Warning: Permanently added '10.128.0.73' (ECDSA) to the list of known hosts. 2020/02/03 21:35:38 fuzzer started 2020/02/03 21:35:39 dialing manager at 10.128.0.26:40485 2020/02/03 21:35:40 syscalls: 2939 2020/02/03 21:35:40 code coverage: enabled 2020/02/03 21:35:40 comparison tracing: enabled 2020/02/03 21:35:40 extra coverage: enabled 2020/02/03 21:35:40 setuid sandbox: enabled 2020/02/03 21:35:40 namespace sandbox: enabled 2020/02/03 21:35:40 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/03 21:35:40 fault injection: enabled 2020/02/03 21:35:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/03 21:35:40 net packet injection: enabled 2020/02/03 21:35:40 net device setup: enabled 2020/02/03 21:35:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/03 21:35:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 21:38:29 executing program 0: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x1c000000, 0x8, 0x4, 0x200000, 0x3, {0x0, 0x2710}, {0x2, 0x8, 0x1, 0x35, 0x3, 0x3, "31de9711"}, 0x0, 0x2, @offset=0x7f, 0x3, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @rand_addr="ac1e7d7fd8d3ef8cdf86b433c7cb2fd0", 0x100000}, {0xa, 0x4e20, 0x100, @empty, 0x1}, r1, 0xfffffff8}}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000180)='\'\x00', 0x0}, 0x30) fcntl$setownex(r0, 0xf, &(0x7f0000000200)={0x2, r2}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x105040, 0x210) write$P9_RMKNOD(r4, &(0x7f0000000280)={0x14, 0x13, 0x2, {0x1, 0x2, 0x7}}, 0x14) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x200300, 0x0) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{0x9, 0x0, 0xc9, 0xfff}, {0x7f, 0xff, 0x5, 0xffff}]}, 0x10) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000380)={0x6, 0xc, 0x4, 0x10000, 0x3, {0x0, 0x7530}, {0x7, 0xc, 0x80, 0xe1, 0x9, 0x11, "42297e80"}, 0x800, 0x2, @fd=r0, 0xffff, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000440)={0xa00004, 0x2, 0xfffffffb, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x980900, 0x4, [], @value=0x2}}) r8 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r9 = openat$watch_queue(0xffffffffffffff9c, &(0x7f0000000480)='/dev/watch_queue\x00', 0x4000, 0x0) r10 = syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x0, 0x2) r11 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self\x00', 0x2, 0x0) r12 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video37\x00', 0x2, 0x0) r13 = syz_open_dev$amidi(&(0x7f0000000580)='/dev/amidi#\x00', 0x6, 0x24382) io_uring_register$IORING_REGISTER_FILES_UPDATE(r6, 0x6, &(0x7f0000000600)={0x7, &(0x7f00000005c0)=[r7, r8, r9, r5, r10, r11, r12, r13]}, 0x8) ioctl$VIDIOC_QUERYCTRL(r4, 0xc0445624, &(0x7f0000000640)={0x3, 0x1, "767d1e4ec86e1d6a7112e7f69f03808c6da98f22f83a87ed740c31239d497c3a", 0x1e5, 0x7, 0x1, 0x816, 0x19}) r14 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0xa0000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={r2, r14, 0x0, 0x13, &(0x7f0000000700)='/dev/btrfs-control\x00', r3}, 0x30) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000780)={0x6, 0x101}, 0xc) r15 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r15, 0x0, 0x13, &(0x7f00000007c0)=0x10001, 0x4) r16 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000800)='/dev/btrfs-control\x00', 0x5e9a00, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r16, 0xc0285629, &(0x7f0000000880)={0x0, 0x3ff, 0x4, [], &(0x7f0000000840)=0x5}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000018c0)={r7, &(0x7f00000008c0)="bf07e275d85c6621ecc6aab7c5f387814695960a3a76350f677251ad4cc9761047b6c14bc5d9c2458fd4cca9e454454886ddce8949636d961d5e723f06a798bddb7bbf003204202fa9a0cf6658494817d1cf8df03cff39ea55fd684eea4fac827339bf67dcd6bb43d8db7ea99f0a7435bb6d7dc23b37330489ea56a874f3e879496d0cac20b032cea707b53d8ceec59dfd5655dfcc4e0ec3c05270ad7bd28192334a346c2004cd14d4a755373cafc6b5a2bb2d1cc19013d25f0dd0d87fdfb605d7e00a758a7bec5cfc37bb13d5d8f823095e153268b82fe9df36235990239963fbe28a9cc3bed7d7a582025ca2b1ab0b3d7fef50bb4fdcb1171b1bf1ea9082b6b5201aa332335d2030bb35d6ba36045fc3faa38b833934a1f182ee6b7cac9f92e1562861a045f99de2e3ac38205705d592e470049a995bfb721066b88210cf6965d2635c2b20916941c249c63f5647c6f8558f33e56758426375fb84932870d2d6eb0f341f0e8293d1b051d47de68b4c4607057ee89d4669ca65e0f427be593ca4d8d7eed5232dd3070a77c4520415e0b3d05b81b951d3cf1724418a98f31b30df0238ecb2e761a0bc292aa61ca74eb06ddf5c2e748c9f5f8d916e90ba90afd43081bbb40a6e28a05bf92503f1b4b2456cf8542e46af5c8409b5127954935c9fbfae216dd77049c0851dd42e613ea5456db97f396134295a4497a014fd96bececf171700e39d1e68fbf6e2a6ef5d367a7be03ae8beada58b1a89da35aeb3260b409183f29af7f12daf51072fdbcd8885a2205d2577167b61a33eb685526c7e6f0d90fa726a8011a3cdf2b1492c005c20c6205e50332da02451400fcf474c8006cedacb678f4c8945090e2dc1781aa9b6686df649aa551de906235d9d9df4f7d3020852ca58abe3d63d960ec4496d06e0197261215242b94b317a497d6bebc2f05c73d18d86da807d70e78a99d3e10becff6df275ebebd1b69d257814f6c829c1ea2c46380430cf773a0c3b0e9b2ec66b41ae44f7eb3e72b28bb2a299f6da2efcb379a575de797e048bbef29f681a3059f6148eeebbe5330a12f6ca4f01e3d0d88fa1269f3e2f49fd0299cfddc3c44c6189fd34d990f66f7d75cbcf6186a5620e5b8656c464aa09a1c2d59caf0da7d62f6a55c4ebabc9e0d164d2ab9852753084672dbd21e34fee20e3a59a5937fe77bceffce0b5c2473129bee8e39bd9aeb61141e0c49084904dd0df8717c9064bac440171654ea0c4ed7ac7f77aaa6d18ac8b0c90ce968fa4f200cdb35c7df5a3c989b7730ced64b3a655e7a44f90d518d66bb27dcf8c41e3acfb0d7b4089d3b3b2ba45eba7b6f5de1de4f26b6c1dc143b3e1d80fa112836e7fa367eef9f5fb811470c9efab2fd64b999add1b0062ccf56b6a43199d191a18117abc0276f49e0bbbe2cc0efa5fc6b2489528cd488b92834b105b2e0040d61c86f0333c9de7f64f943eb8ebd09b2cdd8ed78f702a896d73987de345b13e47b997cb779acec11639ebce06b0b49d73c02f1257d44ff0436a4696de8cc29b5bf48966ee38010dd6f8bb9d3de7661f560da932b884ba97f0f5cd47d306fcc453e0b02c20a08fd3f8102932f27bc9833d2a1b6759b9bcc67d2c56ecd68464004592f19ccbcf265577f59d4fac6ab546ad0a05953e8439aeea7413d61ab1e6776d7556734898ed7c9131399d8b10ce02bae108fd3c1d4b88d654b98094115336037e2326f2202de5376bfa1b4fcf594c67a05886c7c58c97e9f35417781bba03dbb922d731ebe049d0d2d585dda53aef5bd36342f50680e1df60fc17569d9b8139472fb97db3671c6d9d704a7d4ea3ec2ca8d32416ab5193af20117e6aff24d4cbfc55c9e3cb7fc5b833ded92b273d9d7cba6b227d1934c59b44359e47ac259316f1c5bbd14a73b70b74c33cab6c7a7e818ffe9c5cb98802f0a7d14b3f6486a54e9f0babcb87617e5b3d57574508e08dbbc35d25f8ef0215795b1e84b9493f2d2d47cbde3df569c96d535bc1419a6f0fc92663566f776779cba87a057c698b99959b2ae83bd8de70ad613002d2fa67a8bf9f9e155b2c34c72b47437a7d4fa1529307b1e78453e751d38299baf2fa5ff4fbf0f8eb1e6cca9afde4f707ac1d65e8f059a025392343813ab27d0c8a85081eb6820e097b817cb562a63e8802ac327cd308cf71be358f5394911a4202fd549060572c2224e9d0285f217f495a1f60265aab4c3a130fa14d15c490da6e152efa20649632e4e32e4cbb249d22f3c84057b68e352825f30dd3d0562601ac420bec455f87ee891ad6063b56841f6bacac519a078032d9f9a07e5285e589360fffb382dd769b1cf511cef1f3ba3b9df7472746528ed4c0c7b1184e652a25356de6b3ee5d5923b38ce6ac34b4ea3a4d0436cb04538c528e70843d718746b7ece388e1a63fcde26df66fce667aa90409cfbebb886fccbeb5ebff2dd8547a35f547d2df7caf6f0ba1411a647d2a6e6f3f56faa586ed8dc4ba44c242909a34a371616413f3f6efdfaa73d22df64d8897be71fc75940df557a269fd0de79b43ca99d0afed5ddc060b8f09bd66a84e12af535634570f847e1f4251ce08945a3cce18b36bc7c7b23213ff9fa68a406adb09f528190ab3423cc71ec42dfe1f91a97bc82db89c2b1ad02a2ea5d4ed33cd6e7c9f48c44534741804a1f03643a4aca1026d0e98d8fa6d2b96de2b8d509e630350885be4caafd8a759669bbbca02d0cde563da94c4e2b2750beef58c4d5c830372d15a00fda5b3192a6e2744f120f7f195a6c882b75a03f0e80c167375e542d2851b7388d781b2eb996ace74cb0bbed1ee0ce95d7a7ee695c4aeb7007989f6d9337f34740026488eac000a0a87b8d9ebb00aae66c4cbea43fd3b21be8eea0aa0b00cfdfbfaae1edf2bb788e37f8e26505b922619bb1433235183d63028552a15c11a3b2343f40fc38b5f765a91e8420904a9b24a2f48076f9c8c0deccbed8b61e8ec7e9c5c2068d86c374221e13cbd77668efe47d08cc24bb7489a7a8fa55d19ab28fba98ca5fa8b8f60bef9697f4d0f7179f3d9249c60963dee7219966424f5fb21cd35f38446a83ea67f78a2142f3d7265b755042f460a8b3d94e876eea0f2c0aea4314a5217da9bfefbc85ca48385b0b5dd46465c2ca2a245442e8047a5175c4152191dbfdb36c9e2ac95c5facacc09951b260bb5f74d078f7b9c66bfc6f96ee55411a4cc0cbb568b60d04edeb41c0ea165e8625e806c4139e7b73f3ba21339b5407a6b17573dd26ec05f2f1531c28c9395dfa1397c014c21275649f9372a592a51e1a12be0f2d83c8204087dcf600b08ed1a9ff2631a65cc79dad8bc57b1485ba358d11cd6cc2ae14f507c66212ed24a50918f52104782df0970172ec55435d78b74dcdd8119ee2146a8612be827b27cd7e80768ac061a981e24a2b891fc62c7ad4ae8a81b7fd98fbc7badf0a1f20dae8c95fca6b65aa8de4d09b90cf038339a7ec109466b0d29506a930707971bbaee67415d6523420940d3e9fc29120024f97a227abb743143927b88d22ce8a7846ada2a138beb7114f470fd3329fe1a546479e5d6e35c50b3a34a459f378dac5c487918f4564218a94c17ad2dd2e226ee69a2628d1677abda687ed8d8362d38b90138f7d46e084049e8e1354472e7b6ddff1b6d605424156b1a96f36207cb26374387cb6088c0a5a1903dfc8dff5703df3f7ded41e881101b70d70193b2a808bcf7c26723bb5fd3084b9fdd3b8606d13bd0454a3fad313bff0ac288ff3e7e21e65cf046890f01d39cc4516efd8b40aa42ed9f1bdc162c376691f3af0ce4c196a61512dd93f018b70ce77b886839528adf8b4ae8b6657f2291eb002e46768457c632e24e4dcc922356c3cafa3865214243b697f3e658f1b2a2c73a3d684939837a17d29ebfdb51b21fb6ab12edf621e4c852a0cdaf5a332917946d1211636770800bb97d141ceee88d488bc1343f294d5a007ac46a0c31dd17a5147452b15793dccbafe8bfbab91af01e97fe207d4e89790c1b55b7afa4d123f67ea72f0f3ef14bf826272357a12ca5e7b7fcb22801390b8c552b976d43173001618cda411c65a44428e04cc254c24a0227163d35c5e1bdfc712d7f7bf93141c8abcff36c499265d1afe784bcaf7d5c27610c823768d84b383e92726a01da101fc95aeccdeb4bb32f083f0e40319104df6ccc6c64960af2496de3f969bc42995b37f8ee8a6825d52f1cda3bc6ad01019a5b175c0ccbb92e51a6be2ccfe680449c6b2b25218dd3bf1b9e9f5b935e0c4bc0ebdcf5fa469b4b2862bb47da5b2b41dc3159038ee92f9255e79d7465b4dc08649e261f029b9a0bffccc3c47f2a1738f8db93c9cb5ae43bc141d82a8e4e3a1eeb8f109e64b17c8c56ee2aa334ecfcac6ca6692b0925d2f453372ee0a221b9c693f3b2d02e2a9255c5defc0a7fa855cfef2d56343fd45d8285a44982da86ed6348af8e5fbd680ace47a7b5f7c36d2e2bc8dbff4d6a6e7fe2f5f4459c87bb431a23fdf041db232692813e0f3ba9d21a98f31ac4134d5da01bd3039e1b330fa36a4e1c575a43d0ca8b301d4a288f514d01dce1ff7e146c5201b4b1919f593cc48e3838727ff55ba3f51b7a5c886c01ac0cc3235a55db2db2161f9830ce2da38245960b69b666cbcfc15e367ab587cbc49d3e70f8c1b790edb15d05f5ab5f926712bc6499925519c9badd3e9d02f38845c70892e59da35962cdee4e1a8f57a281da02f313f8ea0e9e9ad3b528301b40f1015829f75ad7e82b935ff5ad05f5e60bb3587e94604cedee259421e68814cc384d34a60515379eab9e0f42f219f867369d5bb161955d8d2f5efd4a0f55b3b79d9378bc013fb65045d67e306670b0de5d4dc2c7fc7d9bf3e78cfe4bacf54159df3998ca2d0080cc6e1fb8a86267ddd577024ff0cdec1587692c70ff9a0c5f4a40a4ccdaf69977a9750fb410690c7c529b5028f21e3544f6294f72e1300d988a7e8c39072cdec888c175a402ff1837ea5ed46ed0a591beb479ea54b20b9bcf07b3a20ff1f836a2b27efeca9e45bbe719cfa4090add5c57c182361e40fe5f67a12bc24ab55223fb7aeef8d7b77964aff589df2320eff1685d88b474ac7be975d8e61e462d193585becdba387210bb8f278bb2ed351ff2a1723454f61a3c88612127e8e4b182234a7c80430c31954c3df0d49dec5ac508b0d2aaab6bd20772430f9f2f79ee7a2cf042c9f1a0d5749da3edd58922895a66f132dd9bc5a8d39b5cad8acaf42cf206a36ee73bc32c2b4e17fa20722d4a9b5b2a132134feb5b2e11032a5672fa6240dc1720aeed1ba8275924cae88545a39b4018278bcb769072d7aab7d642b284089a3c4d91f44b87eb8c9dba4a18a29490701ef1a42b4b43ea8eb528251ee32e3f3ef5fd04dedf3ce3eaa727201be664b3b076c3eaf1b15c6d40c341aab860989f2c8aac337e8b0e0579b2b2f63fbbc34477f9f6f0973333fe6655c024d027d75cb1f1b74a84ca47aa98cf81e7c2aafe47f0055802cf1b328988653c4ca23e5f6d6828e239159ebc59b1ac833e44c7e44d73c13365d82aa3488d482b8dc30d1f7696112a098f985625e15c5eaa2228de7643b8fdd9da6c9058fde94ef2eb21ae4324e1cc63d9073aec9816860e248888d3ff391937c5daab53f1a4f485418335fd3fad6b13177f0ceab4946d00118903c819af1d10739e10f352c2fe02645559af0054759f7ec1ddab70bd7f8402b28a5db7c8b50d76af0aebf11a8153d6bb829c9d3700fd3ea161b1c7e6254d241bc1ff97b588c41"}, 0x20) r17 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001900)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r17, 0x5761, &(0x7f0000001940)={0xa, 0x0, [{0x0, 0x7, 0x5, [0x7, 0x8000, 0x7fff, 0x9, 0x1, 0x8, 0xffff, 0x7]}, {0x10000, 0x0, 0x0, [0x3, 0x8000, 0x1, 0x8001, 0x7, 0x70bb, 0x1ff, 0xc1]}, {0x3f, 0x6, 0x9, [0x4, 0x2, 0x4, 0x2, 0x15, 0x6012, 0x4, 0x7ff]}, {0xffffffe0, 0x3f, 0x9, [0xc80, 0x3, 0x4, 0xd7, 0x4, 0x3358d5d6, 0x80000001, 0x100]}, {0xfff, 0x0, 0x1, [0x2f, 0x2, 0x3, 0x1, 0x4, 0x0, 0x6, 0x7]}, {0x100, 0x79, 0x1000, [0x1000, 0xce, 0x8, 0x1, 0x24000000, 0x6]}, {0x8, 0x0, 0x7, [0x9, 0x7, 0x6f68, 0x80000000, 0x5, 0x1, 0x1000, 0x7]}, {0x19be, 0x7fffffff, 0x6, [0x8, 0x8, 0x0, 0x0, 0x2, 0xff, 0x5, 0x37f]}, {0x200, 0x7ff, 0x1ff, [0x9, 0x7, 0x0, 0x2, 0x0, 0x7, 0x6, 0x3f]}, {0x7, 0x5, 0x1ff, [0x9b, 0xd09, 0x100, 0x5, 0xad5, 0x1, 0x1, 0x42ce]}]}) r18 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/ubi_ctrl\x00', 0x40a00, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000001b40)=@sack_info={0x0, 0x80000000, 0x2}, &(0x7f0000001b80)=0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r18, 0x84, 0x1f, &(0x7f0000001bc0)={r19, @in={{0x2, 0x4e20, @multicast1}}, 0x4800, 0xe65e}, 0x90) 21:38:30 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x90c40) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000040)=0x8, 0x4) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x91, 0x103180) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x900, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xc8, 0x3a, 0x10, 0x70bd25, 0x25dfdbfc, {0x9}, [@nested={0xb2, 0x34, 0x0, 0x1, [@typed={0x8, 0x6e, 0x0, 0x0, @ipv4=@empty}, @generic="fe19776ded843ffd28169439d6c85223f8948f8be1e3b495ecd7427c72a2f9709413709939f87534344769d1e67f18fa229ddf6c4bb32c8fde62e24fb445e8b84efc1f7bf9a09aeb3876393e1647b24303ee1ae8876ded70958721d488c7d0abc39da84af077d44db8818b45390e8857624473be70fc64297cf666a6c6811890b0326b6673", @generic="57a4e38592e031298d7dce22c2bd72186581bc620e0c792cc5e7a2dbe7a48e", @generic="c0a5"]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000}, 0x20040080) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x75}) r3 = open(&(0x7f0000000300)='./file0\x00', 0x600000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)={0x0, 0xc3, "ff8c741a71b7474eeb35c95d2373f517490a19f07ce718ddea4237211401ee7288b62ed4f7120ee5778f193f2fa418e06ccb8ef6fde8278b545058b36f17d25f4c2ef404c2f8047c99e27e7434c886a2649b402c64bcae5d2d0040c83678c2d8c2dfc906113631d38240dc251d2c2e5b9b4e3bac0de92fc5e1933a214cc034eae4d289785abc2dea41decff7299541615a06c59fa64f027fd5ba98a99d1dd8be0885ac8fa65897583d3e3ee1f67152e5c1992f6a132d2839ff5f791306f78ea1fc2087"}, &(0x7f0000000440)=0xcb) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000480)={r4, 0x5, 0x8, [0x40, 0xfffa, 0x4a80, 0x4, 0x80, 0x4, 0x1000, 0x7fff]}, &(0x7f00000004c0)=0x18) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.current\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000540)='memory.current\x00', 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000580)=@usbdevfs_connect={0x7fff}) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000600)={0x6, 0x5, 0x4, 0x20000000, 0xffe00000, {r7, r8/1000+10000}, {0x5, 0x2, 0x95, 0x39, 0x8, 0x0, "f5e1224d"}, 0x6, 0x2, @userptr=0x69aef284, 0x3, 0x0, 0xffffffffffffffff}) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$VIDIOC_G_CROP(r6, 0xc014563b, &(0x7f0000000680)={0xb, {0xb2, 0x8, 0x6}}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r9, 0x29, 0xd2, &(0x7f00000006c0)={{0xa, 0x4e20, 0x80, @ipv4={[], [], @remote}, 0xfffe0000}, {0xa, 0x4e23, 0x8, @mcast1, 0x1}, 0x5, [0x5, 0x1, 0x2, 0x4, 0x7fff, 0x2, 0x1b3, 0x26]}, 0x5c) r11 = fcntl$dupfd(r2, 0x406, r10) ioctl$SIOCX25GCAUSEDIAG(r11, 0x89e6, &(0x7f0000000800)={0x4}) fsetxattr$trusted_overlay_opaque(r11, &(0x7f0000000840)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00', 0x2, 0x3) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x2, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f0000000900)=[@in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x31}}, @in6={0xa, 0x4e22, 0x4, @rand_addr="928da57fbc9819b7a13160f7bf906dc7", 0x8}, @in={0x2, 0x4e20, @rand_addr=0x4}, @in={0x2, 0x4e23, @multicast1}], 0x5c) r13 = syz_open_dev$vcsu(&(0x7f0000000980)='/dev/vcsu#\x00', 0x9, 0x10100) sendmsg$IPCTNL_MSG_CT_GET_STATS(r13, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14, 0x5, 0x1, 0x5, 0x0, 0x0, {0xc, 0x0, 0x7}, [""]}, 0x14}}, 0x4000) r14 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/capi20\x00', 0x115000, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000ac0)='\x00', 0x0, r14) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000b40)) syz_open_dev$vcsa(&(0x7f0000000b80)='/dev/vcsa#\x00', 0x3ff, 0x1000c0) syzkaller login: [ 263.717235][ T9461] IPVS: ftp: loaded support on port[0] = 21 [ 263.934731][ T9464] IPVS: ftp: loaded support on port[0] = 21 [ 263.945722][ T9461] chnl_net:caif_netlink_parms(): no params data found 21:38:30 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x60440, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) r1 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="c8", 0x1, 0x0) keyctl$clear(0x7, r1) r2 = shmget(0x2, 0x2000, 0x80, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_RMID(r2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) write$UHID_CREATE(r3, &(0x7f0000000200)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000140)=""/159, 0x9f, 0x8, 0x9, 0x6, 0xe6}}, 0x120) r4 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x89, 0x400043) ioctl$SIOCRSSL2CALL(r4, 0x89e2, &(0x7f0000000380)=@bcast) r5 = shmget(0x3, 0x2000, 0x54000428, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_STAT(r5, 0xd, &(0x7f00000003c0)=""/4096) r6 = getpgrp(0x0) sched_setattr(r6, &(0x7f00000013c0)={0x38, 0x3, 0x5, 0x4, 0x8001, 0x6, 0x6, 0x3, 0xffffa908, 0x9}, 0x0) r7 = openat$cgroup_ro(r4, &(0x7f0000001400)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x3, 0x42f, 0x0, 0x2, 0x9, 0x0, "ee640b754f823fcd927e42b1aa5bfef5603d7e6e20356409a1b2eca6fdad65200bd4fbc6549a8b901eb488f69ab9d4140bb90b03587fcfdf3d117a7ba3b174eb", "bf05cac4a793efee0bd1db2786c6c289279fb3e0bb06933385b34539d1cc725e6e559fcf3da27fba950f1bfe070aadebcc4bfafe4af405a9dce847d98304bbc0", "d3a70d76ae4ae9a15641a70f9c00c31fbc47ec12ae97a9fa1488507bcde53c70", [0x3, 0x4]}) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001540)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VIDIOC_S_CTRL(r8, 0xc008561c, &(0x7f0000001580)={0x1ef8, 0x100}) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f00000015c0)={0x3, 0x1}) socket$bt_bnep(0x1f, 0x3, 0x4) socket$inet(0x2, 0xbfa7724d3dc07b4f, 0x0) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001600)='/dev/vsock\x00', 0x0, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r9, 0x0, 0x1, &(0x7f0000001640)=0x3, 0x4) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f00000016c0)={&(0x7f0000001680)=[0x101, 0x7, 0xfb1, 0x800, 0x9, 0x5, 0x1], 0x7, 0x3, 0x6a, 0xffffffe0, 0x80000000, 0x10001, 0x1ff, {0x7ff, 0x8, 0xfe00, 0xf9a1, 0x9, 0xa84b, 0x5, 0x2f, 0x8, 0x0, 0xafc, 0x4, 0x1, 0x1ff, "1bf3bf1022c53c576e69bde351b3a0c644c8eddf7d0e80cb2c1e71e44214c4e0"}}) syz_open_dev$mice(&(0x7f0000001740)='/dev/input/mice\x00', 0x0, 0x121000) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000001780)='uid_map\x00') ioctl$SNDRV_PCM_IOCTL_STATUS32(r10, 0x806c4120, &(0x7f00000017c0)) r11 = syz_open_procfs(0x0, &(0x7f0000001900)='comm\x00') sendmsg$IPVS_CMD_DEL_DEST(r11, 0xfffffffffffffffd, 0x0) [ 264.063452][ T9461] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.071253][ T9461] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.079722][ T9461] device bridge_slave_0 entered promiscuous mode [ 264.090694][ T9461] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.099732][ T9461] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.123238][ T9461] device bridge_slave_1 entered promiscuous mode [ 264.157396][ T9461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.208907][ T9461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.305793][ T9461] team0: Port device team_slave_0 added [ 264.320368][ T9469] IPVS: ftp: loaded support on port[0] = 21 [ 264.329106][ T9464] chnl_net:caif_netlink_parms(): no params data found [ 264.363039][ T9461] team0: Port device team_slave_1 added [ 264.401592][ T9461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.410940][ T9461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.439127][ T9461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 21:38:30 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x8043, 0x0, 0x4, 0x8, 0x1, "91ca60bc6d2c018136d33cc06d4b45d9a31dd6"}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000080)={0x4, [0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/udplite6\x00') ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000100)=0xad31) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000180)=0x4) r3 = accept$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000240)={{{@in=@initdev, @in6=@initdev}}, {{@in6=@remote}, 0x0, @in6=@ipv4}}, &(0x7f0000000340)=0xe8) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0x2, &(0x7f0000000380)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x20}], &(0x7f00000003c0)='GPL\x00', 0xc81e, 0x4c, &(0x7f0000000400)=""/76, 0x41000, 0x8, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0x5, 0x7ff, 0xffffffff}, 0x10, 0xffffffffffffffff, r1}, 0x78) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000580)=0x1f) r5 = syz_open_dev$mouse(&(0x7f00000005c0)='/dev/input/mouse#\x00', 0x80000001, 0x200200) signalfd(r5, &(0x7f0000000600)={[0x8]}, 0x8) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000640)='/dev/nvme-fabrics\x00', 0x220400, 0x0) r7 = dup(0xffffffffffffffff) ioctl$TUNGETDEVNETNS(r7, 0x54e3, 0x0) read$FUSE(r5, &(0x7f0000000680), 0x1000) write$USERIO_CMD_SEND_INTERRUPT(r6, &(0x7f0000001680)={0x2, 0x7f}, 0x2) socketpair(0x5, 0x6, 0x80, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_J1939_PROMISC(r8, 0x6b, 0x2, &(0x7f0000001700), &(0x7f0000001740)=0x4) r9 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001780)='/dev/dsp\x00', 0x100, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f00000017c0)='trusted.overlay.redirect\x00', &(0x7f0000001800)='./file0\x00', 0x8, 0x3) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001840)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) ioctl$BLKRRPART(r10, 0x125f, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001880)='/dev/vcsu\x00', 0x78642, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x4) r11 = dup2(r10, r4) ioctl$USBDEVFS_GET_SPEED(r11, 0x551f) openat$hwrng(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/hwrng\x00', 0x8140, 0x0) r12 = syz_open_dev$vbi(&(0x7f0000001900)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r12, 0xc040564a, &(0x7f0000001940)={0x1f, 0x0, 0x200d, 0x4, 0x38, 0x3f, 0x1, 0x1}) [ 264.465119][ T9461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.472104][ T9461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.503309][ T9461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.635924][ T9461] device hsr_slave_0 entered promiscuous mode [ 264.692831][ T9461] device hsr_slave_1 entered promiscuous mode [ 264.733254][ T9464] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.740524][ T9464] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.749677][ T9464] device bridge_slave_0 entered promiscuous mode 21:38:31 executing program 4: syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000040)='./file0\x00', 0x4ff1, 0x2, &(0x7f0000000100)=[{&(0x7f0000000080)="9ce12adc6f7fadeb152576468e3226fe4aa4aac97b2075ebe5d3d2d8d7ea9922bfe3f5dd1327bc624970a639d9788f6a115209a70a36", 0x36, 0x5}, {&(0x7f00000000c0)="4032061611cab0679c379d43a5eecafaeb5cd7201e5e20ea3d5aa026106c", 0x1e, 0x10000}], 0x100080, &(0x7f0000000140)='wlan1keyring%\x00') r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x204000, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x39) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) readlinkat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/194, 0xc2) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000340)={0x8, 0x7, 0x675, 0x8001, 0x78, 0x8}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000400)={'filter\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000380)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/partitions\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000500)=0x4) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540)='/dev/hwrng\x00', 0xf99e4364219fbec8, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000580)=0x9) r4 = msgget$private(0x0, 0x28) msgctl$IPC_RMID(r4, 0x0) r5 = creat(&(0x7f00000005c0)='./file0\x00', 0x308) ioctl$NS_GET_PARENT(r5, 0xb702, 0x0) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000600)='/proc/capi/capi20ncci\x00', 0x8001, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ptmx\x00', 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r6, 0x6, &(0x7f00000006c0)={0x5, &(0x7f0000000680)=[r7, 0xffffffffffffffff, r8, r9]}, 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000740)={0x0, 0x9, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000700)={0x9e0902, 0x80000001, [], @value=0x3}}) ioctl$RTC_SET_TIME(r10, 0x4024700a, &(0x7f0000000780)={0x4, 0xe, 0xb, 0x13, 0x9, 0x80000000, 0x2, 0xcf, 0xfffffffffffffffe}) r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000000800)='batadv\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000940)=0xe8) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000a00)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x34, r11, 0x100, 0x70bd26, 0x5, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x40}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x401}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xfffffa77}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r12}]}, 0x34}, 0x1, 0x0, 0x0, 0x90}, 0x4040080) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000a40)=0x5) r13 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/nvme-fabrics\x00', 0x10442, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r13, 0xc0385720, &(0x7f0000000ac0)) ioctl$KDSETLED(r10, 0x4b32, 0x6) r14 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$setpipe(r14, 0x407, 0xba4400) [ 264.797300][ T9464] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.804932][ T9464] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.816198][ T9464] device bridge_slave_1 entered promiscuous mode [ 264.830679][ T9473] IPVS: ftp: loaded support on port[0] = 21 [ 264.996009][ T9464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.036186][ T9469] chnl_net:caif_netlink_parms(): no params data found [ 265.056010][ T9464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.160374][ T9464] team0: Port device team_slave_0 added [ 265.160543][ T9476] IPVS: ftp: loaded support on port[0] = 21 21:38:31 executing program 5: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x2, 0x4, 0x4, 0x100000, 0x800, {0x0, 0x7530}, {0x4, 0x2, 0x4, 0x32, 0x9, 0x40, "25d641f2"}, 0x1ff, 0x0, @planes=&(0x7f0000000000)={0x8, 0x4d8, @fd, 0xfffffffb}, 0x20, 0x0, 0xffffffffffffffff}) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@null=' \x00', 0xc, 'geneve1\x00'}) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000001c0)=@dstopts={0x3b, 0x8, [], [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x2f}}, @calipso={0x7, 0x10, {0x1, 0x2, 0x3f, 0x6, [0x8]}}, @jumbo={0xc2, 0x4, 0x8}]}, 0x50) r1 = open(&(0x7f0000000240)='./file0\x00', 0x8002, 0x5) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0xad22) socket$inet(0x2, 0x80e, 0x1f) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x954}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000300)={r2, 0x1, 0x20, 0x4, 0x9}, &(0x7f0000000340)=0x18) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x2b8081, 0x0) recvfrom$x25(r3, &(0x7f00000003c0)=""/36, 0x24, 0x161, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000400)=0x8000) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000480)=""/213) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000580)='/dev/video36\x00', 0x2, 0x0) r4 = accept(0xffffffffffffffff, &(0x7f00000050c0)=@l2={0x1f, 0x0, @none}, &(0x7f0000005140)=0x80) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000005180)={0x80, 0x0, 0x6, 0x1, 0x3f}, 0xc) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f00000051c0)='/dev/nvram\x00', 0x8000, 0x0) ioctl$FBIOGET_CON2FBMAP(r5, 0x460f, &(0x7f0000005200)={0x12}) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000005240)='/proc/key-users\x00', 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r6, 0x29, 0x32, &(0x7f0000005280)={@empty}, 0x14) r7 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000052c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r7, 0xc0485660, &(0x7f0000005300)={0x2, 0x1, @stop_pts=0x5a8}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000005380)='/dev/zero\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r8, 0xc10c5541, &(0x7f00000053c0)={0x80000001, 0x80000000}) r9 = accept4$rose(0xffffffffffffffff, &(0x7f0000006cc0)=@short={0xb, @dev, @bcast, 0x1, @rose}, &(0x7f0000006d00)=0x1c, 0x80800) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000006d40)=0x8000c) sendmsg$nl_crypto(r1, &(0x7f0000006f00)={&(0x7f0000006d80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000006ec0)={&(0x7f0000006dc0)=@getstat={0xe0, 0x15, 0x300, 0x70bd2b, 0x25dfdbfd, {{'cbcmac-aes-ce\x00'}, [], [], 0x2400, 0x2600}, ["", "", "", "", "", "", "", ""]}, 0xe0}}, 0x8050) r10 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000006f40)={@multicast1, @multicast1, 0x0}, &(0x7f0000006f80)=0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r10, 0x8933, &(0x7f0000006fc0)={'batadv_slave_0\x00', r11}) [ 265.213670][ T9464] team0: Port device team_slave_1 added [ 265.349262][ T9464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.359476][ T9464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.387325][ T9464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.413315][ T9461] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 265.465758][ T9461] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 265.525765][ T9464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.532793][ T9464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.558805][ T9464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.569930][ T9469] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.577259][ T9469] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.585670][ T9469] device bridge_slave_0 entered promiscuous mode [ 265.595746][ T9469] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.602937][ T9469] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.610875][ T9469] device bridge_slave_1 entered promiscuous mode [ 265.634457][ T9469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.644487][ T9461] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 265.694287][ T9461] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 265.747103][ T9473] chnl_net:caif_netlink_parms(): no params data found [ 265.763185][ T9469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.803424][ T9481] IPVS: ftp: loaded support on port[0] = 21 [ 265.816946][ T9469] team0: Port device team_slave_0 added [ 265.846995][ T9469] team0: Port device team_slave_1 added [ 265.905435][ T9464] device hsr_slave_0 entered promiscuous mode [ 265.942655][ T9464] device hsr_slave_1 entered promiscuous mode [ 265.982396][ T9464] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.990209][ T9464] Cannot create hsr debugfs directory [ 266.070258][ T9469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.078530][ T9469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.107233][ T9469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.121536][ T9469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.131239][ T9469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.159099][ T9469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.203676][ T9473] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.210823][ T9473] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.218940][ T9473] device bridge_slave_0 entered promiscuous mode [ 266.270906][ T9476] chnl_net:caif_netlink_parms(): no params data found [ 266.281722][ T9473] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.289358][ T9473] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.297234][ T9473] device bridge_slave_1 entered promiscuous mode [ 266.353942][ T9473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.424142][ T9469] device hsr_slave_0 entered promiscuous mode [ 266.472626][ T9469] device hsr_slave_1 entered promiscuous mode [ 266.532265][ T9469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.539896][ T9469] Cannot create hsr debugfs directory [ 266.573058][ T9473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.598123][ T9473] team0: Port device team_slave_0 added [ 266.621347][ T9473] team0: Port device team_slave_1 added [ 266.651541][ T9461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.688416][ T9473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.695648][ T9473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.722426][ T9473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.766943][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.775794][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.784800][ T9473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.791764][ T9473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.818308][ T9473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.837050][ T9476] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.844939][ T9476] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.853399][ T9476] device bridge_slave_0 entered promiscuous mode [ 266.864885][ T9476] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.871990][ T9476] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.880621][ T9476] device bridge_slave_1 entered promiscuous mode [ 266.919999][ T9476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.940733][ T9476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.959864][ T9461] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.015943][ T9473] device hsr_slave_0 entered promiscuous mode [ 267.062747][ T9473] device hsr_slave_1 entered promiscuous mode [ 267.122265][ T9473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.130025][ T9473] Cannot create hsr debugfs directory [ 267.151430][ T9464] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 267.215817][ T9464] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 267.291824][ T9464] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 267.355211][ T9476] team0: Port device team_slave_0 added [ 267.379732][ T9481] chnl_net:caif_netlink_parms(): no params data found [ 267.388535][ T9464] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 267.444047][ T9476] team0: Port device team_slave_1 added [ 267.461111][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.470034][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.479738][ T2860] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.487056][ T2860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.499232][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.536883][ T9476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.545024][ T9476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.571605][ T9476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.615297][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.626626][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.635870][ T2724] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.643232][ T2724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.663312][ T9476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.670852][ T9476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.697803][ T9476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.746630][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.756018][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.765263][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.774819][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.784024][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.791946][ T9469] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 267.850472][ T9469] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 267.915030][ T9469] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 268.004796][ T9481] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.012233][ T9481] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.020249][ T9481] device bridge_slave_0 entered promiscuous mode [ 268.035856][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.046849][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.057966][ T9469] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 268.126351][ T9481] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.133752][ T9481] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.141693][ T9481] device bridge_slave_1 entered promiscuous mode [ 268.244213][ T9476] device hsr_slave_0 entered promiscuous mode [ 268.332520][ T9476] device hsr_slave_1 entered promiscuous mode [ 268.382302][ T9476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.389893][ T9476] Cannot create hsr debugfs directory [ 268.408135][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.416544][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.425888][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.434635][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.448343][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.458323][ T9481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.507836][ T9481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.567266][ T9481] team0: Port device team_slave_0 added [ 268.603474][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.611155][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.627071][ T9481] team0: Port device team_slave_1 added [ 268.651084][ T9481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.658194][ T9481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.684549][ T9481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.707633][ T9461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.731330][ T9481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.739951][ T9481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.767095][ T9481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.779377][ T9473] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 268.839141][ T9473] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 268.923279][ T9473] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 268.957711][ T9473] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 269.020665][ T9464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.052628][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.061234][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.165574][ T9481] device hsr_slave_0 entered promiscuous mode [ 269.202638][ T9481] device hsr_slave_1 entered promiscuous mode [ 269.242340][ T9481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.249982][ T9481] Cannot create hsr debugfs directory [ 269.277571][ T9476] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 269.339062][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.347561][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.356611][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.365207][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.388117][ T9476] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 269.445859][ T9476] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 269.516788][ T9461] device veth0_vlan entered promiscuous mode [ 269.524897][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.537250][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.549179][ T9464] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.566474][ T9476] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 269.657818][ T9469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.670187][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.680343][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.688959][ T2724] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.696085][ T2724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.731716][ T9461] device veth1_vlan entered promiscuous mode [ 269.740577][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.777766][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.790595][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.800197][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.809366][ T2720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.817947][ T2720] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.825050][ T2720] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.835909][ T9469] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.848497][ T9481] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 269.905243][ T9481] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 269.995485][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.007041][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.016476][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.025129][ T2724] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.032423][ T2724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.042509][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.051118][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.059827][ T2724] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.066969][ T2724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.082361][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.090772][ T9481] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 270.126241][ T9481] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 270.192319][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.204647][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.213968][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.255535][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.264711][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.275253][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.284038][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.307207][ T9461] device veth0_macvtap entered promiscuous mode [ 270.343895][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.356729][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.367136][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.376621][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.385241][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.394099][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.403027][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.411535][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.420342][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.444630][ T9461] device veth1_macvtap entered promiscuous mode [ 270.454086][ T9464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.475869][ T9469] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 270.490022][ T9469] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.506812][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.514765][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.523723][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.531666][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.540707][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.549336][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.558651][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.567390][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.575824][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.602427][ T9473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.624236][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.671052][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.684057][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.696105][ T9476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.716351][ T9473] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.732485][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.740043][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.755230][ T9461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.768409][ T9461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.785527][ T9469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.801827][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.810912][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.819058][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.828425][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.837402][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.846161][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.855392][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.864022][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.871869][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.881331][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.890311][ T2990] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.897416][ T2990] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.913437][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.931675][ T9464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.941752][ T9476] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.971759][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.980749][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.989453][ T2862] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.996728][ T2862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.008311][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.017429][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.025997][ T2862] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.033126][ T2862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.041973][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.111409][ T9481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.121503][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.131348][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.141095][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.149805][ T2862] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.156942][ T2862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.248559][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.259438][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.275684][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.284955][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.294024][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.330364][ T9481] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.359843][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.368193][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.377278][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.386049][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.395199][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.403613][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.411443][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.420197][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.428800][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.498820][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.509726][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.527380][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.540242][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.548117][ T28] kauditd_printk_skb: 3 callbacks suppressed [ 271.548130][ T28] audit: type=1800 audit(1580765917.932:31): pid=9492 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16519 res=0 [ 271.576277][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.579992][ T28] audit: type=1800 audit(1580765917.962:32): pid=9492 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16519 res=0 [ 271.585170][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.614756][ T2990] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.621940][ T2990] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.629817][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.639073][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 21:38:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 271.648276][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.658340][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.667344][ T2990] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.674478][ T2990] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.696419][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.705087][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.714135][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.722958][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.735124][ T9469] device veth0_vlan entered promiscuous mode [ 271.749481][ T9464] device veth0_vlan entered promiscuous mode [ 271.769035][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.778303][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.786363][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.794917][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.803487][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.811380][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.819605][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.828603][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.839737][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.848333][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.856975][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.873937][ T9469] device veth1_vlan entered promiscuous mode [ 271.887830][ T9476] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.902756][ T9476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.922834][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.936294][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.945283][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.954315][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.962838][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.966695][ C0] hrtimer: interrupt took 45211 ns [ 271.973580][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.985539][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.002572][ T9464] device veth1_vlan entered promiscuous mode [ 272.038385][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.047906][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.056466][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.065945][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.075785][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.084540][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.099457][ T9476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.147401][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.158348][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.169146][ T9481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.184590][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.192064][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.238835][ T9473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.249385][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.260314][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.271811][ T9469] device veth0_macvtap entered promiscuous mode [ 272.313256][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.324492][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.333804][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.355020][ T9469] device veth1_macvtap entered promiscuous mode [ 272.391943][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.401309][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.409054][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.417858][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.427758][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.443642][ T9464] device veth0_macvtap entered promiscuous mode [ 272.456656][ T9481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.496041][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.513184][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.521613][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 21:38:38 executing program 0: sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="80000000", @ANYRES16=0x0, @ANYBLOB="000051859dffb5517153450000000c000300", @ANYBLOB="0c009900000000000400000008000300", @ANYRES32], 0x5}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802020001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) [ 272.544497][ T9464] device veth1_macvtap entered promiscuous mode [ 272.577201][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.598448][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.614541][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.623030][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.626747][ T9509] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 272.631813][ T2725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.640981][ T9509] netlink: 4600 bytes leftover after parsing attributes in process `syz-executor.0'. [ 272.657590][ T9469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:38:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000000400)=""/98, 0x62}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0xffffffffffffff8f, &(0x7f0000000080)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000081c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 272.657624][ T9469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.659272][ T9469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.690875][ T9473] device veth0_vlan entered promiscuous mode [ 272.706621][ T9464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.720269][ T9464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.730779][ T9464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.752245][ T9464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.776803][ T9464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.788214][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.802568][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.811744][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.823025][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.834835][ T9469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.845804][ T9469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.857353][ T9469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.887864][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.899376][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.908755][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.918464][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.935753][ T9464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.948316][ T9464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.958756][ T9464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.969522][ T9464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.980831][ T9464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.990164][ T9473] device veth1_vlan entered promiscuous mode [ 273.004318][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.015580][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.023721][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.032341][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:38:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6808}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setpgid(0x0, 0xffffffffffffffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r1) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r2 = socket(0x28, 0x5, 0xa7) sendmsg$IPSET_CMD_TEST(r2, 0x0, 0xcb4) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$pppoe(0x18, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'team0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 273.055882][ T9476] device veth0_vlan entered promiscuous mode [ 273.203884][ T9476] device veth1_vlan entered promiscuous mode [ 273.218535][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.249153][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.258165][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.368072][ T9481] device veth0_vlan entered promiscuous mode [ 273.452739][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 273.481321][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 21:38:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newneigh={0x30, 0x1c, 0x205, 0x0, 0x0, {}, [@NDA_DST_IPV6={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x30}}, 0x0) 21:38:39 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4610, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r2 = getpid() syz_open_procfs(r2, &(0x7f0000000080)='timerslack_ns\x00') bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) dup3(r3, r4, 0x0) dup2(r1, r5) [ 273.506504][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.540712][ T9481] device veth1_vlan entered promiscuous mode [ 273.589823][ T9476] device veth0_macvtap entered promiscuous mode [ 273.649158][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.669051][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.698932][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.716470][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.737843][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.746922][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.747492][ T9539] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 273.756040][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.758721][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.802583][ T9473] device veth0_macvtap entered promiscuous mode [ 273.841253][ T9476] device veth1_macvtap entered promiscuous mode 21:38:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6808}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r1 = socket(0x28, 0x5, 0xa7) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x12000004}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, 0xb, 0x6, 0x4, 0x70bd27, 0x25dfdbfc, {0x8a3503a61e851ee3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x46000}, 0xcb4) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket(0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'team0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 273.889387][ T9473] device veth1_macvtap entered promiscuous mode [ 273.980247][ T9481] device veth0_macvtap entered promiscuous mode 21:38:40 executing program 2: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f00000000c0)='connect aa:aa:aa:aa:aa:11 2', 0x1b) [ 274.042623][ T9476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.068866][ T9476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.106083][ T9476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.174590][ T9476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:38:40 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000140)) [ 274.261345][ T9476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.284891][ T9476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.321977][ T9476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.330012][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.341756][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.355776][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.382949][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.398381][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.446663][ T9481] device veth1_macvtap entered promiscuous mode [ 274.463767][ T9476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.480847][ T9476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.502229][ T9476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.513533][ T9476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.523973][ T9476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.536522][ T9476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.549639][ T9476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.583786][ T9473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.599712][ T9473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.617873][ T9473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.631930][ T9473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.653099][ T9473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.664156][ T9473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.674142][ T9473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.684678][ T9473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.696271][ T9473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.705819][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.715870][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.715933][ T0] NOHZ: local_softirq_pending 08 [ 274.725063][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.738246][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.746991][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.765640][ T9473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.777990][ T9473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.788002][ T9473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.799389][ T9473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.809269][ T9473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.819724][ T9473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.829601][ T9473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.840127][ T9473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.851459][ T9473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.860622][ T9481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.871572][ T9481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.884788][ T9481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.895356][ T9481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.905236][ T9481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.915767][ T9481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.925664][ T9481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.936169][ T9481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.946067][ T9481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.957353][ T9481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.968905][ T9481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.983415][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.992328][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.000978][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.010427][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.031906][ T9481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.043654][ T9481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.053906][ T9481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.065147][ T9481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.075257][ T9481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.085779][ T9481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.095666][ T9481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.106171][ T9481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.116323][ T9481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.127426][ T9481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.140760][ T9481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.190295][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.199000][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:38:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001240)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@ipv4={[0xfffffff0], [], @loopback}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 21:38:42 executing program 4: shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7}, 0x7) fdatasync(0xffffffffffffffff) 21:38:42 executing program 5: socket(0x40000000015, 0x5, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) r4 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x40, 0x0) sendmsg$IPVS_CMD_FLUSH(r4, 0x0, 0x810) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 21:38:42 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$dri(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r1, r2, 0x0) 21:38:42 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x2000001, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c8"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:38:42 executing program 1: socket(0x40000000015, 0x5, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r4, 0x0, 0x810) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) readahead(r0, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 21:38:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) 21:38:42 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) 21:38:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 21:38:42 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x3c) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:38:42 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@bsdgroups='bsdgroups'}]}) 21:38:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}], 0x1, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:38:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6808}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r1 = socket(0x28, 0x5, 0xa7) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x12000004}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, 0xb, 0x6, 0x4, 0x70bd27, 0x25dfdbfc, {0x8a3503a61e851ee3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x46000}, 0xcb4) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket(0x0, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$pppoe(0x18, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'team0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 276.596082][ T9626] XFS (loop4): Invalid superblock magic number 21:38:43 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1000000000000}) 21:38:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:38:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:38:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:38:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6808}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) syz_genetlink_get_family_id$tipc(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r1 = socket(0x28, 0x5, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x12000004}, 0xc, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$pppoe(0x18, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'team0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 21:38:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}], 0x1, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:38:43 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRESOCT, @ANYBLOB], 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) gettid() memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) syz_open_dev$dmmidi(0x0, 0x8001, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) 21:38:43 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup3(r2, r3, 0x0) dup2(r1, r4) 21:38:43 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{}, 0x1}) 21:38:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="180000001300fb483dbd7000000000003d00000004004e80"], 0x18}, 0x1, 0x68}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924925b9, 0x0) 21:38:44 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) 21:38:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="180000001300fb483dbd7000000000003d00000004004e80"], 0x18}, 0x1, 0x68}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924925b9, 0x0) 21:38:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) 21:38:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="180000001300fb483dbd7000000000003d00000004004e80"], 0x18}, 0x1, 0x68}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924925b9, 0x0) 21:38:46 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8}]}}}]}, 0x3c}}, 0x0) 21:38:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}], 0x1, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:38:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) close(0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:38:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="180000001300fb483dbd7000000000003d00000004004e80"], 0x18}, 0x1, 0x68}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924925b9, 0x0) 21:38:46 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000001c0), 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r3, r0, 0x0) 21:38:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6808}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setpgid(0x0, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r1 = socket(0x28, 0x5, 0xa7) sendmsg$IPSET_CMD_TEST(r1, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$pppoe(0x18, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'team0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 21:38:46 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) geteuid() pipe(&(0x7f0000000680)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r5, &(0x7f0000000180)='./file0\x00', r4, &(0x7f0000000640)='./file0/file0\x00', 0x0) 21:38:46 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) getpgid(0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)) getpid() sched_setscheduler(0x0, 0x0, 0x0) pipe(&(0x7f0000000280)) pipe(&(0x7f0000000280)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf001700762a000000000000000000df80c4cbe585d8f27508a73df5d03586a74b38a43df11bb110887a7ea3b9f4e2963cdace2a7d"], 0x38) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x7d) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) 21:38:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="180000001300fb483dbd7000000000003d00000004004e80"], 0x18}, 0x1, 0x68}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924925b9, 0x0) 21:38:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@logbsize={'logbsize', 0x3d, [0x37, 0x67]}}]}) [ 280.201721][ T28] audit: type=1804 audit(1580765926.582:33): pid=9758 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir038901394/syzkaller.T2bUcj/7/bus" dev="sda1" ino=16567 res=1 21:38:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}], 0x1, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:38:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="180000001300fb483dbd7000000000003d00000004004e80"], 0x18}, 0x1, 0x68}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924925b9, 0x0) 21:38:46 executing program 0: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 280.370935][ T28] audit: type=1804 audit(1580765926.692:34): pid=9765 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir038901394/syzkaller.T2bUcj/7/bus" dev="sda1" ino=16567 res=1 [ 280.453976][ T9768] XFS (loop3): invalid logbufsize: -1073741824 [not 16k,32k,64k,128k or 256k] 21:38:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="180000001300fb483dbd7000000000003d00000004004e80"], 0x18}, 0x1, 0x68}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924925b9, 0x0) 21:38:47 executing program 3: ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x3f, 0xffff, 0x20, 0x8}, 0x8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 21:38:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}], 0x1, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)) 21:38:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924925b9, 0x0) [ 280.988004][ T28] audit: type=1804 audit(1580765927.372:35): pid=9796 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir115655621/syzkaller.3bj9m5/7/bus" dev="sda1" ino=16580 res=1 [ 281.194710][ T28] audit: type=1804 audit(1580765927.392:36): pid=9796 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir115655621/syzkaller.3bj9m5/7/bus" dev="sda1" ino=16580 res=1 21:38:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000e4", 0xfffffffffffffee7}], 0x1, 0x0, 0x0, 0x89) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:47 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4610, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r1, r2, 0x0) 21:38:47 executing program 4: [ 281.304371][ T28] audit: type=1804 audit(1580765927.372:37): pid=9765 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir038901394/syzkaller.T2bUcj/7/bus" dev="sda1" ino=16567 res=1 21:38:47 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x17, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001c80)=""/104, 0xe}], 0x34f, 0x0, 0xff0f}, 0x0) syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x100, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e43c7a5b"}}) [ 281.357551][ T28] audit: type=1804 audit(1580765927.402:38): pid=9765 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir038901394/syzkaller.T2bUcj/7/bus" dev="sda1" ino=16567 res=1 [ 281.454126][ T28] audit: type=1804 audit(1580765927.802:39): pid=9796 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir115655621/syzkaller.3bj9m5/7/bus" dev="sda1" ino=16580 res=1 [ 281.503047][ T9794] syz-executor.3 (9794) used greatest stack depth: 22424 bytes left 21:38:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924925b9, 0x0) 21:38:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 21:38:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0xc, 0x2, [@TCA_BPF_FD={0x8}]}}]}, 0x38}}, 0x0) 21:38:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x302a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10400, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x93b657, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x4e21, @remote}, {0x306, @remote}, 0x0, {0x2, 0x4e24, @local}, 'veth1_vlan\x00'}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r3, 0x401, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000280), &(0x7f00000002c0)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 21:38:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}], 0x1, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)) 21:38:48 executing program 0: 21:38:48 executing program 3: 21:38:48 executing program 1: 21:38:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924925b9, 0x0) 21:38:48 executing program 3: 21:38:48 executing program 0: 21:38:48 executing program 1: 21:38:48 executing program 3: 21:38:48 executing program 0: 21:38:49 executing program 3: 21:38:49 executing program 0: 21:38:49 executing program 1: 21:38:49 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="180000001300fb483dbd7000000000003d00000004004e80"], 0x18}, 0x1, 0x68}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924925b9, 0x0) 21:38:49 executing program 3: 21:38:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}], 0x1, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)) 21:38:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x302a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10400, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x93b657, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x4e21, @remote}, {0x306, @remote}, 0x0, {0x2, 0x4e24, @local}, 'veth1_vlan\x00'}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r3, 0x401, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000280), &(0x7f00000002c0)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 21:38:49 executing program 1: 21:38:49 executing program 0: 21:38:49 executing program 3: 21:38:49 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="180000001300fb483dbd7000000000003d00000004004e80"], 0x18}, 0x1, 0x68}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924925b9, 0x0) 21:38:49 executing program 3: 21:38:49 executing program 0: 21:38:49 executing program 1: 21:38:49 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="180000001300fb483dbd7000000000003d00000004004e80"], 0x18}, 0x1, 0x68}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924925b9, 0x0) 21:38:49 executing program 3: 21:38:49 executing program 0: 21:38:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}], 0x1, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:38:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x302a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10400, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x93b657, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x4e21, @remote}, {0x306, @remote}, 0x0, {0x2, 0x4e24, @local}, 'veth1_vlan\x00'}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r3, 0x401, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000280), &(0x7f00000002c0)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 21:38:50 executing program 1: 21:38:50 executing program 3: 21:38:50 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="180000001300fb483dbd7000000000003d00000004004e80"], 0x18}, 0x1, 0x68}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924925b9, 0x0) 21:38:50 executing program 0: 21:38:50 executing program 1: 21:38:50 executing program 3: 21:38:50 executing program 0: 21:38:50 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="180000001300fb483dbd7000000000003d00000004004e80"], 0x18}, 0x1, 0x68}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924925b9, 0x0) 21:38:50 executing program 3: 21:38:50 executing program 1: 21:38:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}], 0x1, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:38:51 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="180000001300fb483dbd7000000000003d00000004004e80"], 0x18}, 0x1, 0x68}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924925b9, 0x0) 21:38:51 executing program 0: 21:38:51 executing program 4: 21:38:51 executing program 3: 21:38:51 executing program 1: 21:38:51 executing program 2: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="180000001300fb483dbd7000000000003d00000004004e80"], 0x18}, 0x1, 0x68}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924925b9, 0x0) 21:38:51 executing program 3: 21:38:51 executing program 0: 21:38:51 executing program 1: 21:38:51 executing program 4: 21:38:51 executing program 0: 21:38:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}], 0x1, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:38:52 executing program 2: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="180000001300fb483dbd7000000000003d00000004004e80"], 0x18}, 0x1, 0x68}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924925b9, 0x0) 21:38:52 executing program 3: 21:38:52 executing program 1: 21:38:52 executing program 4: 21:38:52 executing program 0: 21:38:52 executing program 3: 21:38:52 executing program 4: 21:38:52 executing program 1: 21:38:52 executing program 0: 21:38:52 executing program 2: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="180000001300fb483dbd7000000000003d00000004004e80"], 0x18}, 0x1, 0x68}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924925b9, 0x0) 21:38:52 executing program 4: 21:38:52 executing program 1: 21:38:52 executing program 3: 21:38:52 executing program 0: 21:38:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="180000001300fb483dbd7000000000003d00000004004e80"], 0x18}, 0x1, 0x68}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924925b9, 0x0) 21:38:52 executing program 4: 21:38:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}], 0x1, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:38:53 executing program 3: 21:38:53 executing program 1: 21:38:53 executing program 4: 21:38:53 executing program 0: 21:38:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="180000001300fb483dbd7000000000003d00000004004e80"], 0x18}, 0x1, 0x68}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924925b9, 0x0) 21:38:53 executing program 3: 21:38:53 executing program 1: 21:38:53 executing program 4: 21:38:53 executing program 0: 21:38:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="180000001300fb483dbd7000000000003d00000004004e80"], 0x18}, 0x1, 0x68}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924925b9, 0x0) 21:38:53 executing program 4: 21:38:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}], 0x1, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:38:56 executing program 3: 21:38:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000080)=""/95) 21:38:56 executing program 0: 21:38:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="180000001300fb483dbd7000000000003d00000004004e80"], 0x18}, 0x1, 0x68}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924925b9, 0x0) 21:38:56 executing program 4: 21:38:56 executing program 0: 21:38:56 executing program 4: 21:38:56 executing program 3: 21:38:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="180000001300fb483dbd7000000000003d00000004004e80"], 0x18}, 0x1, 0x68}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924925b9, 0x0) 21:38:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x2900, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}}, 0x3a) 21:38:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000080)=""/95) 21:38:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0xae2a3048f6d334c7, 0x0, 0x0, "14657b9cd2ddf7ea6ddaec1e7b979fc16190c5d5cc4ad3f8806246b5c1c88708e1446f3ea716f20940d8d2937620bdf9b875c349d0e51107be62bd7e3497e747", "dd54de0f02f86cbbe9e04eaad923de6a3a9092268a81d69b547b446e1f19d232"}) 21:38:59 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x8}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) close(r1) 21:38:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="180000001300fb483dbd7000000000003d00000004004e80"], 0x18}, 0x1, 0x68}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924925b9, 0x0) 21:38:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)) getdents64(r0, &(0x7f00000000c0)=""/183, 0xb7) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xc00, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 21:38:59 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) pidfd_open(0xffffffffffffffff, 0x0) 21:38:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}], 0x1, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:38:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="180000001300fb483dbd7000000000003d00000004004e80"], 0x18}, 0x1, 0x68}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924925b9, 0x0) 21:38:59 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 292.944577][T10088] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 21:38:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) [ 293.052588][T10088] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 21:38:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="180000001300fb483dbd7000000000003d00000004004e80"], 0x18}, 0x1, 0x68}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924925b9, 0x0) 21:38:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) unshare(0x20020400) ioctl$BLKGETSIZE64(r0, 0x4c04, 0x0) [ 293.148470][T10088] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (1828) 21:38:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="180000001300fb483dbd7000000000003d00000004004e80"], 0x18}, 0x1, 0x68}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924925b9, 0x0) 21:38:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@icmp={{0xa, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@lsrr={0x83, 0x14, 0xfa, [@broadcast, @remote, @dev]}, @lsrr={0x83, 0x3}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}}, 0x4e) 21:38:59 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/209, 0xd1}], 0x1, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/147, 0x93}], 0x1) 21:38:59 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x0, 0x3}, 0x10) bind$tipc(r0, 0x0, 0x0) [ 295.843462][ T0] NOHZ: local_softirq_pending 08 21:39:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}], 0x1, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:39:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0b") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="180000001300fb483dbd7000000000003d00000004004e80"], 0x18}, 0x1, 0x68}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924925b9, 0x0) 21:39:02 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x126) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000000)={@ipv4={[0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @remote}, 0x0, r2}) 21:39:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) 21:39:02 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xf5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r2], 0x38}}, 0x0) 21:39:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') r1 = io_uring_setup(0x75d, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000580)=[r0, r0], 0xfd) 21:39:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0b") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="180000001300fb483dbd7000000000003d00000004004e80"], 0x18}, 0x1, 0x68}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924925b9, 0x0) 21:39:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@icmp={{0x7, 0x6, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@lsrr={0x83, 0x7, 0x0, [@broadcast]}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}}, 0x42) 21:39:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x800000000000046, 0x0, &(0x7f0000000100)) 21:39:02 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0xffffffffffffffff) openat$cgroup_ro(r0, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) [ 296.393263][T10147] ------------[ cut here ]------------ [ 296.398861][T10147] ODEBUG: free active (active state 0) object type: work_struct hint: io_ring_file_ref_switch+0x0/0xac0 [ 296.410624][T10147] WARNING: CPU: 1 PID: 10147 at lib/debugobjects.c:481 debug_print_object+0x168/0x250 [ 296.420284][T10147] Kernel panic - not syncing: panic_on_warn set ... [ 296.426884][T10147] CPU: 1 PID: 10147 Comm: syz-executor.1 Not tainted 5.5.0-rc6-next-20200116-syzkaller #0 [ 296.439034][T10147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.449119][T10147] Call Trace: [ 296.452536][T10147] dump_stack+0x197/0x210 [ 296.456905][T10147] ? debug_print_object+0x100/0x250 [ 296.462168][T10147] panic+0x2e3/0x75c [ 296.466081][T10147] ? add_taint.cold+0x16/0x16 [ 296.470816][T10147] ? __kasan_check_write+0x14/0x20 [ 296.476111][T10147] ? __warn.cold+0x14/0x3e [ 296.480546][T10147] ? __warn+0xd9/0x1cf [ 296.484743][T10147] ? debug_print_object+0x168/0x250 [ 296.489960][T10147] __warn.cold+0x2f/0x3e [ 296.494224][T10147] ? debug_print_object+0x168/0x250 [ 296.499452][T10147] report_bug+0x289/0x300 [ 296.503899][T10147] do_error_trap+0x11b/0x200 [ 296.508508][T10147] do_invalid_op+0x37/0x50 [ 296.512947][T10147] ? debug_print_object+0x168/0x250 [ 296.518255][T10147] invalid_op+0x23/0x30 [ 296.522433][T10147] RIP: 0010:debug_print_object+0x168/0x250 [ 296.528256][T10147] Code: dd 00 d4 91 88 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 b5 00 00 00 48 8b 14 dd 00 d4 91 88 48 c7 c7 60 c9 91 88 e8 57 9c a1 fd <0f> 0b 83 05 e3 13 01 07 01 48 83 c4 20 5b 41 5c 41 5d 41 5e 5d c3 [ 296.547875][T10147] RSP: 0018:ffffc90016c7fc30 EFLAGS: 00010082 [ 296.553951][T10147] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 296.561932][T10147] RDX: 0000000000000000 RSI: ffffffff815eb7c6 RDI: fffff52002d8ff78 [ 296.569990][T10147] RBP: ffffc90016c7fc70 R08: ffff888052692040 R09: ffffed1015d245c9 [ 296.577984][T10147] R10: ffffed1015d245c8 R11: ffff8880ae922e43 R12: 0000000000000001 [ 296.585967][T10147] R13: ffffffff89b7e460 R14: ffffffff814c81f0 R15: ffff888099717b98 [ 296.594022][T10147] ? __exit_umh+0x2e0/0x2e0 [ 296.598635][T10147] ? vprintk_func+0x86/0x189 [ 296.603259][T10147] debug_check_no_obj_freed+0x2d4/0x43f [ 296.608894][T10147] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 296.615008][T10147] kfree+0xf8/0x2c0 [ 296.618931][T10147] io_sqe_files_unregister+0x3b1/0x6c0 [ 296.624422][T10147] io_ring_ctx_wait_and_kill+0x430/0x9a0 [ 296.630306][T10147] ? __sanitizer_cov_trace_cmp8+0x10/0x20 [ 296.636068][T10147] io_uring_release+0x42/0x50 21:39:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x1269, 0x0) 21:39:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$rfkill(r2, &(0x7f0000000000), 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f00000001c0)) [ 296.640839][T10147] __fput+0x2ff/0x890 [ 296.644848][T10147] ? io_ring_ctx_wait_and_kill+0x9a0/0x9a0 [ 296.650670][T10147] ____fput+0x16/0x20 [ 296.654742][T10147] task_work_run+0x145/0x1c0 [ 296.659427][T10147] exit_to_usermode_loop+0x316/0x380 [ 296.664733][T10147] do_syscall_64+0x676/0x790 [ 296.669342][T10147] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 296.675233][T10147] RIP: 0033:0x414f31 [ 296.679134][T10147] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 296.698746][T10147] RSP: 002b:00007ffdf3e5f4a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 296.707162][T10147] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000414f31 [ 296.715136][T10147] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 296.723123][T10147] RBP: 0000000000000001 R08: 0000000002f06309 R09: 00000000f7cdcd2a [ 296.731237][T10147] R10: 00007ffdf3e5f580 R11: 0000000000000293 R12: 000000000075c9a0 [ 296.739221][T10147] R13: 000000000075c9a0 R14: 00000000007607d0 R15: 000000000075bfd4 [ 296.748816][T10147] Kernel Offset: disabled [ 296.753265][T10147] Rebooting in 86400 seconds..