 0x1, 0x7, 0x9, 0x40, 0x81, 0x3, 0x1}], 0x4}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x7, 0x4, 0x408, 0x0, 0x108, 0x0, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1000, 'syz0\x00'}}}, {{@arp={@multicast2, @multicast2, 0x0, 0x0, 0x0, 0x0, {@mac=@multicast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x5, 'syz0\x00'}}}, {{@arp={@private, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_1\x00', 'rose0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="c4fa40cef900", @loopback, @local}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) 03:34:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r3, 0x10f, 0x83, &(0x7f0000000000), &(0x7f00000001c0)=0x4) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, 0x0) splice(r2, 0x0, r3, 0x0, 0x7fffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000000c0)={0x7, 0x9, 0xffff, {0x7ff, 0x8ba8}, 0x2, 0x3}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x89, 0x0, @private, @multicast1}, "c873e413"}}}, 0x22) ioctl$vim2m_VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000200)=0x3) [ 135.455586] audit: type=1800 audit(1595129692.458:13): pid=7947 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=15748 res=0 03:34:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) dup(0xffffffffffffffff) io_setup(0x1, &(0x7f00000004c0)=0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x118) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000980)=ANY=[@ANYBLOB="00000000000000000a00000000000000ff010000000000000000010000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100"/400], 0x190) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x50, 0x0, "d9b7d473869ae8fd6162882d62a8e0820f2c9f99276d0ceb4b32c11d60d3d369bfed3c160538f69b60d5749c0b53e69bce385d5ac040a49de97ce8feca7202c1d63f78f123768fcbdf7002491b2715c2"}, 0xd8) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x3800, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 03:34:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="3800ff00000000000000000000005fb9db234309000000009500000000000000bf02f34e6ea7907229fb4d13"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd, &(0x7f0000000100)=""/253, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:34:52 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x3c}}, 0x40000) 03:34:52 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x1, 0x1, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [@CTA_SYNPROXY={0x1c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x20000000}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0xb68}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x1}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x804}, 0x20008004) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x20000, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r4, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r5, 0x2, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x4044054) listen(r3, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty}, 0x40) listen(r2, 0x0) 03:34:52 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x20800, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0xf1f6, 0x0, 0x0, 0x1, 0x101, 0x7fff, 0x1, 0x9, 0x0, 0x7, 0x2, 0xfb43, 0xffff, 0x7ff, 0x4, 0x20, {0x9, 0xf80}, 0x7f, 0xa2}}) r3 = dup3(r0, r1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, 0x0) sendto$inet(r3, &(0x7f00000001c0)="8cd979742b0ffb9a99001344dfe155ffb008db06f87fa0f8a7fd502c679a21bfa7d11770ce05579d50941b6d32bc019ff98aab3177106be4382ef2736a31fbf44888c052cae4b81692f03c95f16ac13cf39f7a191c7cf10b5783543f7875eb1831ae577439488e", 0x67, 0x4000, 0x0, 0x0) splice(r4, 0x0, r5, 0x0, 0x7fffffff, 0x0) fstatfs(r4, &(0x7f0000000100)=""/68) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r7) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, 0x0) splice(r6, 0x0, r7, 0x0, 0x7fffffff, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r6, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c0000000303010100fc0000000000000c0000050800f43f00000007344da4291c1606168721c3790bdcfae58d09fa280d93c089064c3002b4ef80d5bcc07f15033fa0dd0d3b6909195165fff672ca607ce20ca5a6c271c6463bac3d61bb566c613a3abbbdb56a4dc0e52e163e341599c3a202b0902a5e14be7ab7a6ecbc63ba6b301d5f9a395842c348cff0ecf1a9"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000004) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 03:34:52 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040), &(0x7f0000000080)) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 03:34:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000001e00)=""/197, 0xc5}, {0x0}], 0x2}, 0x7}, {{&(0x7f00000031c0)=@qipcrtr, 0x80, 0x0}}], 0x2, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) sched_setscheduler(0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "949ed74ec7d869a7e80a7b403deac00cfe6a2dcec3c1076fba0d41573e6fd0b090d15c0f52fb4994eedcc763737aef9a82a256b87180ec4da3d768381501719b117eaf77fb9496b8b3bb0b8540816d0232abdb99fa5a62902395ae3d97f72362dcb2b27aae2c453a559ac0b62584f0c7a339970d48d6f148a0fb52940bd1eb8cf0b922bb2949daada29280fa296e4148ff0f185383356ff63e372d42f6634a49db9ef86f333a9e1d8ea478773b2902a043c440660b63921fc5a0c8c17fa09c7538b0d9faaf14d9da45c97dea9da4bf705b6366adb92cc0cafb9c92ac3133ad6932dac61e8fb4818dfb018e14271747bd2f9618c780b8589d1714d70f85d6fffd"}, @TCA_RED_PARMS={0x11}]}}]}, 0x148}}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x11}]}}]}, 0x148}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0xc4, 0x0, 0x1, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x40000}, 0x800) preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 03:34:53 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)=0x80000) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000080)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1) 03:34:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}]}}}]}, 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 03:34:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1f}, 0x1c) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000240)={0x5, &(0x7f0000000140)=[{0x6, 0x7, 0x3f, 0x9}, {0x0, 0x2, 0x8, 0x4}, {0x3, 0x6, 0x3, 0x4}, {0x20, 0x2, 0x4, 0xe92}, {0x20, 0x0, 0x7, 0xffff}]}) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x7, 0x4, 0x3e0, 0x0, 0x0, 0x100, 0x2f8, 0x2f8, 0x2f8, 0x4, &(0x7f0000000040), {[{{@arp={@local, @dev={0xac, 0x14, 0x14, 0x20}, 0xffffff00, 0xffffffff, 0x10, 0x0, {@empty, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@mac=@link_local, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}}, 0xff, 0x1, 0x8001, 0x9, 0xffff, 0x20, 'veth1_macvtap\x00', 'veth1_to_hsr\x00', {}, {}, 0x0, 0x10}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x3, 0xa7}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@local, @multicast2, @rand_addr=0x64010100, 0x4, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0xfc, 0x0}, 0x4}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000016c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000040)}, {&(0x7f00000001c0)="7bfbc95bd3c3e0efa7a0ad2ae68aa4efdbbed47418db4d4cfbbb7206f4298e8548e54772b6442ef01ff62af39d9f05db27323c0349749c786aa2fb3695ad297d58d2c35729f59aa4289f8c668be245e2ea83d335e809b1e272e289ff3df8775622d89ef97797ff8415f40d7a1bf462ea3f3859ae75a672", 0x77}, {&(0x7f00000000c0)}, {&(0x7f00000003c0)="35a2f355315fdee9b7ba7dc66c42a71a38972784c67279898d2b4f71d768aa5b51", 0x21}, {&(0x7f0000000480)="6e7719834713a53d1df37ec81794b5170ba0bf3ac6545fd673bc763989d257f17f41f8378403a65f81dfaa", 0x2b}], 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="380000720a0000002900000036000000000300000000000000000000000000000000000001000000000000001400000000000000290000003e0000008000000000000000"], 0x50}}, {{&(0x7f0000000800)={0xa, 0x4e20, 0x302, @mcast2, 0x3}, 0x1c, &(0x7f0000000b00)=[{0x0}, {&(0x7f00000009c0)}, {&(0x7f0000000a40)}], 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="14000000000000002900080008ac1ff8dd3fcd09f3000000"], 0x18}}, {{0x0, 0x0, &(0x7f0000000c40)=[{0x0}], 0x1, &(0x7f0000000c80)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x6}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001100)=[{0x0}], 0x1}}, {{&(0x7f00000013c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x5, 0x0) 03:34:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000200)=@known='trusted.overlay.impure\x00', &(0x7f00000002c0)='-+,$\x00', 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0}, 0xffffffe0}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x40000, 0x3}, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x5) setuid(0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) pselect6(0x40, &(0x7f0000000100)={0x7, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2}, 0x0, &(0x7f00000000c0)={0x5, 0x1, 0x7, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffb}, 0x0, 0x0) 03:34:53 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @multicast}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, 0x0) splice(r2, 0x0, r3, 0x0, 0x7fffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {0xa, 0x0, 0x2}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x809b}]}, 0x24}, 0x1, 0x0, 0x0, 0x4100}, 0x20000000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 03:34:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x420, 0x250, 0x150, 0x150, 0x250, 0x0, 0x350, 0x238, 0x238, 0x350, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0x228, 0x250, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@private1, [], @ipv4=@loopback}, {@ipv4=@empty, [], @ipv4=@remote}, {@ipv6=@loopback, [], @ipv4=@loopback}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv6=@dev}], 0x6, 0xfffe}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x480) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x28, r6, 0x5, 0x0, 0x0, {{}, {}, {0xc, 0x18, {0x0, @bearer=@l2={'eth'}}}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x30, r6, 0x100, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x8000, 0x8980, 0x10001, 0x2}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) splice(r3, 0x0, r4, 0x0, 0x7fffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=0x1, r3, 0xf}, 0x10) [ 136.655942] device syzkaller1 entered promiscuous mode 03:34:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, 0x0) splice(r2, 0x0, r3, 0x0, 0x7fffffff, 0x0) getsockopt$packet_buf(r3, 0x107, 0x6, &(0x7f0000000000)=""/192, &(0x7f00000000c0)=0xc0) 03:34:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3, 0x1f, 0x0, 0x7f, 0x0, 0x8, 0x14041, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xff, 0x2, @perf_config_ext={0x6cd, 0x9}, 0x5000, 0x8, 0x10000, 0x3, 0xff, 0x0, 0x8000}, 0x0, 0x1, r1, 0x8) 03:34:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"/1449], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0xa}, 0x48) exit(0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r1, r1, 0xe}, 0x10) 03:34:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) lsetxattr$security_selinux(0x0, &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:crash_device_t:s0\x00', 0x24, 0x2) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x8008551d, &(0x7f0000000000)={0x1020, 0x19, [{0xb, 0x1}, {0xf}, {0x7, 0x1}, {0xb, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x6, 0x1}, {0x9}, {0xf}, {0x9}, {0xc, 0x1}, {0x2}, {0x4, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x8, 0x1}, {0xb}, {0x2, 0x1}, {0x9}, {0xf}, {0x4, 0x1}, {0xb}, {0x2}, {0x7}, {0x2, 0x1}]}) inotify_rm_watch(0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) r2 = inotify_init() ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) setxattr$trusted_overlay_opaque(&(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) 03:34:53 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000140)) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200006) sendfile(r2, r3, 0x0, 0x80001d00c0d1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f00000004c0)=""/4096) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) inotify_init1(0x0) 03:34:54 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000040), 0x2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x101, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00']) 03:34:54 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)=0x80000) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000080)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1) 03:34:54 executing program 2: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x13c, r3, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x28, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'wg1\x00'}}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x57602e0e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbdd}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x85}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdf0}]}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xc9}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff7fff}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x291}]}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xff}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x4}, 0x4004013) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x100000003, 0x80c000, 0x28120001) [ 137.044805] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! 03:34:54 executing program 3: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x11}]}}]}, 0x148}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000425bd7000fddbdf250200000008000100", @ANYRES32=r5, @ANYBLOB="3c00028038000100240001005a636173745f72656a6f696e5f696e7465727661fc000000000000000000000005f4a071fa0000000800040007000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000814}, 0x8000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) ptrace(0x10, r6) wait4(0x0, 0x0, 0x0, 0x0) [ 137.092622] EXT4-fs (loop1): Number of reserved GDT blocks insanely large: 48309 03:34:54 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, 0x0) splice(r3, 0x0, r4, 0x0, 0x7fffffff, 0x0) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000000100)={0x0, 0x6}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000080)) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x12, 0xffffffffffffffff, 0xd000) bind$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) mount$9p_xen(0x0, &(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000300)='9p\x00', 0x0, 0x0) [ 137.249390] EXT4-fs (loop1): Number of reserved GDT blocks insanely large: 48309 03:34:54 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_PID={0x8, 0x52, r3}]}, 0x50}, 0x1, 0x0, 0x0, 0x20080}, 0x800) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010001fff0000051b00a2e59291000000dfe1f439f1e1306b2e0c36c4ce08913c1efd2e7e177cdacdf0c8105a265bdea481e7486bb2ab73f626d53c65f28a7bdbcaa590e6bfd6058445a3919a6b87fbc317c427e8a795361bb696a44da82861d762f0579a20297c", @ANYRES32=0x0, @ANYBLOB="0000000000000020280012800a00010076786c616e00db0018000280140007"], 0x3}}, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) r8 = socket(0x10, 0x3, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x11}]}}]}, 0x148}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_getnetconf={0x34, 0x52, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4}, @NETCONFA_FORWARDING={0x8, 0x2, 0x1}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x1}, @NETCONFA_IFINDEX={0x8, 0x1, r10}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x24000080) splice(r4, 0x0, r6, 0x0, 0x4ffe0, 0x0) 03:34:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x10, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xc001) write(r3, &(0x7f0000000340), 0x41395527) ptrace$getenv(0x4201, 0x0, 0x65e9ba56, &(0x7f0000000340)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x17ffffb, 0x12, 0xffffffffffffffff, 0xffffe000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x34) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x4040045}, 0x40) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 03:34:54 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x20000038, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udplite(0xa, 0x2, 0x88) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, 0x0) splice(r2, 0x0, r3, 0x0, 0x7fffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, 0x0) close(0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000100)) splice(r4, 0x0, r5, 0x0, 0x7fffffff, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="9002000000000000010000000000714c07000000000800000000000000000000000000000000000000000000000000000000000000000000000000bc00000000002500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000520fd5b3a2d5214ff41451696a2805d659c2ceed872d7b", @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="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"], 0x290) fgetxattr(r1, &(0x7f0000000000)=@known='system.posix_acl_access\x00', &(0x7f0000000080), 0x0) 03:34:54 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000200)={0x0, 0x0, 0x0}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x200, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, 0x0) splice(r2, 0x0, r3, 0x0, 0x7fffffff, 0x0) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f0000001640)) 03:34:54 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0x3, 0x6) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:34:54 executing program 1: r0 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x0) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) socket$rxrpc(0x21, 0x2, 0x2) 03:34:54 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x0) recvfrom$inet6(r0, &(0x7f0000000180)=""/67, 0x43, 0x40010040, &(0x7f0000000080)={0xa, 0x4e20, 0x2c8, @mcast2, 0x100}, 0x1c) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x200, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r2, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4000800) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000018007f5f0efe01b2a4a290930206040200101301080b14453900090035000c06010000001900054004000000021222dc1338d54404139b84136e3b5afb83de4411000b00bf28dbff", 0x4c}, {&(0x7f0000000040)='\x00\x00\x00 \x00@\x00\x00\x00', 0x9}], 0x2}, 0x0) 03:34:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x6, 0x412000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000280)={0x79, 0xbb4, 0x9, 0x1000, 0x20, 0x101}) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) fdatasync(r2) recvmmsg(r2, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000003c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/117, 0x75}], 0x1}, 0x7}, {{&(0x7f0000000500)=@tipc=@id, 0x80, &(0x7f0000000700)=[{&(0x7f0000000580)=""/86, 0x56}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000004940)=""/148, 0x94}, {&(0x7f00000006c0)=""/55, 0x37}], 0x4, &(0x7f0000000740)=""/61, 0x3d}, 0x10000}, {{&(0x7f0000000780)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000800)=""/82, 0x52}, {&(0x7f0000000880)=""/2, 0x2}, {&(0x7f00000008c0)=""/128, 0x80}], 0x3, &(0x7f0000000980)=""/59, 0x3b}, 0x48}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000009c0)=""/130, 0x82}, {&(0x7f0000000a80)=""/63, 0x3f}, {&(0x7f0000000bc0)=""/242, 0xf2}, {&(0x7f0000000ac0)=""/100, 0x64}], 0x4, &(0x7f0000000cc0)=""/100, 0x64}, 0x4}, {{&(0x7f0000000d40)=@l2, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000dc0)=""/209, 0xd1}, {&(0x7f0000000ec0)=""/59, 0x3b}, {&(0x7f0000000f00)=""/22, 0x16}, {&(0x7f0000000f40)=""/50, 0x32}, {&(0x7f0000000f80)=""/63, 0x3f}], 0x5, &(0x7f0000001040)=""/254, 0xfe}, 0x736}, {{&(0x7f0000001140)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000004400)=[{&(0x7f0000000b80)=""/9, 0x9}, {&(0x7f00000011c0)=""/41, 0x29}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000003340)=""/4096, 0x1000}, {&(0x7f0000001240)=""/156, 0x9c}, {&(0x7f0000004340)=""/175, 0xaf}], 0x6, &(0x7f0000004480)=""/136, 0x88}, 0x8}], 0x7, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000340)={0x0, 0x0, {0x51, 0x0, 0x0, {}, {0x0, 0x800}, @ramp}, {0x0, 0x1, 0x0, {}, {0x3, 0x3}, @period={0x0, 0x0, 0x0, 0x0, 0x7, {0x2, 0x0, 0x8, 0x6}, 0x1, &(0x7f00000000c0)=[0x20]}}}) creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r4, 0x40084146, &(0x7f0000000200)=0x80) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000004900)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000048c0)={&(0x7f0000004740)=ANY=[@ANYBLOB="508be2c6", @ANYRES16=0x0, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x88042}, 0x20000000) 03:34:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff200000027e28000000000000000000", 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000040)) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 03:34:54 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x3fe, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000300)=ANY=[], 0x1f) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) write$FUSE_STATFS(r4, &(0x7f0000000140)={0x60, 0x0, 0x0, {{0x0, 0xffffffffffff8d45}}}, 0x60) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) r5 = socket(0x2, 0x803, 0xff) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r6 = dup(r5) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, &(0x7f0000000080)={0x60000010}) [ 138.070176] audit: type=1804 audit(1595129695.078:14): pid=8167 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir744854148/syzkaller.eHtvze/10/bus" dev="sda1" ino=15787 res=1 [ 138.771508] audit: type=1804 audit(1595129695.778:15): pid=8167 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir744854148/syzkaller.eHtvze/10/bus" dev="sda1" ino=15787 res=1 03:34:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x24000000, 0x62}, 0x0, 0x803}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000200)={0x7, 0x1f, [0x5, 0x345, 0x20, 0x6], 0x9}) r2 = dup(r1) ioctl$USBDEVFS_CLAIMINTERFACE(r2, 0x8004550f, &(0x7f00000000c0)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000080)={'syz_tun\x00', @multicast}) epoll_create1(0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) 03:34:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}, 0x3) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x0, 0x0, 0x38) 03:34:57 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, 0x0) splice(r3, 0x0, r4, 0x0, 0x7fffffff, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)) sendmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="650000000000002f0000fc0fa73c4af5260000"], 0x18, 0x7000000}, 0xf401}], 0x1, 0x0) 03:34:57 executing program 0: syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x200, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0403ffffffffffffff6174000404090a0200027400f8", 0x16}], 0xc8000, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)={0xb0, 0x2, 0x2, 0x3, 0x0, 0x0, {0x1, 0x0, 0x1}, [@CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz1\x00'}, @CTA_EXPECT_NAT={0x1c, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}]}, @CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_MASK={0x58, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x8001}, 0x24008000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r5 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r5, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r5, 0xc080661a, &(0x7f00000002c0)={{0x1, 0x0, @identifier="8c5f877a0879eaa713bd59a476281f94"}}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, 0x0) splice(r3, 0x0, r4, 0x0, 0x7fffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r4, 0xc040564b, &(0x7f0000000100)={0x5, 0x0, 0x0, 0x100, 0x8, {0x1, 0x8}, 0x1}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000240)}}, 0x18) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000ff0000/0xf000)=nil}) 03:34:57 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x4e5f617b01) unlink(&(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0xffffffffffffff81}, 0x16, 0x2) 03:34:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, 0x0) splice(r3, 0x0, r4, 0x0, 0x7fffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000000)={0x20, 0x0, 0x10000, 0xf1cc}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000040)={r5, 0x2}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080), 0x10) 03:34:57 executing program 4: r0 = getpid() socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x100, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000340)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000280)={'ip6tnl0\x00', 0xfb}) r2 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0xfe, 0x6, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r1, 0x0, 0x608c0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x141940, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}, {&(0x7f00000001c0)="b8e020e3a3dc17d1ac7268d7e40fc93958034872822ad3fa4601820500fd946dda57759863fd5f708ab9e91d1e928c5b3c371dad0096b1e2f69a13533be215e80a56d69080ad14bfe98c91e2b9ef6513739a6a05008f27e90d780e5232d2f707b194ffa95d3a4758fb41f3d5228e1c44214c78cfe1111c8562c52356f29e9d08cf2ef16feb5520db2bb9772d7eea445f77db9b546459d694708bf49fd861e01c87cf321b43f2d3a3329b027f4949491eb56dd4", 0xb3}, {&(0x7f0000000080)="45ff773bd7edc47796c6b3f267867504e248b085c44c12d2eafbf3cc7de0749188150674810eef954b5aa2b567", 0x2d}, {&(0x7f0000000380)="03f300503e98270f47e77089b04d48c6970613f2d8e8e60da75143f70c99a6a5f25b3ab9413c8c4f9faf0adbe2841a7113fcd43242e7472f4608f47ec078c6aa26d18e4a4d4ba46724be4a5d3556796d9a418c69531a2ff8b7a655587c4835f250b387c01103c907692339b18087fcba7cd838850b577c1516e5c25e62655c80e26af437861b8d77481ecc0fc7a48207d631ed8a7dfa275d740974f42c0af2b3f67abaaa883d8a27", 0xa8}, {&(0x7f0000000100)="f1474fabbac7ffffd7555b02baf7dbe31907c3c2906dc5f074591a827e28bbf5f3641e58a8bcfeff9f71384109708c83bd32b06a8291010335b6a77ea8741b6f989ce6530eee76b3665d915694e01f48e4baad9948945c", 0x57}], 0x5, 0x1) close(0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) dup3(r3, r4, 0x0) dup2(r2, r5) 03:34:57 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x1) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x0, 0xb, 0x5, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_COMPAT_NAME={0x8, 0x1, 'xfs\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0xb, 0x1, 'TIPCv2\x00'}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x44011}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x4) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000001c0)="f413d7eadfab3680a2552d807036942042239d901e2a6c", 0x17}, {&(0x7f0000000200)="1255be8252ae75080ac8f2db3385db02f50cd772b08c79805d445b5823501cd9f49ce584155ddd03", 0xffffff81, 0x5}], 0x0, &(0x7f0000000300)={[{@swidth={'swidth'}}, {@sysvgroups='sysvgroups'}, {@mtpt='mtpt'}], [{@obj_type={'obj_type', 0x3d, 'TIPCv2\x00'}}]}) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x11}]}}]}, 0x148}}, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x1d, r5}, 0x10, &(0x7f0000000400)={&(0x7f0000000380)={0x7, 0x33a, 0x6, {r6, r7/1000+60000}, {}, {0x3, 0x1, 0x0, 0x1}, 0x1, @can={{0x0, 0x0, 0x1, 0x1}, 0x3, 0x3, 0x0, 0x0, "97762ebbb1e32e99"}}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x880) 03:34:57 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYBLOB="01000000000000000000020000000900010073797a3000000000140002007465616d5f736c6176655f3000000000090003"], 0x40}}, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file2\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[], 0x24, 0x0) r2 = socket(0x1e, 0x2, 0x9c) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffec8) r4 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) socket$unix(0x1, 0x1, 0x0) r5 = dup(r4) chdir(&(0x7f0000000140)='./file1\x00') ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$F2FS_IOC_SET_PIN_FILE(r4, 0x4004f50d, &(0x7f0000000180)=0x1) chown(&(0x7f0000000000)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') creat(&(0x7f00000000c0)='./file1\x00', 0x0) 03:34:57 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffeec, &(0x7f0000000180)={0x0}}, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x20, 0x340) read$rfkill(r3, &(0x7f00000002c0), 0x8) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000400000008000100753332000c00020008000200ffffffff"], 0x38}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 140.462259] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8214 comm=syz-executor.5 [ 140.490627] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0xe00}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, 0x0) splice(r3, 0x0, r4, 0x0, 0x7fffffff, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000008000000000000000000000500000000000000000000000000000000000000000000002000000000000000000000000000000000e49da066f600"/120], 0x78) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000000)={r7}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={r7, 0x2c1}, 0x8) 03:34:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) write$vhost_msg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, 0x0) splice(r2, 0x0, r3, 0x0, 0x7fffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f00000000c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000000)=[{}, {}, {}], 0x0, [{}]}, 0x88) [ 140.548214] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:57 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r3, 0x0) tkill(r0, 0x1000000000016) accept$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x14) 03:34:57 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x800000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) close(0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x105900) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r3, &(0x7f00000006c0)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="98010010d03ec00877c7e18d325f371fbd7e4dec4a6c5f8b841799a8875b713d770a5e74b35eb598b27cb932d29a9422e64bedcf5056a91a531d22a5de78addb22026d08ac4fb9d028f5c94052c7b804b19d86574b5d7104d5186d45bf8f493cc4f330c8267d5d02f4f393b270a85df552e38fb46ffe1682a0c8c403975729c6eda52608ca0bd4edd2736e024bc755d26c548dd4e0336c83d28f17e4893bca0856dad3b9316bdf25bb2d488e62a11ad88fffa9b9c82d6b3f00000011c08019a802f9baf3d9b9161012b34d03cf6c786d80bae48e1c4179838a0600c9fd3e6922b605dee1d478a3b8754b77f060c0045104e6ebb524579248324435398741b33e249d07cfba936b116bde225f9acbf6ac724b830e7a4ed58d8b3ab4b71a687845e705e682425982fca7ab63594ce7c37290d0e2bf114db55d93af8545ebaff878ba3e51a7d30472c3748775c294f236ad964a8cfdea5808b938891296b40e68c04543668894c2f8a1633e1acaa53c2049156d92a7cc7121a2c315f7e0f88ac67e406ae04a7a2561ed875c0ca386036fe5f3696e7404442e51863ced8748fc076929262370b5c6feade393a0a675ef1672d3c0b87b704a52d38b47d691fe0f7089fb09d79062fc4f643a864e0bf24de613b58cf2e1ab5f615ac202ad822297feb692de8b700a4d68d7fbb82e", @ANYRES16=r4, @ANYBLOB="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"], 0x198}, 0x1, 0x0, 0x0, 0x4008060}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xd0, r4, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1) close(0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000040)={'broute\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000000)=[{}, {}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) 03:34:57 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x50d, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x2000000, 0xec}, r0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mremap(&(0x7f00005db000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00006fa000/0x3000)=nil) r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x121402) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff7700000002000400009600000000000000a400000000000000", 0x21}], 0x2) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, 0x0) splice(r4, 0x0, r5, 0x0, 0x7fffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="38000054a0c6c402001500000000000003000004080005400000002609000200000000080200000008000740000000120800054000000037f366a183367c64ab8ac7a2cc5cc11ef578406b0041a1dde4c83c896f19ff26aff796693e6978a2c2558876e9"], 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x24000010) syncfs(r3) ioctl$PPPIOCSPASS(r3, 0x40107447, 0x0) [ 140.650614] XFS (loop0): mtpt option not allowed on this system 03:34:57 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x2fa2, 0x0, 0x0, 0x29f0e3, &(0x7f0000000100)=ANY=[]) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4c0, 0x6) 03:34:57 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000380)=""/54, 0x200000b6}, {&(0x7f0000000300)=""/123, 0xcb}, {&(0x7f0000000280)=""/82, 0x71}, {&(0x7f0000000100)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000180)=""/242, 0xfffffd74}, {&(0x7f00000019c0)=""/4099, 0x1002}, {&(0x7f0000000000)=""/39, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/242, 0xfe}], 0xa) r3 = socket(0x10, 0x3, 0x0) rmdir(&(0x7f00000003c0)='./file0\x00') r4 = dup(r3) ioctl$FITHAW(r0, 0xc0045878) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:34:57 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000380)={@loopback}, &(0x7f00000003c0)=0x14) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f00000002c0)={0x40, 0x1, &(0x7f0000000140)=[0x1], &(0x7f0000000200)=[0x1, 0x6, 0x200, 0x80], &(0x7f0000000240)=[0xd3e3, 0x800, 0x2, 0x4, 0x80, 0x6c7d, 0x6], &(0x7f0000000280)=[0x8000, 0x6]}) r2 = perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020010c516, 0x800007f, 0xfffffffc, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000300)="77690addffbe1f41432b8f543740aca9e968b627263d740e8664f43f016660ca1ab31b63ed0dcbeb615456982fd9ffc1a95ae8b37dff40b9332410d759c8528bc5ee1d00"/77, 0x4d}], 0x1, 0x5) close(r4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, 0x0) splice(r3, 0x0, r4, 0x0, 0x7, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r2) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x486840, 0x0) connect$vsock_dgram(r5, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 03:34:58 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0xa) close(0xffffffffffffffff) r0 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x18) syz_mount_image$minix(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x141042, 0x0) statfs(0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[], 0x4c4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) socket$packet(0x11, 0x0, 0x300) 03:34:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, 0x0) splice(r4, 0x0, r5, 0x0, 0x7fffffff, 0x0) dup2(r3, r5) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x80000, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@resize='resize'}]}) 03:34:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000807e00"}) r1 = syz_open_pts(r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000100), 0x0, 0x1) close(r3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, 0x0) splice(r2, 0x0, r3, 0x0, 0x7fffffff, 0x0) ioctl$TCGETX(r3, 0x5432, &(0x7f0000000000)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1) 03:34:58 executing program 2: syz_read_part_table(0x9, 0x2, &(0x7f0000001340)=[{0x0, 0x0, 0xffffffff811cbc99}, {&(0x7f0000000340)="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", 0x1c7, 0x4}]) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000000)={0x0, "e8070440cec8dd1ed55b001961c70c56deaeb0ef768aa1d40a0b9f15d0f06912", 0x3, 0x2, 0x0, 0x4, 0x4, 0x2, 0x2b, 0x4f}) 03:34:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="a1", 0x34000, 0x0, &(0x7f0000000080)={0x2, 0x0, @private=0xa010104}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x1) close(r4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, 0x0) splice(r3, 0x0, r4, 0x0, 0x7fffffff, 0x0) listen(r4, 0x5) accept(r0, 0x0, 0x0) 03:34:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, r1, 0xc46dfc707e1df77d, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xa8, r1, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x54, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "874e89a5a3431e66d8bcaee2ed63b7f631e6993691eae52541ae7ce7"}}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x800}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x102000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}]}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40000}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0xa4, 0x0, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team_slave_1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2f, 0x7, 'system_u:object_r:restorecond_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40080}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x8000) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)={'mangle\x00', 0x44, "fd4f671bd6e869826667aa011dba614c89b01906dda12f6abfa47f05446093251a30cd30af779e9277728bc89008413e3943c1fdae1738b2660911c7c3e696a45ca7a337"}, &(0x7f0000000080)=0x68) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 142.045683] resize option for remount only [ 142.054721] audit: type=1800 audit(1595129699.068:16): pid=8557 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=15823 res=0 03:34:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, 0x0) splice(r4, 0x0, r5, 0x0, 0x7fffffff, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x4, 0x8, 0x1}) r6 = socket$inet6(0xa, 0x3, 0x8) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, &(0x7f0000000100)={0x1000000c}) r7 = epoll_create1(0x0) r8 = epoll_create1(0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x30000012}) [ 142.201454] resize option for remount only 03:34:59 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20048000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001400)="ff", 0x1}], 0x1}}], 0x1, 0x4049000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, 0x0) r5 = msgget(0x2, 0x400) msgctl$MSG_STAT(r5, 0xb, &(0x7f0000000040)=""/45) splice(r3, 0x0, r4, 0x0, 0x7fffffff, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r4, 0xc06864b8, &(0x7f00000001c0)={0x6, 0x8, 0x2, 0x80000001, 0x4edc03dc98db136a, [0x7, 0x1, 0x101, 0x9], [0x7fffffff, 0x95, 0x9, 0x800], [0xfffffffe, 0x5, 0xfffffffa, 0x10001], [0x2, 0x6, 0x1, 0xffff]}) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) r7 = dup3(r0, r6, 0x0) write$P9_RAUTH(r7, &(0x7f0000000100)={0x14}, 0x14) 03:34:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3000000, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x3}]}}}]}, 0x40}}, 0x0) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) 03:34:59 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000df4120b8ffffff"]) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) migrate_pages(r2, 0x200, &(0x7f0000000080)=0x96, &(0x7f00000000c0)) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x7) 03:34:59 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="240000002e0007031dfffd946fa2830020200a0009000003001985680c1ba3a20400ff7e280000005e00ff0000000041caf0da3b40c925234476d0b80ca0aa5db609841c406ab637d1393d1a", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0x1, 0x8, 0x5, 0x0, 0x0, {0x1, 0x0, 0x2}, [@CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7f}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x80000001}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x15}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x40084}, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x110045, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 03:34:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x801, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000100)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 03:34:59 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x74, 0x1, 0x9, 0x201, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x14}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x9}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x20}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x7}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0xff}}]}, 0x74}, 0x1, 0x0, 0x0, 0x805}, 0x4000080) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 03:34:59 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f6465cd0c513d30303030303030303030303014303030302c757365725f69643d38e773710051f046ee7c0f64853d07195be0b4ccd3bae3c27d697a75063a7527ac0a87f33d5b537a31472a1e01b6b1a5f53d77eb20c9ee28d2d3550426cda92b11", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000002900)=""/165, 0xa5}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000029c0), 0x1000) read$FUSE(r0, &(0x7f00000039c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0x1a410a2}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$overlay(0x0, &(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000040)='overlay\x00', 0x2202000, &(0x7f0000000440)={[{@workdir={'workdir', 0x3d, './file0/file1'}}, {@upperdir={'upperdir', 0x3d, './file0/file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_off='xino=off'}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@index_on='index=on'}, {@workdir={'workdir', 0x3d, './file0/file1'}}, {@index_off='index=off'}], [{@dont_measure='dont_measure'}, {@uid_gt={'uid>', r2}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@fowner_lt={'fowner<', r4}}]}) write$FUSE_ENTRY(r0, &(0x7f0000002840)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) 03:34:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = fcntl$dupfd(r4, 0x0, r3) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000240)={0x2e, 0x4, 0x0, {0x2, 0xffffffff, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) close(r7) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, 0x0) splice(r6, 0x0, r7, 0x0, 0x7fffffff, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r7, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r8, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0xc0}, 0x240009c4) 03:34:59 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 03:34:59 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000300)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000380)=""/4096, &(0x7f0000000200)=0x1000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r4, 0x411, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7ed4, 0x3}}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x10) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x20, 0x3, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 03:34:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x801, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000100)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 03:34:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, {"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", 0x1000}}, 0x1006) 03:34:59 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 03:34:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, 0x0) splice(r3, 0x0, r4, 0x0, 0x7fffffff, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, 0x0) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "949ed74ec7d869a7e80a7b403deac00cfe6a2dcec3c1076fba0d41573e6fd0b090d15c0f52fb4994eedcc763737aef9a82a256b87180ec4da3d768381501719b117eaf77fb9496b8b3bb0b8540816d0232abdb99fa5a62902395ae3d97f72362dcb2b27aae2c453a559ac0b62584f0c7a339970d48d6f148a0fb52940bd1eb8cf0b922bb2949daada29280fa296e4148ff0f185383356ff63e372d42f6634a49db9ef86f333a9e1d8ea478773b2902a043c440660b63921fc5a0c8c17fa09c7538b0d9faaf14d9da45c97dea9da4bf705b6366adb92cc0cafb9c92ac3133ad6932dac61e8fb4818dfb018e14271747bd2f9618c780b8589d1714d70f85d6fffd"}, @TCA_RED_PARMS={0x11}]}}]}, 0x148}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r4, 0x89fa, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000100)={'sit0\x00', r9, 0x4, 0x3, 0x3, 0x1, 0x1, @mcast2, @mcast1, 0x7, 0x8, 0x3, 0x2}}) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@fat=@nfs='nfs'}, {@shortname_win95='shortname=win95'}]}) 03:34:59 executing program 3: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) dup(0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f00000002c0)={0x4, 0x2}) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000100)={0x2, 0x0, 0x7, 0x2}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x6, &(0x7f0000000040)=""/57) 03:35:00 executing program 4: getpid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xffc}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}, 0x20000000}, {{&(0x7f0000000140)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000480)=[{0x0}, {&(0x7f00000002c0)=""/110, 0x6e}, {0x0}], 0x3}, 0x80}], 0x2, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@mcast2}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @ipv4={[], [], @broadcast}, 0x0, 0x0, 0xffff}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000000)={r7}, &(0x7f0000000100)=0xc) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)=@in6={0xa, 0x4e23, 0x100, @local, 0x9}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000340)="ef712f8ee119e1eb05f71a288837c2d0fdf4037677abd8afab7be307e9b08fb4ad8bd1df91777b326eb7ef59253b564965b7ee841ccb318babc1998996cf904089778d58ae100bb70d82e76cc2a58c304dac7360783780609af1f666e6eca4275acf45c38f", 0x65}, {&(0x7f00000001c0)="e0ad4504eaae", 0x6}, {&(0x7f00000004c0)="35fe0cf8dacd2845d9fce3a4b9f328018f900f0ac22bb12ef78436b63c1cc58f7faf10a7578e9c90d57ec5d720c11ddd2fbd442132d065039208ad675471773a78258f1b6efc453877dedc55cf41149acfab18eb05de1492aa18b49929baf14d5a5df4f82f3cca1255fbd9ae4b8993db7981a6502f05cd6b5cb0edb655a7abee5495b93d0774f360fe33319f6677d6af7eb33bd79ff4a843094acd6646b05060a7ead3817d088f276c7d3cf60f9f2e16f68303b39cc85070917b66a47083f9f9a0243d7f61fb503afc", 0xc9}, {&(0x7f00000003c0)="9159f089dccd52d2270e1b12ea72d1c9b96cee4aaea51af7dba7d2deb5a1a8609b36e34b182db2dfae7295985476fb84b6e7e27fe5eb84e439d4c4ca59b2c58ac2cde67e319aa6cdff1226ec029c0d5fd9c69db23b1cc8", 0x57}], 0x4, &(0x7f00000006c0)=[@sndinfo={0x20, 0x84, 0x2, {0xfff9, 0x0, 0x1, 0x7fffffff, r7}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x64010100}, @init={0x18, 0x84, 0x0, {0xfff7, 0x4, 0x5bb, 0x4}}], 0x50, 0xc000}, 0x24000041) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:35:00 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008844, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) clock_nanosleep(0x0, 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)) [ 142.993489] FAT-fs (loop5): bogus number of reserved sectors [ 142.993514] FAT-fs (loop5): Can't find a valid FAT filesystem [ 143.116165] FAT-fs (loop5): bogus number of reserved sectors [ 143.116172] FAT-fs (loop5): Can't find a valid FAT filesystem [ 143.276878] kasan: CONFIG_KASAN_INLINE enabled [ 143.276897] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 143.276910] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 143.276914] Modules linked in: [ 143.276927] CPU: 0 PID: 8754 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 143.276932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 143.276939] task: ffff888053d080c0 task.stack: ffff888053e40000 [ 143.276953] RIP: 0010:do_con_write.part.0+0x78e/0x1a20 [ 143.276957] RSP: 0018:ffff888053e479d0 EFLAGS: 00010203 [ 143.276966] RAX: 0000000020000001 RBX: 000000010000000c RCX: ffffc9000bf2e000 [ 143.276972] RDX: 0000000000000c62 RSI: ffffffff833fefe2 RDI: ffff8880a14e05fd [ 143.276977] RBP: 00000000000007fe R08: 0000000000000001 R09: 0000000000000000 [ 143.276983] R10: ffff888053d08a10 R11: ffff888053d080c0 R12: dffffc0000000000 [ 143.276988] R13: ffff8880a14e060c R14: ffff8880a14e0280 R15: ffff8880a9dab545 [ 143.276995] FS: 00007f42075c5700(0000) GS:ffff8880aec00000(0000) knlGS:0000000000000000 [ 143.277001] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 143.277006] CR2: 0000001b30725000 CR3: 000000008bc7b000 CR4: 00000000001406f0 [ 143.277015] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 143.277020] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 143.277023] Call Trace: [ 143.277041] ? do_con_trol+0x52e0/0x52e0 [ 143.277052] ? mark_held_locks+0xa6/0xf0 [ 143.277062] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 143.277073] con_write+0x33/0xc0 [ 143.277082] n_tty_write+0x375/0xe20 [ 143.277096] ? n_tty_open+0x160/0x160 [ 143.277106] ? do_wait_intr_irq+0x270/0x270 [ 143.277115] ? __might_fault+0x177/0x1b0 [ 143.277125] tty_write+0x3f1/0x6e0 [ 143.277133] ? n_tty_open+0x160/0x160 [ 143.277144] __vfs_write+0xe4/0x630 [ 143.277151] ? tty_read+0x260/0x260 [ 143.277167] ? kernel_read+0x110/0x110 [ 143.277179] ? __inode_security_revalidate+0xcf/0x120 [ 143.277187] ? avc_policy_seqno+0x5/0x10 [ 143.277196] ? selinux_file_permission+0x7a/0x440 [ 143.277208] ? security_file_permission+0x82/0x1e0 [ 143.277216] ? rw_verify_area+0xe1/0x290 [ 143.277224] vfs_write+0x17f/0x4d0 [ 143.277233] SyS_write+0xf2/0x210 [ 143.277241] ? SyS_read+0x210/0x210 [ 143.277249] ? SyS_clock_settime+0x1a0/0x1a0 [ 143.277259] ? do_syscall_64+0x4c/0x640 [ 143.277266] ? SyS_read+0x210/0x210 [ 143.277275] do_syscall_64+0x1d5/0x640 [ 143.277287] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 143.277294] RIP: 0033:0x45c1d9 [ 143.277298] RSP: 002b:00007f42075c4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 143.277306] RAX: ffffffffffffffda RBX: 0000000000036700 RCX: 000000000045c1d9 [ 143.277311] RDX: 0000000000001006 RSI: 0000000020000240 RDI: 0000000000000003 [ 143.277315] RBP: 000000000078c080 R08: 0000000000000000 R09: 0000000000000000 [ 143.277319] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 143.277324] R13: 00007ffd65ffbb3f R14: 00007f42075c59c0 R15: 000000000078c04c [ 143.277332] Code: 24 b2 00 00 00 66 03 6c 24 38 e8 fe b5 1a fe 48 8b 44 24 78 80 38 00 0f 85 d2 10 00 00 49 8b 9e a0 03 00 00 48 89 d8 48 c1 e8 03 <42> 0f b6 14 20 48 89 d8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f [ 143.277494] RIP: do_con_write.part.0+0x78e/0x1a20 RSP: ffff888053e479d0 [ 143.277505] ---[ end trace 402891380020792d ]--- [ 143.277511] Kernel panic - not syncing: Fatal exception [ 143.278735] Kernel Offset: disabled [ 143.610246] Rebooting in 86400 seconds..