[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.179' (ECDSA) to the list of known hosts. 2020/11/09 15:52:22 fuzzer started 2020/11/09 15:52:22 dialing manager at 10.128.0.105:35005 2020/11/09 15:52:22 syscalls: 3293 2020/11/09 15:52:22 code coverage: enabled 2020/11/09 15:52:22 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/11/09 15:52:22 extra coverage: extra coverage is not supported by the kernel 2020/11/09 15:52:22 setuid sandbox: enabled 2020/11/09 15:52:22 namespace sandbox: enabled 2020/11/09 15:52:22 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/09 15:52:22 fault injection: enabled 2020/11/09 15:52:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/09 15:52:22 net packet injection: enabled 2020/11/09 15:52:22 net device setup: enabled 2020/11/09 15:52:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/09 15:52:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/09 15:52:22 USB emulation: /dev/raw-gadget does not exist 2020/11/09 15:52:22 hci packet injection: enabled 2020/11/09 15:52:22 wifi device emulation: enabled 15:54:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000005180)={0x0, 0x0, &(0x7f0000005140)={&(0x7f0000000240)=ANY=[], 0x11c}}, 0x0) 15:54:15 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 15:54:15 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x200, 0x0) 15:54:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4851) 15:54:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x24000040) 15:54:15 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) syzkaller login: [ 144.265762] IPVS: ftp: loaded support on port[0] = 21 [ 144.416535] IPVS: ftp: loaded support on port[0] = 21 [ 144.537832] IPVS: ftp: loaded support on port[0] = 21 [ 144.538183] chnl_net:caif_netlink_parms(): no params data found [ 144.669538] chnl_net:caif_netlink_parms(): no params data found [ 144.708925] IPVS: ftp: loaded support on port[0] = 21 [ 144.810608] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.818208] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.826028] device bridge_slave_0 entered promiscuous mode [ 144.834033] chnl_net:caif_netlink_parms(): no params data found [ 144.853682] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.860514] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.868278] device bridge_slave_1 entered promiscuous mode [ 144.930557] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.940469] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.955960] IPVS: ftp: loaded support on port[0] = 21 [ 145.013633] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.021098] team0: Port device team_slave_0 added [ 145.028116] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.035595] team0: Port device team_slave_1 added [ 145.078172] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.085086] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.093150] device bridge_slave_0 entered promiscuous mode [ 145.129890] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.137552] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.146036] device bridge_slave_1 entered promiscuous mode [ 145.182600] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.191331] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.198728] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.226659] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.242335] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.264366] chnl_net:caif_netlink_parms(): no params data found [ 145.274652] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.280902] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.311100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.325609] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.359508] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.381606] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.389704] team0: Port device team_slave_0 added [ 145.396114] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.403541] team0: Port device team_slave_1 added [ 145.415698] IPVS: ftp: loaded support on port[0] = 21 [ 145.425134] device hsr_slave_0 entered promiscuous mode [ 145.430978] device hsr_slave_1 entered promiscuous mode [ 145.436997] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.444102] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.451299] device bridge_slave_0 entered promiscuous mode [ 145.489181] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.506293] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.513803] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.520993] device bridge_slave_1 entered promiscuous mode [ 145.536922] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.543318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.568989] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.587894] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.604975] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.621558] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.628074] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.653967] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.668247] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.682785] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.717605] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.779732] device hsr_slave_0 entered promiscuous mode [ 145.786230] device hsr_slave_1 entered promiscuous mode [ 145.793768] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.815666] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.823253] team0: Port device team_slave_0 added [ 145.850405] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.873832] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.881146] team0: Port device team_slave_1 added [ 145.935020] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.941425] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.949511] device bridge_slave_0 entered promiscuous mode [ 145.966738] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.973370] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.003355] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.015001] chnl_net:caif_netlink_parms(): no params data found [ 146.035927] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.042510] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.049445] device bridge_slave_1 entered promiscuous mode [ 146.066166] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.072998] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.099318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.136290] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.166692] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.176518] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.205129] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.281537] device hsr_slave_0 entered promiscuous mode [ 146.282278] Bluetooth: hci0 command 0x0409 tx timeout [ 146.293306] device hsr_slave_1 entered promiscuous mode [ 146.340111] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 146.356213] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.363335] Bluetooth: hci1 command 0x0409 tx timeout [ 146.369132] team0: Port device team_slave_0 added [ 146.371928] Bluetooth: hci3 command 0x0409 tx timeout [ 146.382045] Bluetooth: hci4 command 0x0409 tx timeout [ 146.387449] Bluetooth: hci2 command 0x0409 tx timeout [ 146.389406] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 146.414635] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.423353] team0: Port device team_slave_1 added [ 146.441914] Bluetooth: hci5 command 0x0409 tx timeout [ 146.454423] chnl_net:caif_netlink_parms(): no params data found [ 146.468831] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.499501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.506387] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.532128] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.544289] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.550634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.576742] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.613504] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.652585] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.664991] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.671377] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.679008] device bridge_slave_0 entered promiscuous mode [ 146.686566] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.693056] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.700382] device bridge_slave_1 entered promiscuous mode [ 146.722178] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.763215] device hsr_slave_0 entered promiscuous mode [ 146.769067] device hsr_slave_1 entered promiscuous mode [ 146.776307] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 146.785796] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 146.806494] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.836792] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.899744] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.906719] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.914300] device bridge_slave_0 entered promiscuous mode [ 146.921129] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.927925] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.935410] device bridge_slave_1 entered promiscuous mode [ 146.949899] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.957480] team0: Port device team_slave_0 added [ 146.963373] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.970701] team0: Port device team_slave_1 added [ 147.025266] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.035390] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 147.082706] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.090100] team0: Port device team_slave_0 added [ 147.097444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.104285] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.130308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.146045] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.152384] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.179292] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.195006] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 147.205991] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 147.214107] team0: Port device team_slave_1 added [ 147.225460] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.233337] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.293385] device hsr_slave_0 entered promiscuous mode [ 147.299188] device hsr_slave_1 entered promiscuous mode [ 147.306055] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.325344] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.334389] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.360202] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.375296] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.391502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.398160] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.424388] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.444325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.460208] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.467745] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.489813] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 147.496721] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.505515] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 147.528256] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.555884] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.564150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.574121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.581133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.589952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.601297] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.609378] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.617712] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 147.633570] device hsr_slave_0 entered promiscuous mode [ 147.639283] device hsr_slave_1 entered promiscuous mode [ 147.646654] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.657397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.672214] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.680246] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.687851] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.696343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.704995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.713356] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.719860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.755200] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.763112] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.771085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.781188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.789124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.796995] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.803397] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.838717] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 147.846612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.856863] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.864950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.872190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.880039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.887864] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.894284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.901208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.927499] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.934811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.947511] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.954942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.962834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.970102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.980074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.988609] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.995022] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.002800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.044668] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 148.055628] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 148.076067] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.082484] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.096064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.105007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.128268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.147238] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.158371] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 148.166432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.174505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.182934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.190639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.198588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.206839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.219905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 148.232185] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.244078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 148.251398] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.258812] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.266213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.274140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.282016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.289795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.297884] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.304303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.311129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.319056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.328978] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 148.339019] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.348499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.355759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.362504] Bluetooth: hci0 command 0x041b tx timeout [ 148.368657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.377452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.388365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 148.398962] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.409400] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 148.420298] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.428609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.437255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.446058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.452231] Bluetooth: hci2 command 0x041b tx timeout [ 148.455099] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.460901] Bluetooth: hci4 command 0x041b tx timeout [ 148.468917] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.475181] Bluetooth: hci3 command 0x041b tx timeout [ 148.477924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.487755] Bluetooth: hci1 command 0x041b tx timeout [ 148.491946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.502394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.512664] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 148.518751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.526371] Bluetooth: hci5 command 0x041b tx timeout [ 148.537332] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 148.543536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.555258] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 148.571314] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 148.580401] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.591066] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 148.598511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.608839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.616383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.627155] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.635780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 148.648351] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.656388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.665752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.673924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.682505] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.691833] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.703739] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.710278] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.716791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.723971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.730720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.738599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.747369] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.760315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.772317] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 148.786997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 148.798057] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.812390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.820564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.829862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.837923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.848450] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.868156] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.883401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.891306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.902992] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.909401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.918646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.927002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.934853] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.941226] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.948420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.960877] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 148.977048] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 148.986396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.999915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.009081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.021391] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 149.027867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.039500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.050336] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.064452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.077641] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.093706] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 149.106702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.115043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.125057] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.139362] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.148003] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 149.157634] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.172039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.178951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.186776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.195144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.206482] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 149.215513] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 149.227799] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 149.235226] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.243902] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 149.257771] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 149.267342] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.279579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.287778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.296467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.304733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.312920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.321836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.330927] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 149.337797] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.347403] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 149.356521] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 149.366734] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 149.377913] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 149.388788] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 149.399706] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 149.409712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.421865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.429605] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.436032] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.443389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.451157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.459184] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.465594] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.473017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.480779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.488669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.496309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.504853] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 149.511173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.518627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.528450] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.539695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.549747] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 149.560333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 149.573410] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 149.579474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.594525] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.603188] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.609979] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.616664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.624741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.632545] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.638916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.646587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.654574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.662368] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.668817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.679145] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.691333] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.707833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.719659] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.737173] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 149.748298] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.756786] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.765298] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.774347] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.784215] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.790943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.799585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.808223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.815784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.824377] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.831325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.841433] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.851302] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.860339] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 149.870742] device veth0_vlan entered promiscuous mode [ 149.877888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.886997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.894825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.904478] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.911193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.918145] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.925389] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.935538] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.948059] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.960972] device veth1_vlan entered promiscuous mode [ 149.969362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.978685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.988825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.996907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.004776] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.011927] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.021337] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.031078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.042465] device veth0_vlan entered promiscuous mode [ 150.048995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.062925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.070617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.080590] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.090134] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.104632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 150.115655] device veth1_vlan entered promiscuous mode [ 150.122687] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 150.132439] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 150.145233] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 150.158083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.166102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.174087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.181429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.189030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.198805] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 150.200122] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.200841] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.200874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.204643] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 150.206484] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 150.208175] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.208839] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.208869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.228146] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 150.297721] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 150.311509] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 150.319086] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.327201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.335259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.343114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.351191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.359590] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.369268] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 150.379453] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 150.390146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.397711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.406101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.414419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.424446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.433027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.442972] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 150.451359] Bluetooth: hci0 command 0x040f tx timeout [ 150.456710] device veth0_macvtap entered promiscuous mode [ 150.457436] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 150.475330] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.486078] device veth0_macvtap entered promiscuous mode [ 150.493117] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 150.505981] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 150.514126] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.521398] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.531044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.532042] Bluetooth: hci1 command 0x040f tx timeout [ 150.539394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.548420] Bluetooth: hci3 command 0x040f tx timeout [ 150.551980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.562856] Bluetooth: hci4 command 0x040f tx timeout [ 150.564505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.568237] Bluetooth: hci2 command 0x040f tx timeout [ 150.583256] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.594977] device veth1_macvtap entered promiscuous mode [ 150.601337] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 150.613214] device veth1_macvtap entered promiscuous mode [ 150.616064] Bluetooth: hci5 command 0x040f tx timeout [ 150.619556] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 150.636384] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.656782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 150.672840] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 150.685681] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 150.705279] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.757657] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 150.775235] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 150.788925] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 150.797641] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 150.807933] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.815090] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.823232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.830958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.841248] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.851353] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.859879] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.870368] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 150.879406] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.890761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.903482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.910985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.920738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.928772] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.937841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.948261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.958555] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.965577] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.976047] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.991804] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.001268] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.009692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.018106] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.026331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.035162] device veth0_vlan entered promiscuous mode [ 151.044285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.058190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.068683] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 151.076091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.087694] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 151.099189] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 151.107046] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 151.114082] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 151.121498] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.130550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.157662] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 151.168256] device veth1_vlan entered promiscuous mode [ 151.176071] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 151.185759] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 151.196442] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 151.205102] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.214716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.222993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.230742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.238411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.246459] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.253819] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.263232] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 151.274329] device veth0_vlan entered promiscuous mode [ 151.281054] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 151.316707] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 151.329394] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.340794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.350068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.366717] device veth1_vlan entered promiscuous mode [ 151.378102] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 151.395963] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 151.404982] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 151.420471] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.429262] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.438716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.452178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.462991] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 151.470156] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 151.477341] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 151.487368] device veth0_macvtap entered promiscuous mode [ 151.498988] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 151.507197] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 151.519671] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 151.526711] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 151.543229] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 151.554746] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 151.570806] device veth0_vlan entered promiscuous mode [ 151.586428] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 151.595395] device veth1_macvtap entered promiscuous mode [ 151.602423] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 151.611052] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 151.618635] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.626329] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.633694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.640985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.649359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.657183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.671435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.679611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.691371] device veth1_vlan entered promiscuous mode [ 151.698959] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 151.707677] device veth0_vlan entered promiscuous mode [ 151.718130] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 151.731303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.739173] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.746367] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.753924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.760762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.771601] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 151.778677] device veth0_macvtap entered promiscuous mode [ 151.789579] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 151.800006] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 151.828901] device veth1_vlan entered promiscuous mode [ 151.835785] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 151.844735] device veth1_macvtap entered promiscuous mode [ 151.851035] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 151.861162] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.871017] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.879712] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.888130] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.904122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 151.917904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.927781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.938391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.948543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.959269] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 151.966654] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.975217] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 152.006023] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 152.024413] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.034705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.054466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.069581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.079425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.091822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.102806] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 152.109706] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.119326] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 152.133422] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 152.141584] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 152.150701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.159373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.167740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.177057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.184757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.192612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.206922] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 152.215275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.225828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.235260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.245039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.254205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.263980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.274206] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 152.281128] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.290809] device veth0_macvtap entered promiscuous mode [ 152.301946] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 152.312544] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.319775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.330657] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.338563] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.351101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.359644] device veth0_macvtap entered promiscuous mode [ 152.366647] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 152.375713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.385890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.395741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.405643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.414925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.425104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.435160] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 152.442912] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.452058] device veth1_macvtap entered promiscuous mode [ 152.458428] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 152.469164] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.483311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.492672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.499807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.509361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.519784] device veth1_macvtap entered promiscuous mode [ 152.526178] Bluetooth: hci0 command 0x0419 tx timeout [ 152.531087] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 152.541467] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 152.570568] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 152.581321] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 152.611835] Bluetooth: hci2 command 0x0419 tx timeout [ 152.624214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 152.631508] Bluetooth: hci4 command 0x0419 tx timeout [ 152.650759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.662977] Bluetooth: hci3 command 0x0419 tx timeout [ 152.668241] Bluetooth: hci1 command 0x0419 tx timeout [ 152.670086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.683671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.692713] Bluetooth: hci5 command 0x0419 tx timeout [ 152.693471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.708235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.718067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.727287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.737068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.747200] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 152.754766] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.775364] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 152.782910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.796834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.807067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.816881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.826132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.836026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.846968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.857208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.866797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.876929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.887127] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 152.895326] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.904063] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.916199] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.924470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.935784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.943748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.954862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.964969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.974288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.984298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.993506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.003809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.013031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.022800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.033254] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 153.040141] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.049665] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 153.065309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.075413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.086732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.096991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.106599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.117780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.127365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.137689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.147214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.157317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.168491] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 153.176257] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.183973] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.196455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.204293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.212738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.231418] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.242230] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.249339] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.265255] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.309623] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.322773] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.337499] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 153.345849] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.362374] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.409151] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:54:25 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000680)='./file0\x00', 0x1) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x82101, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r2, 0x541c, &(0x7f00000000c0)={0x6, 0x80}) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'vcan0\x00'}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0x3a5c563403771cbe) [ 153.553534] hrtimer: interrupt took 24974 ns 15:54:25 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="6a6dc52ec8751b2897cc84be855030ef7e81c864c941c41ef002c7437c693d2e77ffb136e16125dee89d1f9b18082a4c7d53c6dada9fdfdf392ff7f45d03556f024435f5990a04aeeaaa9d", 0x4b, 0x146b}], 0x110000, &(0x7f0000000140)=ANY=[@ANYBLOB="756d61736b3d30303030303030303030303030303030303030343030302c6572726f72733d7265636f7665722c636173655f7306000000000000003d7965732c6572726f72733d72656d6f756e742d726f2c73686f775f7379735f66696c65733d7965732c666d61736b3d30303030303030303030303030383030303030303132322c646973619e6c655f7370617273653d6e6f2c6769643d", @ANYRESHEX=0xee00, @ANYBLOB=',appraise_type=imasig,pcr=00000000000000000045,\x00']) r1 = socket$pppoe(0x18, 0x1, 0x0) sendmsg$inet(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r2 = dup(r1) r3 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x240000, 0x8) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000440)) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x20000, &(0x7f00000002c0)=ANY=[@ANYBLOB="cfb6c453da75716e6f656e666f8b786643a5487b1e0e8a292a001a502fd7e8273b413769513de2ac11b79b10f9dacea1455d1882b1a018c8806f8261daab3f401af91d10fcdd713e1d7835357aa1283ea8a1c7285112dd256cc3264a45103d83bbd7a7e08dadebf2dc5646590088023b7307f53e67f893417c214877cb5df6ca66d955e99fd5046523c3bc964c07cc0fc5217fa540521afe5f1e0fee3b5af4d4691e525bf17caed6b909dd833a4b124e5b6ca3ed5d7d3037966e54887e90b154e74b93"]) [ 153.613063] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 153.656439] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.682446] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:54:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$nfc_raw(r1, &(0x7f0000000000)={0x27, 0x0, 0x2, 0x1}, 0x10) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 15:54:26 executing program 3: r0 = creat(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'nr0\x00', @dev}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000045, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) dup2(r3, r1) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, 0x0, 0x0) [ 153.730972] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 15:54:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x100000000}, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x3d) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x64) connect$x25(0xffffffffffffffff, &(0x7f0000000200)={0x9, @remote={[], 0x2}}, 0x12) bind$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfc, 0x400000}, 0xc) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400f7fffff8) creat(&(0x7f0000000680)='./bus\x00', 0x1c7) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000080)=""/25, 0x19, 0x10100, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @private2={0xfc, 0x2, [], 0x2}, 0x71250029}, 0x1c) [ 153.804493] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 153.820072] syz-executor.0 (9506) used greatest stack depth: 23776 bytes left [ 153.834578] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 153.871285] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 153.893313] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.916328] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.935312] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 153.958499] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.973666] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.983164] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 154.009153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.018869] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.039220] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 15:54:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af3010004", 0x2d, 0x4800}, {&(0x7f0000012900)=' \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:~', 0x15, 0x4880}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e3fb557b5e219daaa066bde04727dee1afdac5298fab274ee1f5b0f7217fc426bbd56977020c6d5710bcc851d2d2781ca6d5c37dbb2d23ac31072a4c3ef4b3122192544b42a06d7123f1ea8a311307ff166b158edc50f0d8668dbcfe40f3e476bef226476a3a0eb76708679ca803e99726aa849aa760e5005f3f7b5235d51d31b4a3e4cb953ecd366b45e2cf7ed9f30effc73a3827e84c91a73602054f68b1b3e9c68623cf36b"]) [ 154.088617] audit: type=1800 audit(1604937266.382:2): pid=9551 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=15751 res=0 [ 154.114752] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.168330] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:54:26 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FITHAW(r0, 0xc0045878) r3 = dup(r2) r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, 0x0) ioctl$VIDIOC_G_FREQUENCY(r4, 0xc02c5638, &(0x7f0000000000)={0xfffffffb, 0x1, 0x46c1}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) [ 154.214487] EXT4-fs (loop3): Unrecognized mount option "?µWµâÚªkÞr}îý¬R˜ú²tî[rüBk½V—p ÆÕq Ì…-'Êm\7Û²Ò:Ãr¤ÃïK1"%D´*×?¨£0ñf±XíņhÛÏä>Gkï"dv£ ëvp†yÊ€>™rj¨IªvPó÷µ#]QÓJ>L¹SìÓf´^" or missing value [ 154.329428] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 154.355400] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 15:54:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x22242, 0x0) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000180)={0x10000, 0x0, &(0x7f0000ffc000/0x3000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000300)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x5}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x4000000000030000}, {&(0x7f0000013f00)="2719c0d901", 0x5, 0x40000}], 0x0, &(0x7f0000014a00)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) [ 154.407925] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.469078] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.484197] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.509547] EXT4-fs error (device loop1): ext4_fill_super:4365: inode #2: comm syz-executor.1: iget: root inode unallocated [ 154.529642] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.559945] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.582532] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.599730] EXT4-fs (loop1): get root inode failed [ 154.617853] EXT4-fs (loop1): mount failed [ 154.648034] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 154.671592] audit: type=1800 audit(1604937266.962:3): pid=9544 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=15751 res=0 [ 154.724248] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 154.757574] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.758102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.770687] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.794918] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.807512] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.835360] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:54:27 executing program 3: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0xfffffffffffffc6b, 0xfffffffffffffffc) syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1, 0x3af201) 15:54:27 executing program 5: ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000680)={{0x1, 0x0, @reserved="1a38ffc19cb46b2a4dffbf8926d16d51bbc0192fc0a89793e3715e00fc5a0384"}}) perf_event_open(&(0x7f0000000580)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x2, &(0x7f0000000880)=ANY=[@ANYBLOB="850000000000000005890800000000001f73fe5a40bcef38f83d8c2019322df8c6952bdfbfb253a08d1ea43d59eea9dd7f3ed87ef1c6c6c34527550d7b82cab0686f5feb7f88f5e5e0ca04d0363bd879dce3526ad63264b1ac0bdb9db0e927180a14c68ca2b96d60e9fe21688bace282a3228695106383495701e446cede"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0x1, 0x3f}, 0x10}, 0x74) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') syz_genetlink_get_family_id$l2tp(&(0x7f0000000500)='l2tp\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffdc, 0xe) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000006c0)={0x0, @in={{0x2, 0x0, @local}}, [0x8, 0x0, 0x8, 0x0, 0xfffffffffffffff7, 0x7fff, 0x8001, 0x9, 0x0, 0x3b, 0x0, 0x0, 0x1, 0x9, 0x80000000]}, &(0x7f00000007c0)=0x100) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000800)=@assoc_value={r2}, &(0x7f0000000840)=0x8) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x240080cd}, 0x24040057) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 15:54:27 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40, 0x0) add_key(&(0x7f0000000040)='big_key\x00', 0x0, &(0x7f0000000240)="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", 0xff8, r0) 15:54:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0xfdd8, 0x400}], 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='grpjquOta=I\x00']) r0 = socket(0x10, 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) sendmsg$inet(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) 15:54:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0x6, 0x0, 0x0, 0x0, 0xb7, &(0x7f00000002c0)=""/183, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 15:54:27 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0xfff) unshare(0x40000000) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x3938700}}, 0x0) sched_rr_get_interval(0xffffffffffffffff, &(0x7f00000004c0)) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x4008ae9c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000240)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000440)=0x8) readv(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="0a1800fc1764090000000f00084604000000ad0000000068aaf3f791a1d4e0ca65ca7688b5689bd3fcee420ee1df3b73009839018771a8bcfe6e5ddc488a34d841ffc5f7a48c508d9bc6c75f4f17e2f5d0d4687dffff40bf898341524b54744ecbbefc38e50b5a2bb66f9dae86435f9d64c84c9f3483ddc5ecefcf3044e139923141d7303e2d8eecf52aa23920bc25cf379b4a4999be0f905e86000000000000009dae87bda80f04c7c6babbe54bbbfec52b4987da3521177751cecedee99b7b27c5daf9bcf36151131c49b6cab9840629a27ac88be606dc80d1afcce6ce1454087623265e9a79ae99a2f571add806fb122e630208bafef1662058e3437eb51b5adc56ac81c6e1712bb05c81718ff8e33da595bda57bdbd8391dcfd3d204356b", 0x120}, {&(0x7f00000000c0)="2e9d", 0x2}, {&(0x7f00000003c0)="b2b5fe24b0cb8ef873f974b6e23f97bd2a6c46619ed3680f4cbc0672d1ed82dde106700bcc59d7a31f8c16bc293d19574f889df430fda14d8b7be62631fed231e536fe06b91fe15846d7ffdc3bfb6a0934594eee97", 0x55}], 0x3) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000180)={0x0, 0xe50e, 0xffffffffffff413e, &(0x7f0000000040)=0x4}) 15:54:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7, 0x105200) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, &(0x7f0000000000)={'ipvlan1\x00', 0xf9, 0xfffffffc}) [ 154.994246] EXT4-fs (loop1): Unrecognized mount option "grpjquOta=I" or missing value [ 155.015765] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 15:54:27 executing program 0: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0xd2001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x87100, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4e, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = dup2(r2, r1) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000500)=ANY=[]) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000001ff0)={0x1d, r4}, 0x10) r5 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) sendmsg$can_raw(r5, 0x0, 0x4000080) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000280)) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000180)=""/245) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) clone(0xe386205, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:54:27 executing program 3: sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="6aa8", @ANYRES16, @ANYBLOB="000227bd7000ffdbdf25110000009c00018024000280080001000c000000080002000000000008000300050000000800020002000000380004001400010002004e24ac1414120000000000000000200002000a004e210000003ffe8000000000000000000000000000aad10000003c0002800800010010000000080001001d000000080004000700000008000200b8d40000080002000104000008000400000400000800020004000000980005802400028008000200070000000800030007000000080003005d0000000800040080000000080001006574680008000100657468002400028008000200000000000800030000100000080003002100000008000400000000003c0002"], 0x148}, 0x1, 0x0, 0x0, 0x4800}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000ac0)={0x23c, 0x0, 0xc00, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffff7}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xd6}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_NODE={0x190, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "3c124eacf046b0244215d4935e6e8fdbc126308bcdd7"}}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "a6783105e41bcf14cab36f2487003078cab4ae865483d60f02"}}, @TIPC_NLA_NODE_ID={0xc5, 0x3, "e19b8cde47a7c2965666c0be4829b95f79af092138be37bcb49bd340e532d36c50f48ac6aff54e03aef92d655067872f695ab79aefd5aece85b531295bbd781afb7229c051963ba6c0515e0b0251510f91f96a9eafad0021b5d94ef4266998a27247062e8a540d1dc50677cee89276544876a3600ccf2c7de30c7d30d313f384ab9efbe49b3f1c7a7d6de632cf102a1d76be37f13ad50747456d5f92f0823e139e2bc23b55a16a3f95a8c828feaf7ca6a3d20539b2d664f9d88a55cd7245ca8b1f"}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "1b4bc9c948e93b9a723d8262eef74c65ced4699017"}}]}]}, 0x23c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f00000002c0)=""/180) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x1404, 0x4, 0x70bd27, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x20050040) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) getpid() [ 155.104663] EXT4-fs (loop1): Unrecognized mount option "grpjquOta=I" or missing value [ 155.122643] overlayfs: 'file0' not a directory 15:54:27 executing program 1: r0 = syz_open_procfs(0x0, 0x0) r1 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000001a00)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001080)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x4004801}, 0xa4c0dae79c4e4ee8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8000c, 0x7, &(0x7f00000005c0)=[{&(0x7f0000000040)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000e3310000000011000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff01", 0x403, 0xc00}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000000140)) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xfffffffffffffe92, 0x0, 0x100, 0x70bd27, 0xa5dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE, @NLBL_CALIPSO_A_DOI={0x0, 0x1, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r2 = open(&(0x7f0000000180)='./file0\x00', 0x202, 0x25) ioctl$TCFLSH(r2, 0x540b, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 15:54:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xc1}]}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000640)={r2}, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000680)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000740)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000780)={0x1, 0x2, 0x5, 0x7, r4}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0x3a5c563403771cbe) [ 155.172808] print_req_error: I/O error, dev loop1, sector 0 [ 155.178797] Buffer I/O error on dev loop1, logical block 0, async page read [ 155.186158] print_req_error: I/O error, dev loop1, sector 4 [ 155.192231] Buffer I/O error on dev loop1, logical block 2, async page read [ 155.199463] print_req_error: I/O error, dev loop1, sector 6 [ 155.206541] Buffer I/O error on dev loop1, logical block 3, async page read 15:54:27 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000080)=0x800, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000026c0)={0x28, 0x0, &(0x7f0000002580)=[@enter_looper, @exit_looper, @acquire={0x40046305, 0x2}, @clear_death, @release], 0x1, 0x0, &(0x7f00000025c0)="8a"}) 15:54:27 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./file1\x00', 0xc0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$6lowpan_enable(r3, 0x0, 0xfffffdf4) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000200)={'lo\x00'}) mount(&(0x7f0000000480)=ANY=[@ANYRES16=r0], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='binder\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7) ioctl$VIDIOC_SUBDEV_G_SELECTION(r5, 0xc040563d, &(0x7f0000000280)={0x1, 0x0, 0x103, 0x4, {0x2, 0x2, 0x2, 0x1}}) fsetxattr$security_ima(r1, &(0x7f0000000240)='security.ima\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="cda1030000005148e6ada27108daa871f7f41245dba27bf17b06e9f141b8abe3ca4ed88b58bea84ad0142b988911f34aa346d21e3bbdb3c0711522706e056a09c4957717956a8151cce2ca1fc69354bbda831de7b6ecde9bec2c9c52b175181851d6d2051c304a1cd3f3523e17bd6792ecb0d4f471dc607ab6677442c34c40c93ab6a10010000004aa485cab686ce3dca3f2a6bc5d83fe20feb9300abfaab51418fabfce25bfb980a7253835461cdb5e6bfa1a6ceabb40042d15f615f9ad78dbbc10842276886f82d4b38c021693ea0bf02cec04a2c6b4719868e1b84c4865206c4d9dc8b8ad7065db116f045e39b52d61aaebf354fc64"], 0xa, 0x1) sendfile(r4, r5, 0x0, 0x80001d00c0d0) 15:54:27 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000100)={{}, 0xf8}) getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000040)=""/68) clone(0x802106041ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x62208f80, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1a5100, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x40, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x2c, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x144, r6, 0x800, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa37}]}]}, @TIPC_NLA_MEDIA={0x100, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbb}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4244b136}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x20044015}, 0x4000804) read(r3, &(0x7f0000000000)=""/12, 0xc) [ 155.336578] IPVS: ftp: loaded support on port[0] = 21 15:54:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000400)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./']) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000013000100"/18, @ANYRES32=r1, @ANYBLOB="00000000200000018014000a000600000000000000080000000000000041f0d046e8f4a6d5bc427e5d8fd30dc58fb75bba3b0256d8b4fbe884868d9c7002d89199f0e7484609b7e6872357f39d3fec727f3f198f562fb36e0700a0f396cfabfb57ee8f50cb2b48bd8e40752f44451c94635445516b820d4295656cd1e4796236f77265d5ec6aa47f431a118405ecf3435a6199ce50c82a623572f2c4eca8b838f95dd07664bfa61e1e3cb8d858b8eb4984bea67192075f03c1af7a48bfd7ca6d30f2484e3ed5f529fdd07443b200000000000000"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000800)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000840)={&(0x7f00000008c0)=ANY=[@ANYBLOB="9002", @ANYBLOB="00022cbd7000fedbdf251500000008000100", @ANYRES32=0x0, @ANYBLOB="7402028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000180000008000700", @ANYRES32=r1, @ANYBLOB="40000000000000000000000000000000000000000000000000050003000e000008000400020000000800060000cb003b307c4f7e2be0bddfe843a8ce6726dc9a46c110696235d5fef8ae02dbea03b63953ddef97a351fb6b7e773d52f6aa267a5aa5509a2a65c128e13c50c22bbf02fdab53347130744daf0acadfc0b63bb3873f09618681d9689ab8e51385d802bf74b4adbf24a1fd1caf74c433206e7667ecef4a9f34a2ca4137f683887530fe294d9ff49a6829ccc241fbd8397fcbcb153c6179ea9d86539054189b1b085c0d82aa865708c348aeca820cc8f99283c207732bfc395bdd79fbc2ab42068b", @ANYRES32, @ANYBLOB="400001002400010067625f74785f686173685f746f5f706f01005f6d617070696e6700000000050003000300080088008000", @ANYRES32, @ANYBLOB="08000700000000007c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000004c000400750001000180ffff0700037f060000002000060300080000d0000005ea060000020006020200000020000501020000000600ffff09000000040000010900000009000405ff0300003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB], 0x290}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000010) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:54:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket$unix(0x1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000300)=""/146, &(0x7f0000000240)=0x92) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010002508000000000000db53b6750000", @ANYRES32=r5, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r5}}, 0x20}}, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x2, 0x0) sendmsg$IPSET_CMD_TEST(r7, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x84, 0xb, 0x6, 0x5, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x80000000}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x3c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x78}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x7}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1000}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000800}, 0x20000000) 15:54:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r5], 0x28}}, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)=r6) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) [ 155.581113] EXT4-fs error (device loop1): ext4_orphan_get:1245: comm syz-executor.1: couldn't read orphan inode 17 (err -116) [ 155.603596] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 155.694847] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 155.948091] device bridge_slave_1 left promiscuous mode [ 155.958576] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.977300] batman_adv: batadv0: Adding interface: bridge_slave_1 [ 155.984206] batman_adv: batadv0: The MTU of interface bridge_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.010744] batman_adv: batadv0: Interface activated: bridge_slave_1 [ 156.021579] device dummy0 entered promiscuous mode [ 156.035816] bond0: dummy0 is up - this may be due to an out of date ifenslave [ 156.109503] batman_adv: batadv0: Interface deactivated: bridge_slave_1 [ 156.133416] overlayfs: failed to resolve './file1': -2 [ 156.253134] batman_adv: batadv0: Removing interface: bridge_slave_1 [ 156.323099] device bond0 entered promiscuous mode [ 156.328034] device bond_slave_0 entered promiscuous mode [ 156.335366] device bond_slave_1 entered promiscuous mode [ 156.380433] bond0: Error: Device is in use and cannot be enslaved [ 156.470306] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 156.509600] bond0: This device is already a HSR slave. [ 156.569308] IPVS: ftp: loaded support on port[0] = 21 15:54:28 executing program 2: syz_mount_image$efs(&(0x7f00000001c0)='efs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000001280)=[{&(0x7f0000000240)="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", 0x200}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00a447538ba7ba252487f6f72fbe1ef7f9f386d8e036312c023febf67ac899794023aeba47733cdd609c84c6feea8430c6d0ae5db8d256a9e9cea0e121859f2a257bf31c4e4c5cba4ec7f4b39803c864813c0f348fc393b59a14fe6b8ba870eeaee904c3586320e49055a07960b051b521ec7a190832d5568cea906095a6c3d6e6043ca717a98ad28aff00ecb4adb2ba8ccce8fdcc773301642831470190a3a6fd0fcf1b18e8ab41955eaad3b122db8f6a8a6da7ddc62d"]) 15:54:28 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x101001, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000080)=0x2) r1 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000077000)=""/133, 0x18) 15:54:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002e40)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setgroups(0x2, &(0x7f0000000340)=[0xee00, r1]) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000000e00)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setgroups(0x2, &(0x7f0000000340)=[0xee00, r3]) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f0000000e00)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setgroups(0x1, &(0x7f0000000340)=[r5]) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000600a47a7bd90c3b3853420f340e700237311b97e36b1400009567214bba268f8b0fb50ae0b54ff0253bf12201a634ecaf0b1fda0a6d30bbafa679dbc7734c9d77526cc3628c5cc0f725487916", @ANYRES32=0x0, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000200", @ANYRES32=r3, @ANYBLOB="08000400", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="10000600000000002000000000000000"], 0x64, 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) creat(&(0x7f0000000100)='./file0\x00', 0x0) poll(0x0, 0x0, 0x204) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000280)=""/104) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendfile(r6, r7, 0x0, 0x40000006) 15:54:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000001500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000014c0)={&(0x7f0000000040)={0x1460, 0x0, 0x410, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x5c}}}}, [@NL80211_ATTR_BEACON_HEAD={0x3f6, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x19c}, @device_a, @device_a, @random="c45c88757e27", {0x6, 0x1e5}}, 0xf329, @random=0x1, 0x2, @void, @val={0x1, 0x3, [{0x60, 0x1}, {0xb, 0x1}, {0x12}]}, @val={0x3, 0x1, 0xae}, @val={0x4, 0x6, {0x1f, 0x6c, 0xffff, 0x400}}, @val={0x6, 0x2, 0x8000}, @void, @void, @void, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7, {0x0, 0x1, 0x1, 0x1, 0x0, 0xae, 0x68}}, @val={0x76, 0x6, {0x8, 0x37, 0x12, 0xe2}}, [{0xdd, 0x39, "b1d7ebed6891791182351dce3df77fe9686e8971af39b5e6e662d996acd8fb921d6e74386b4780f75217903c1af51c6c692ef047d087c40a02"}, {0xdd, 0x6c, "8a8546dc16992c10c52d26dcf5f215c3bd384e0c3f4fc765f0e5fef3a2543e005cc3b97a31510c5e9997fdd00465bb3730a8ebda9b60bd3a3388feaae3510f482366e708cff7fdcc7b9299e3fad6822270efab79c0b0b7601ad4ffc0ac02fb8b121f11738e82db1cbf0ddd4e"}, {0xdd, 0x34, "8f23df0a337e8989c2f0ea55eddd40bd13a1846b79c234ba996421748f4e68897d0ecefe30871ffa325b73cc6e924301cd15bbac"}, {0xdd, 0x87, "67ce26778d2ee7ffc73e9c4bfbc63c6e68c53714813c0aa95244003ef6477d629209a899989ae61059023e866bbedb116843cbf44fc8378df911094896750b308218aa5e82d9fb07982a74f0ab66cd3bb0451f9b2aa1d7d60641b4d496ee87c7372be357a201c6a1af0a600d822d1ec314c6d00cb14c1a79a866eb671407eafd065295e967a074"}, {0xdd, 0xac, "f797bf2a9284abe88a9bfc870f0385326df50474501a882204d7e0ae353a1c2290ab42129ec46f096759710f8bbad039848d40bcf06d27b44efbb3803bbce53c70d65ae5990871b87dd8cf642aa2ede7d89665dae4402755b8c05fb8273cea9299310f77a1ef686e5c8bb5dae26e6336819a327df172dad21ef8a6579afa8ada58ac17ded17c2783dbd714800f3faf9311039c72ec198a6b2ea5c485cf79a90873ee6e33c13ceccfe224240e"}, {0xdd, 0x9c, "335af36038dc7a47832912524feafda64e7aa1c673afa90470e3ad1b9be8272af9178b0811b05781b8bebf393531ba0c9fac680b6484d59bf2829ebc13a78ca9787aa2da34040ab07d584a1d34813847e55d6b507c76746eb68c4bcf4e024d0de4f3f22adc9906bc16300b924f9fa03fa02789616da3416258a9c9e2e370a5dfa7a7d68758accad434378e366702a07e8e71d3997f0bb8d317994dee"}, {0xdd, 0x32, "bc410029518b36a6670b4f7ba8d3c9e5da1d8fc470013ba27a5bddb66a430a37850ef88039df6e9fbbe401f56fb0b06591d3"}, {0xdd, 0xb7, "f22da9d2f5a71db9525a95869cfa6a20a561ac99e690b8261ce1c5ced3731b371bfb76dc7b558493a2c68c8c4b8ddf6731677cd551f057b47376a2c1d1015823e757d7aca3f7f580e493ebcbbb0926e540b017782ae871db039aaf65c6451251447f191db8cd40fb43de84fe0cdea3b088c616de438b1a38a324008fe8ffe660b5466d4d7c71a81255c27a4a512ef3e05cacf88d18140e24cb559b7781d59e59f717494cdbb15bad6a25a5e1f475be78e935db6c45b04c"}]}}, @NL80211_ATTR_FTM_RESPONDER={0x45c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x2e, 0x3, "03a61cc191a540e8da51e0ab0769f585db847c120a680101ed63cc0e94b3d9bf54e310e28ef2a64b02b7"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x97, 0x3, "39c01bc3c47f33be649f7d275915b93a93d7a4dda9233e7305fa6b819f156166e90460545d21f05a9ef50f3fd2f673544fb9aed26516be5f1d50bfcfada769d9f61b5c23cb943bb53dbbdfb11e267c9d560920d0eb31dda63297e1dad8426b33d6155a31a9ca9b9d4d1adf1ec523682004b6bcd89a5401fcf2ea424a4276cae1853e5e0a844b5e91c5cbbd888d72fb4cd671c4"}, @NL80211_FTM_RESP_ATTR_LCI={0x2d, 0x2, "52e6e733e9db5f1e3d2f8df1768ec3f7fd5268c8c4f2f5678f05b06970c630aa0cf280948f0ddeb009"}, @NL80211_FTM_RESP_ATTR_LCI={0xef, 0x2, "91df2431458d5c8023fdbed0cdeee36d6072352f992ae18f5e08b0cd3ee9ef5e1d5b89289164d5460252f8ebc896b3d050efb0daf387a6039cede9ccf8bffd389ba15815f03fd17401dc027d1c6e4815a1d5455dcf01ec40933fa27812e0b174da089be90f10e9fae6f4bc336cf76edfaf746fcb81d220c4e0865f16ddb5916732e63599ec3c6bdada31bdd77fa94aa5f847f264bf17a6b57cc5a9dbb4ec274c57e3fd72aefe6f7e2604be2c2751e855f0a7b065babf8d89c6656356be2b0c2819d3b0111db69201fd81b43a85d9cff1348b574ad31a52627e3dee9905d6191d23a0f4a7b83542fe477515"}, @NL80211_FTM_RESP_ATTR_LCI={0xac, 0x2, "8ae81d24d1ead73518a77edb52e2a13344bc5847d9a15e2330226c51cf4a962f6f64233e23310d08e9139d1458091c108473c41798104244a576fd49af9102b3dfd6d379bf58b5a2af4b8504dda5d79ba68b285cc82600fbb33636a8a91aaba2c047390a65fd4a5d37b76ec2ccbb13be26f6f59c832befe7af00331e53c98cc5bbb3a2530496c57e6306c69c6df95c437c82037f5a9274a7f068ee088400941e08364de1ffd0a49b"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x7c, 0x2, "513a8d20a353fef2602c47c2649c880f64588286581c4e18ab874affe7835c2e14dd427438c86d7d8a2a78d8a35db8868f881d5aa480cfc18e0cac143c76704fb8a96c9e0dd9cae27c4cb5057acdea23681813a1a7bea7cc86b92987a8ae418cf2ef8df1f042d2dd4fd48c768fffcf12bb279c823aa6b8af"}, @NL80211_FTM_RESP_ATTR_LCI={0xf5, 0x2, "963970077fcd9df95f7d08336ef66ba6adf3f82e7f74336774d77388ff06489e986bb4bf45a860b4f6ca0e4fe48e271fb769a7d6094a4c38404395ab8ac7f28cc767e521471c07845da6391b85f3568f1f7d138af8977c3e1c0eb1e7e74fe34506284b9917774ecf5c4f3e494cf357758b265e2e6191bc60ae06bc9c36771e268cb374d1819d7212f19fc809858bd33e4c66b9e57a3099b634b0663a35e2ac73ad720a4b4c3ebac513bdf75bfbb9cb69567cf2f463a28b167dffe4bd10ad728f9a246169badb3124291a6787549f79fb8d1705346e157ac2c6f22fd42fb27829cb59a28f1cd1cece108f217761d9ed636d"}, @NL80211_FTM_RESP_ATTR_LCI={0x4c, 0x2, "ae6ddf0568a83d87acb56113b9a851bdc08088a1959bb936cc0ce89cee456d66a2d0799b2cd3629e23dcf0f13fa49451634fe1e61b13e8236c708243e9d8ec263b07d96c4193a0e6"}]}, @NL80211_ATTR_FTM_RESPONDER={0xbc, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0xb4, 0x2, "f874ee0a5bba1cdd67c24a9ff9b76d2730c0572f6e95c5eeae1065c6bd235d045fddee4862fd53ad0127daefd71cb33eb2265ae298c7650ac8b15f5c7db0298b8afdd208380b35deacb387307c806fc27756a0947a63b709fd3c2cf6e9840078443788ae530556320d193ad87dbd4bc3e8f199e4cc91939a7e9303c547fb548f6ac9fc5eb05d87d691caadfdc3eaf374df519354126978b4261f7696934e013830b1241675ed1ce6bb166c76495d4991"}]}, @NL80211_ATTR_BEACON_TAIL={0x2d5, 0xf, [@ext_channel_switch={0x3c, 0x4, {0x1, 0x40, 0x38, 0x4}}, @ssid={0x0, 0x6, @default_ibss_ssid}, @tim={0x5, 0x23, {0xff, 0x3c, 0x2, "53f830d69b0fa3bc9664f96271d1dbc82ff81856adf9b7229fb581b481644d41"}}, @fast_bss_trans={0x37, 0x6d, {0x4, 0x1, "e0806a2000f3bba855199ae69a30410b", "1f5f40cc62d50a9d6137106b0f5cbbc9b91f2396a817f31ebb510c6816f7d41c", "a42fd108a89f743b264e09789070ab44ee10bd69dc18c7397a860ba0edd5024e", [{0x3, 0x19, "2e8b29c3dd4f00fc2262a67057652e2ff349722217532aa12d"}]}}, @fast_bss_trans={0x37, 0xd1, {0xc3, 0x6, "3b4a99d1c24f279f9b5038d002365a2e", "eec89d281b6154584306fc73427bfd63d03b01d9de17122642b2b3c684760ffa", "b411b51a2bb4db356494ada40c4471fba6e996e9ed23d4bdbf21f9001e07150e", [{0x3, 0x3, "d7af1a"}, {0x2, 0x26, "330e1bc6c223779cd71dbf56363fcf5417946d29b60a0253f8eefe37f5e7e0ec68070e456122"}, {0x4, 0x15, "7c55525f04d51ec625ec837d4af88f7bcc3e0ca3f7"}, {0x3, 0x1d, "4f85f02ee4b18f5d5ccdd89382639029107fb970045fb69fa82d9ad09e"}, {0xfb}, {0x3, 0x18, "b225b1fd50d064cd4a463d4be232fb997cf9ebf20638084a"}]}}, @measure_req={0x26, 0xcf, {0x0, 0x13, 0x1f, "b940c4aeb0cf594627a5d19b6548583ddd437e40abcb295168276d0ff319ef90e38d769bb81d5bdc8b4c3db548147b6126086b9f2d900c546acc488d719793add716489d11b54d12887fca35422bb88751abb02c930ee99bc5cb011f9fbec44646dab285df6749537bd9a395e09b00a1d17f029901c68177879784638d3ca80f258ffcb1fa0f9b98a853d072588545bcc36876c05e583f502816f6fb879221078ff4742fb0de7ebf3fb5fc747a84b4074c0406a5af49fed130cc1a412ebe14a50a91eada70f81a5ef4c2c780"}}, @measure_req={0x26, 0x68, {0x7, 0xfe, 0xf8, "e78bbb3e5b01ec0a2a48cec8f06e8bb5dab35d341ffe1884c92128bdfaafd77d85dcc650a39d69bc48c555400ee3b9c213a152d7592e99b1fe076a00a76c8c8089c4326c696c421efacb2674cacdde6658471f832d0098b30b48fc09cbe594cf118f5fceae"}}, @prep={0x83, 0x1f, @not_ext={{}, 0x5, 0x8, @broadcast, 0x81, "", 0x401, 0xab1c, @device_b, 0x6}}]}, @NL80211_ATTR_BEACON_HEAD={0x3e1, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1}, {0x68}, @device_b, @device_a, @random="772acce3e34e", {0x2, 0x1}}, 0xfffffffffffffff8, @random=0x8, 0xa00, @void, @void, @val={0x3, 0x1, 0xe}, @val={0x4, 0x6, {0x80, 0x4, 0x65, 0x1ff}}, @val={0x6, 0x2, 0x1}, @val={0x5, 0x56, {0x9, 0x96, 0xf7, "c5f787b0e01b360b9a0e90013a06b1e7bdf9889a8602e3244ee3c914277df5958d313b0eafed450a13a2c873e86e83dade821c2945d4470a2adcc6e2bbd641a8d643ad2c6a64699f5373f543acc876442f9b29"}}, @void, @void, @val={0x3c, 0x4, {0x0, 0x80, 0xb1, 0x5}}, @val={0x2d, 0x1a, {0x2, 0x2, 0x0, 0x0, {0xffffffffffff7fff, 0x1ffd, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1}, 0x400, 0x1, 0x6}}, @val={0x72, 0x6}, @val={0x71, 0x7, {0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x80, 0x1}}, @val={0x76, 0x6, {0xba, 0xf0, 0xe, 0x1f}}, [{0xdd, 0x81, "27eb170f4c01f284eb2e50b34d8aa9b76f0faa3b4aec0fc179bbae5c387e3da2d307e9cafe2cc7e6574a10d7bcef4fb3b97e30e4849be3d1dd314a5b4952c09b176c9c5d5acac0764db0b6b23c2b39e7a9bf6b8c5e9d3e1174b9e5d0e475dc0acab300cdae6336d5b435b21950b5270da95d0b307c5c0b763bddc87277e2af4864"}, {0xdd, 0x45, "6e1f4d2624484d394096f22140caab50acc589f856a6af223df14146c5f6940748649d53d4b833c937e758252b9bcc58818a503112f686183a70d5f1d41054a3e33c4d34e8"}, {0xdd, 0xf3, "825134476327bbd6946ee139f6bd5f4ce3efed14c4bb2d1014f64c97c2ce0990bb697ce9f093577082c3345a390adec7e0c870b459bcd9a053ef3027fcb8070021fb0ac8c9e73677a4d131e1ef78cd9afcd2065bdf03372d86c18cb1f85549c88f09393179742385ddd72cd0badc0e1a1722a34b39b07822cd3af4207bf88647ef22b5433c665a450f8e8cd8d00476ae3aec0b541db459791c5fd744c35c77df587efcdfeeee01e496c28ab3cb4ac3e4545e651453b371aef9ef4579f915bb4a8ea028838f6f0cafd451da2468cd1f91e66d01568be01e1f45f071526f9ad54b4cea86d4487b1f2e1cf55cd857168c63147e40"}, {0xdd, 0xd6, "5be09ea2851f16caab54262ffd5e9748cd75e99e61ee15959cd98b7225968671b686946650bc1b3a94f8460931b5a8335186646cc239e5f736df5981c66aa7d93a6997d6be71ec6a1b8ecd6ded7297853d39754cfde74975a4c1b16dd0e464add313e623f1279b5c240ba2099ec8e7b91c3e181b8ca82ed3c6b87ec47bc5a453af41e77128b37113c3606000987dd7bb596d235289f7b0f78535cac8b7dd2f5375a7460113780721b7c338e3a47b63c8efa4652b21510072b8af5d9620cfe6d7b8ff105ea8e2fedc217fd4a4111f928398f649dcc123"}, {0xdd, 0x6e, "059c4e3b40ef2ccd667994c727d41e805bbc1f54ab16f66c7cbc8302e60c546bb9c029f450884848ce9252cb100d0a2fdc193b8be9709d23d73daa18c0fddf3d2237d57762406a563c9437c5853663cedd707d93666132c1624b1e5ea663ca5dd1e9874ff6ac3d3b9aeb01bf96f2"}, {0xdd, 0xe, "c7b2a6f1057432bbf3e807d06872"}]}}, @NL80211_ATTR_BEACON_TAIL={0x1ad, 0xf, [@random_vendor={0xdd, 0x23, "2176c280e5c315d22712e6b4340c1f846781c75ce7e4fba907fb8f1d638415c9313464"}, @random_vendor={0xdd, 0x53, "638221fbae6c59fbc331041bcb62be4fdaa429d1b5f13ab05cac5c547986b0b7f7a630d49180c465ca197878e203f1d5bbb3963e3f847f9af67665f2dd19a6493b48b896c799440a5d96d73d2e63be0cf638a2"}, @peer_mgmt={0x75, 0x16, {0x1, 0x6, @void, @val=0x29, @val="4accba48c773725f706f89dc94c7c542"}}, @chsw_timing={0x68, 0x4, {0x1, 0x9}}, @mic={0x8c, 0x18, {0x9cc, "3a7e4fde9de2", @long="2311d5b92acbc35f5807d24c1a2a8d6f"}}, @erp={0x2a, 0x1, {0x1, 0x1}}, @ext_channel_switch={0x3c, 0x4, {0x1, 0x5, 0xab, 0x2}}, @link_id={0x65, 0x12, {@from_mac=@device_b, @device_b}}, @random={0x0, 0xd8, "9b13c7a985fc01f60b506112bfd7b1967b60ee5e9a387c3ba5c2a618ced284772179f3ef112c45c697d59c2e9df69e9846ae17bd03e765554593645a08c38cb8ccdadda81217434c7777e9d1f85a3bc3fb5479a91301b9f52e9879b13c699f7e5f15e05dbd3507263e9bd80e92f29b0bed6d01ba0c345c6becf44b440700f1a076816d57383af5c7062978c9b8ba35ad34a0665528de30c2cb1bf1b8df087f75b8e30e049eed43d73a4f15d5b5fde5c738fa33915a578defbaf8893e3d39ff04727c50c2294c9de26236d894f988a5ce5546bec71afe9f48"}]}, @NL80211_ATTR_BEACON_HEAD={0x2bb, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x9}, @device_b, @device_a, @random="aa5a58e721dd", {0x0, 0x6}}, @ver_80211n={0x0, 0x3, 0x2, 0x0, 0x0, 0x3}}, 0x0, @random=0xd31, 0x2, @void, @void, @val={0x3, 0x1, 0xa}, @val={0x4, 0x6, {0x0, 0xd0, 0x3ff, 0x9}}, @val={0x6, 0x2, 0x8}, @val={0x5, 0x89, {0x81, 0x4c, 0x2, "4351f023b5bba1b667b0264f60d362afef50259628ee2c2f7862d5d51d3241e5652c46972ab95ff42795356a30c20b704a7397a543dd71c27131c67ac792178c117343ec2722f1d2f9188e617b6c9dbd1169b5f33b1a976dee089c09d3f6c5c100e1a6e519ad764692a57da89a2decc37b178ef97949117d5c863dd8a2501be50057712994db"}}, @void, @val={0x2a, 0x1, {0x0, 0x1}}, @void, @val={0x2d, 0x1a, {0x4000, 0x1, 0x7, 0x0, {0x8, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x400, 0x5, 0x8}}, @val={0x72, 0x6}, @void, @void, [{0xdd, 0x2c, "5837450fbb5fc72d16c40d03db88bbcacecefd1173fd6df82f0932a03061d836690410dd86c15b0ef30b1b11"}, {0xdd, 0x9c, "0a2e12ec8c2f8acdf937ae6c3aa3a76233ce3059f63d3aded55998e4ae8d8ca14672d3cf406b862bd154da4b04af5e4a40586c629e04f9122d4f21848ddec6445c96616c0c133f7ec0ee2e30e29d9667d255c408a3fa616637cec3496f4162835d5cb119a2a4a78a1c2de7bc204ccc715bf2d5881853e033e8cb8122ca4ef9f74cd86519b5642f08d38be2b244bbc5f0b61c88ba6ddd547cefbff8fe"}, {0xdd, 0x4e, "410e4a6ffcd6fd84efa0d527ed9c649a59ccf6cd51241e681130fbb50db8da50586ed45a27f196186ac4ef85d96bb8c205b0c42408502c083ff177b2378dc945a390fcdd952d09059c25094463eb"}, {0xdd, 0xb0, "ad02fb47e454f2474a70912c24a403d06067c792a18e8edf3a7e9de487db5e99244d3ea6e2b77fbaaa44a98732744340c2c7476f58cf0bb66a6521ceaac43f8c9dbf0b2554ba74a308be2f74d741b82a58b39dad75e255ea36e30bc23af58eec94bc6ac41cfc646415e9dc5a5f5bff6c3def8805ed0826a7fd6287233e97d797ed8d1ebd89ed183f2f600b597f927d93ec2284ec1429c7232010ed72f4c3668759c74402d7c6cde4fb0ea5792032c362"}]}}]}, 0x1460}, 0x1, 0x0, 0x0, 0x40}, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) 15:54:28 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x4000, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=r3) r4 = socket$inet_icmp(0x2, 0x2, 0x1) recvmsg(r4, &(0x7f0000000340)={&(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/214, 0xd6}], 0x1, &(0x7f0000000300)=""/18, 0x12}, 0x40000000) [ 156.696635] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 156.733879] efs: SGI disklabel: checksum bad, label corrupted [ 156.733913] efs: cannot read superblock 15:54:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000000)=""/146, 0x92}, &(0x7f00000000c0)}, 0x20) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00012cbd7000ff0001f29173b760295908000000000014000600766c616e91ffffff"], 0x28}, 0x1, 0x0, 0x0, 0x20000019}, 0x4000040) sendmmsg(r0, &(0x7f0000007fc0), 0x0, 0x0) 15:54:29 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00012076657468"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1d, r3}, 0x34, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="000000001008000001ffffffe728766b", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000000000037cdf5506d838ccf88d3d2ac0d1e12a8141388b1386b7dc912a3988344658b3362b5897f3619e84705e3c576e8f09d903de7a0b2236abb78ff41bf7c65531edb"], 0x80}}, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) sendmsg$inet(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r4, 0x1, 0x3, &(0x7f0000000400)=0x4, 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r4, 0x8934, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x32200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r6, 0x7f, 0x0, 0x0, 0x0, @ib={0x1b, 0x6, 0x400, {"bc8642e37c6bf5454213fcc63f925c57"}, 0x3, 0x0, 0x1}, @ib={0x1b, 0x1, 0x0, {"6c3ae0a6dfb1a6bc7d6df1d558d7f9ab"}, 0x20, 0x100000001, 0x20}}}, 0x118) [ 156.743103] overlayfs: fs on '.' does not support file handles, falling back to index=off. 15:54:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="5000317a4ba92582797af5ceefa7d670170010000104ff00"/34, @ANYRES32=0x0, @ANYBLOB="0000000000000000300012800b00010067656e6576650000200002801400070000000000000000000000ffffe000000108000b40000008b0"], 0x50}}, 0x44015) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f00000000c0)=0x1) [ 156.849112] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 156.859337] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:54:29 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x2c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141342, 0x0) syslog(0x4, &(0x7f0000000100)=""/92, 0x5c) ftruncate(r2, 0x2007fff) write(r2, &(0x7f0000000540)="10", 0x1) r3 = open(&(0x7f0000000040)='./bus\x00', 0x8001141342, 0x0) write(r3, &(0x7f0000000540)="10", 0x1) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000001c0)={"154fe9441e2d473973a8792f8f0ba740", 0x0, 0x0, {0x5, 0x6}, {0x38b, 0x7}, 0x2, [0x2, 0x2, 0x8cc, 0xffff, 0xffffffffffff9ae8, 0x6e, 0x7, 0x164, 0x800, 0xffffffffffff0001, 0x1, 0x1, 0x0, 0x6, 0x1, 0x1000]}) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000000580)={0x1, 0x1, {0xfffffffffffffffe, @usage=0x8, 0x0, 0x5, 0x0, 0x1, 0x8, 0x9, 0x400, @usage=0xa44a, 0x1f, 0x1f, [0x3ff, 0x8, 0x5, 0x20, 0x9, 0x406]}, {0x4, @struct={0x73, 0x1f}, 0x0, 0xffffffffffffffaf, 0x7, 0x1, 0x3, 0x100000000, 0x4, @usage=0x400, 0x1, 0x9f0, [0x101, 0x9, 0xfffffffffffff000, 0x7, 0x1ff, 0x8]}, {0x6, @struct={0x43f28315, 0x4}, 0x0, 0x400, 0x4, 0x200, 0x1, 0x2e, 0x20, @usage=0x1ff, 0x56d, 0x9, [0x401, 0x1ff, 0x4000000000, 0x1, 0x1f, 0xa3de]}, {0xffffffffffff8001, 0x1, 0x5}}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000013c0)={{}, r4, 0x1a, @inherit={0x58, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000002000000000000001001000000000000cb5bdf320000000030000000000000000900000000000000ffff00000000002c1e9e0000000000000000000004000000ff000000000000000000000080000000000000f088d10a960efaff951fc3499b62ac78c0eefdd18d0336d434fbb3e4c8b182f0c6cc5ba01b5511aad2738d03316fba159d8a049f7890a553ea2ec49e26485c03337c6e33c554b06c199d5a49a0d3384965ef3757829e5bfe37c98d98f95cd5d08e6159549dda9d8073afee5c8404308a3939dc917ea3814fba85cd42747a3bf4c1a194d08c09e970976d15ef5a857189cb0fb7ab79a27536c200f28d"]}, @devid=r5}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDCTL_TMR_START(r7, 0x5402) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8482) [ 156.860512] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 156.874027] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:54:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0xc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000580)=""/230, 0xe6}], 0x1}, 0x26}, {{&(0x7f0000000680)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000400)=[{0x0}, {&(0x7f0000005500)=""/4102, 0x1006}], 0x2}}, {{&(0x7f0000001940)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x3}, {{&(0x7f0000001880)=@hci, 0x80, &(0x7f0000000100)}, 0x80}], 0x4, 0x140, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x6}, 0x8) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000240)) syz_genetlink_get_family_id$smc(0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_mount_image$ext4(&(0x7f0000000300)='ext2\x00', &(0x7f0000000340)='./file0\x00', 0xffefffff, 0x0, 0x0, 0x10000, &(0x7f0000000480)={[], [{@euid_gt={'euid>', 0xee01}}, {@fsmagic={'fsmagic', 0x3d, 0x2c}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\xe1UI+L\x9e\xa3\xf9\x00\xad(\xf7\xef\x93Q(\x87\x80eO(\xa4\x83\x18\x93\x02\xf6\x04|5\xa4\xf2\x912|\b\xa3\xd9\x06\xc0\xcb\x00\xce\x9eYh\xc7\xe9\xdb\x16\xfe\x8e\x1a\x87(S?,\xf2\xd9'}}, {@uid_lt={'uid<', 0xee00}}, {@smackfshat={'smackfshat', 0x3d, 'audit'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '^.[:-{\xc4'}}]}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_getscheduler(r0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f757045d89589", @ANYRESDEC=0x0, @ANYBLOB='\x00']) 15:54:29 executing program 4: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0xfc, 0x0, 0x6, 0x401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000001380)={'syztnl2\x00', &(0x7f0000001300)={'ip6_vti0\x00', 0x0, 0x4, 0x6, 0x2, 0x4, 0x30, @private2, @private2, 0x20, 0x10, 0x16, 0x5}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000013c0)={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x7fffffff, 0x3, 0x1, 0x400, 0x3, 0x400200, r5}) [ 157.130048] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 157.180982] kvm [9844]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 15:54:29 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xb0, 0x0, 0x9, 0x801, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x11}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x68, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010102}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40080}, 0xc004) sendmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x8000, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @multicast}, 0x10) 15:54:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) close(r1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x24044800) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="54000000040a05000000004000000000000000090c00024000000000000000020c00014000000000000003ff0c00014000000000800000000c00014000000001000000000000000000000000000000000000000011b0"], 0x54}, 0x1, 0x0, 0x0, 0x801}, 0x4008000) syz_emit_ethernet(0x9b, &(0x7f0000000300)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c24756", 0x65, 0x3a, 0x0, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, 'H\a,', 0x4, 0x2f, 0x0, @loopback, @mcast1, [], "86edb65cb30378e63cfc66db00ffb533624c5c02f492d89b019342ef90edc109cf6b4ddbb1b2936f4c1a2c4831f4af7002b1f549f8"}}}}}}}, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x20, 0x0, 0x201, 0x70bd29, 0x25dfdbfe, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000005}, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcsa\x00', 0x103000, 0x0) write$P9_RAUTH(r3, &(0x7f0000000480)={0x14, 0x67, 0x2, {0x8, 0x1}}, 0x14) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000280)=0x4, &(0x7f00000002c0)=0x4) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000100)={&(0x7f0000000080)="bff9d7e04483a05b6dac7102de32e64c08cdd156d297c7a707c17087401d3e99a078f1fd1deaac9bc7aea0d2e1d98ce788e0ee1fd72f6f10d2796cf7a7b251d0967c60d2cc80e13da7cb8d9765134919a69cdc1d54a1e8f020c9ad1082fc3caa123e45f16371997ba376eab050", 0x6d}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r5, 0x400454ca, 0x400000) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r4, @ANYRES32=r5, @ANYRESHEX=r4, @ANYRES64], 0x100000530) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x3c, r4, 0x20, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8004}, 0x10) 15:54:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x80040, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f0000000200)={0x5440a394, 0x7, &(0x7f0000000140)=[0x0, 0x5, 0x5, 0x4, 0x3, 0x4, 0x9], &(0x7f0000000180)=[0x800, 0x1, 0x637, 0x3], &(0x7f00000001c0)=[0x101, 0x1, 0x3f, 0x5, 0x5, 0x6, 0x8, 0x8]}) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)=';', 0x1) sendfile(r1, r2, 0x0, 0x1c500) 15:54:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x5, &(0x7f0000000040)="cd17c28950"}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$KVM_NMI(r2, 0xae9a) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:54:29 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000003c0)='wlan0\x00') r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000400)={0x81, 0xc2, 0x7}) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f00000000c0)='./file2\x00', 0x7, 0x3, &(0x7f0000000200)=[{&(0x7f0000000480)="e03a6a98d94fbb0063b097ece9bda767e5ae2b2b52247b84812f1aec3b6785543fa44f24f1f10b40a943d1f3c1f55156c3a47cda4ba789546810e6e80a032b28980488806f85aa0fea583e761d626d192c61a35ca90df06a8c4b1e52f0558a397125cb26b77ba3305012039a533d1f2e3aefd8a213dc6a12ccf72f92b14f5c27bc37bfa9bec9883b3469293998d14b1dbd6f449e0de92bfc59a8f0bf", 0x9c, 0xffffffffffffffcc}, {&(0x7f0000000180)="4f169c553f33943df231edecc67c", 0xe, 0x8000}, {&(0x7f0000000540)="62ead6a72a4a328bf45c695e8bb59ec627145010a2986450b139579a7b132ceb3f31ae885aa03732d8a1d19f951c3f78c33d75f0f9d9e06afa10e9b8b69b806860b843e11d657d0ae10059d5e1d50e6bec5a6e5be1c967f4c0f3e876c41cd165de2f693c047a95d9ba3b36220ecb0ea181dee8e70c8d65a3f02ae3af09cd0b57b2bf08088541ae1f2588979be0de15f30546e29e1171f8abcdee79404047d4817008743bb5c5f30d6d06b4bd56664fec54c6f1883ee59ccf689df158adb23323576e1f27d7e28fbe00cf1ffc3b62802b4981f4725e28c47eaf1156ab2743339a1cd062026ed7a1bbabc424", 0xeb, 0xd7}], 0x1002000, &(0x7f0000000340)={[{@novrs='novrs'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@euid_lt={'euid<', 0xee01}}, {@appraise='appraise'}]}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) socket$inet6_sctp(0xa, 0x1, 0x84) creat(&(0x7f0000000280)='./file0\x00', 0x0) dup(0xffffffffffffffff) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000640)='/dev/nvram\x00', 0x42000, 0x0) accept4$inet6(r2, &(0x7f0000000680)={0xa, 0x0, 0x0, @local}, &(0x7f00000006c0)=0x1c, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 157.364779] audit: type=1804 audit(1604937269.662:4): pid=9871 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir056945209/syzkaller.uiUUhE/5/file1/file0" dev="loop5" ino=3 res=1 15:54:30 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000200)={@any, 0x8, 0x20, 0xcb40, 0x2, 0x8ca0, "9d2b3031c08141b57b055fcebc47983c8a9347299fb588746cf47539734ce628d9ba58313d096eccf462b431785bdb45165eb2d3097fc84f1b45907583ddabe04ba3ec25383104021c83c8e65a6b53000503889435456c71863315b5ea35483aebec95d8f1846f47ad6ecdaf59efa9bc801636437702936f6c2bdf7cb79fb89e"}) 15:54:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f0000000280)) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000002c0)={0x1, 0x5, 0x48, 0x0, 0x0, 0x3f, 0x7, 0x3f, 0x20, 0x3, 0x6, 0x3, 0x0, 0x8, 0xffffff81, 0xfb, 0x7f, 0x7b, 0x0, [], 0x2, 0x3}) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4d2be05, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) writev(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) writev(r1, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, &(0x7f0000000440)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000300)={'HL\x00'}, &(0x7f0000000340)=0x1e) write$cgroup_int(r4, &(0x7f0000000040), 0x12) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, 0x0, 0x9, 0x5, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFCTH_STATUS={0x8}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x8010}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 15:54:30 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) read$char_raw(0xffffffffffffffff, &(0x7f0000000200)={""/30924}, 0x7a00) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)={0x2, 0x400000000000003, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0xb0}}, 0x0) [ 158.137264] audit: type=1804 audit(1604937270.432:5): pid=9911 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir056945209/syzkaller.uiUUhE/5/file1/file0" dev="loop5" ino=3 res=1 15:54:30 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001180)={0x20, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0d630000a4700c4000800000000000000000000003630840", @ANYRES64=0x0], 0x1, 0x0, &(0x7f0000000180)="f8"}) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) [ 158.178732] overlayfs: filesystem on './bus' not supported as upperdir [ 158.451489] binder: 9926:9930 unknown command 1074557092 15:54:30 executing program 5: eventfd(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x101ff, 0x3, 0x2000, 0x2000, &(0x7f000002f000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x24, r0, 0x200, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x168}]}, 0x24}, 0x1, 0x0, 0x0, 0x2008000}, 0x8d4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r2, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 158.519504] binder: 9926:9930 ioctl c0306201 20001180 returned -22 [ 158.581276] binder: 9926:9930 unknown command 1074557092 15:54:30 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x40000, 0x4) fcntl$setstatus(r0, 0x4, 0x6100) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffa, 0x4002011, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)=ANY=[], 0x40004) 15:54:30 executing program 2: socket$l2tp(0x2, 0x2, 0x73) [ 158.641376] binder: 9926:9930 ioctl c0306201 20001180 returned -22 15:54:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_proto_private(r1, 0x89eb, &(0x7f0000000340)="09e34d22ecad6eecaf5c95bd0bebf07989fcb1ee742eb0c1fca8ca20e69f39679ce7af21fd18ef0b8ad4d6d3b19465d63aa75904c5baf68ee2041476d5c02cf622d7e7aca7ec9b40c77ea61db2e31b6ae25c322433f06da99723bc59f74f182af28d4b2448f95fdbce1e81e46027470af040ba0a1a91cb46c441a5ca0948f7823ee76dbdb885b24afca2367c0bf39da6f9dc1e8a40d58cb4c3978a4936eb6ef5b78a04ba0b0e0cc9222f37139663804d2d9ce39ad0e1f7d89710ca1b29b02824ea52af0f5af51e7193f2c2c37d905752c65dbba72b7beacffdea4f780361b0c901fe6674058bb7082d712fc3007db220") connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0xffffffe, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') setsockopt$bt_hci_HCI_FILTER(r3, 0x0, 0x2, &(0x7f0000000140)={0x2, [0x40], 0x9}, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000640)=ANY=[@ANYBLOB="1dfed57c331dd36734ddb0d07a36dbb6d7f0025c62c733f86a687b56e0dd8fced468e7fa9502608252c58c648e3f9826dabe34577370336194e6b82ce080a71e882d58e8af6a47f5cb1df81492da6fbd98449fa8f84fdc467c85ba91c94cb4a56e16e158683d725153d6beeabf90408179a1f1dec65e0ecae3cc5ce44abc32e69aa687fff02bf72524f0c155354315c72c52f8a34bdcb05ef7f677f9bbe8e7bd8f", @ANYRES16=0x0, @ANYBLOB="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"], 0x128}, 0x1, 0x0, 0x0, 0x24008084}, 0x4805) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x3c, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008000) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x200000, 0x0) r5 = openat(r3, &(0x7f0000000080)='./bus\x00', 0x18000, 0x10) ioctl$IMCTRLREQ(r5, 0x80044945, &(0x7f00000000c0)={0x800, 0xd2f, 0x1e75, 0x8}) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000180)=""/212, 0xd4}], 0x1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) ioctl$SOUND_PCM_READ_RATE(r4, 0x80045002, &(0x7f00000002c0)) 15:54:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000210007041dfffd946f610500020000e8fe0208010001080008001100fe7f0000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 15:54:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x111000, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="390700000200000000001100000008000300", @ANYRES32=r3, @ANYBLOB="67da629eb98f0205ec3ef352ae1b040b71448c17c02db8ccf052a488157a77035e0b9398100662ef2be6e0808499a5fa36d313a87e9354a0d68de5987e3892ac350efa82e133819df1427fdf1269789270f0c4b4286d16b85f199bfcbcc4b234e5ed8eb830f10c408bdf69750835ec4968e0d317227a4b621065a028e04735de8bf71a5b105997e94706359a80e642fd7c4b0b6d5a86206ba78f09f52858dbfcdbe25afc8540dd292aec4d1abc78296cddbc9ec752bbf2b94fe0a790eb7ee05ba4e0aed9f3fbc7b0189f7607725cdf7f0b28f8f47b2d61a12b82dde4968f"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="100025bd7000fddbdf25340000000c009900ffffff7f1a00000014005500dfd9f59991e934b233f78aefd9692b5c0a003400020202020202000008001f01d30c000005002001270000000a0006005050505050500000"], 0x5c}, 0x1, 0x0, 0x0, 0x10000010}, 0x804) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000), 0x14) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CTX(r5, 0xc0086423, &(0x7f0000000300)) r6 = openat$cgroup_procs(r5, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r6, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}], 0x1) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0x1) 15:54:31 executing program 5: eventfd(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x101ff, 0x3, 0x2000, 0x2000, &(0x7f000002f000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x24, r0, 0x200, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x168}]}, 0x24}, 0x1, 0x0, 0x0, 0x2008000}, 0x8d4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r2, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 158.776861] audit: type=1800 audit(1604937271.072:6): pid=9946 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=15802 res=0 [ 158.814181] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 158.858607] audit: type=1800 audit(1604937271.152:7): pid=9954 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=15805 res=0 15:54:31 executing program 1: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000003380), 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000001010000000000000000000000000000000000fd9a0000000900"/104]) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000000)=ANY=[@ANYRES64=0x0, @ANYBLOB="bf00000000000000030000000000000000000000000000000200000000000000c040000000000000d7000000000000005b080000020000000000000300000006000000000000000400000000000000323300000000000000000000000000002000"/136]) 15:54:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x111000, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="390700000200000000001100000008000300", @ANYRES32=r3, @ANYBLOB="67da629eb98f0205ec3ef352ae1b040b71448c17c02db8ccf052a488157a77035e0b9398100662ef2be6e0808499a5fa36d313a87e9354a0d68de5987e3892ac350efa82e133819df1427fdf1269789270f0c4b4286d16b85f199bfcbcc4b234e5ed8eb830f10c408bdf69750835ec4968e0d317227a4b621065a028e04735de8bf71a5b105997e94706359a80e642fd7c4b0b6d5a86206ba78f09f52858dbfcdbe25afc8540dd292aec4d1abc78296cddbc9ec752bbf2b94fe0a790eb7ee05ba4e0aed9f3fbc7b0189f7607725cdf7f0b28f8f47b2d61a12b82dde4968f"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="100025bd7000fddbdf25340000000c009900ffffff7f1a00000014005500dfd9f59991e934b233f78aefd9692b5c0a003400020202020202000008001f01d30c000005002001270000000a0006005050505050500000"], 0x5c}, 0x1, 0x0, 0x0, 0x10000010}, 0x804) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000), 0x14) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CTX(r5, 0xc0086423, &(0x7f0000000300)) r6 = openat$cgroup_procs(r5, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r6, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}], 0x1) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0x1) 15:54:31 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x10, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0x1}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4801}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f0000000240)={[0x7, 0x8000, 0x0, 0x9, 0x7, 0x5c, 0x10000, 0x1d79f42a, 0x8, 0x3f, 0x2, 0x1, 0x1f, 0x7ff, 0x4, 0x80000000, 0x1, 0x5, 0xffffffff, 0xfffffffd, 0x1, 0x2, 0x80, 0x3, 0x1, 0x9, 0x480694bd, 0xca, 0x0, 0x65a5, 0x1, 0x0, 0xff, 0x1f7, 0x100, 0x2, 0xe0000000, 0x5, 0x0, 0x800, 0x8, 0x9, 0x6, 0x7, 0x5, 0x8, 0x1, 0x7c03, 0x100, 0x6, 0x2, 0x3, 0x11520d28, 0x9, 0x8a43, 0x4, 0xfffffffe, 0x105, 0x4b98, 0x2, 0x80, 0xb0a, 0x9, 0x3, 0x81, 0x1, 0x6, 0x3, 0x26e, 0xfffffff7, 0x6, 0x4, 0xd1, 0x8, 0x5, 0x7596, 0x3ff, 0x6, 0xfc000000, 0x3d09, 0x5, 0x88e7, 0x61, 0xcd52, 0x80, 0x7, 0x100, 0x5, 0x80000001, 0x434e, 0x6, 0x1, 0x100, 0x3f, 0x6, 0x80, 0x2, 0x4, 0x0, 0x8, 0x1, 0x4, 0x10000, 0x80, 0x48de38da, 0x8, 0xe0c, 0xfffffff9, 0x58, 0x6, 0x4, 0x4, 0x743f, 0x7ff, 0x74fa, 0x6, 0x80000001, 0x200, 0x7, 0x80000, 0x401, 0x7fff, 0xffffffff, 0xd0, 0x3, 0x0, 0x5, 0x0, 0x1, 0xfffffffc, 0x0, 0xffffff80, 0x2, 0x8001, 0x6, 0xffffffff, 0x6, 0x716, 0x9, 0x0, 0x7f, 0x0, 0x3, 0x6, 0x8, 0x6, 0xb9, 0xff, 0x1, 0x2, 0x80000000, 0x2, 0x1, 0x5, 0x4, 0x7fff, 0x6a, 0x3f, 0x0, 0x8, 0x9, 0x7fffffff, 0x7, 0x5, 0x6, 0x6, 0x0, 0x8, 0xffffa4fc, 0x0, 0x5, 0x6, 0x8, 0x200, 0x10000, 0x6, 0x5, 0xb48c, 0x81, 0x4, 0x5, 0x3, 0x2, 0x9, 0x101, 0x6, 0x7fffffff, 0xbca, 0x6, 0xc0, 0xffffffff, 0x2, 0x7ff, 0x7, 0x92, 0xfffeffff, 0x8f, 0xfffffc01, 0x6, 0x7, 0x80000001, 0xffffffc3, 0x10000, 0x3ff, 0x7ff, 0xfffffffa, 0x2, 0x2, 0x1000, 0x9, 0x6, 0x9, 0x3, 0x80, 0x8, 0x2, 0x3, 0x2, 0xffffff7f, 0x7, 0x430, 0x1, 0x252a, 0x9, 0x1ff, 0xfffffffa, 0xc8f, 0x1000, 0x0, 0x1, 0xffffffff, 0x1f, 0x1, 0x9, 0x80000000, 0x0, 0x5, 0x8, 0x92, 0x7, 0x3, 0x6, 0x3, 0x7, 0x9, 0xf8000000, 0x1, 0x4, 0x80, 0x81, 0x8, 0xd15, 0xffff, 0x9, 0xfff, 0x3f, 0x1, 0x3, 0x400, 0x1000, 0x0, 0x0, 0xffffffff, 0x40, 0x1, 0x1, 0x4, 0x5, 0x323, 0x0, 0x400, 0x43d, 0x5102, 0x3f, 0x9, 0x857, 0x2, 0xdb44, 0x10000, 0x3, 0x0, 0x9, 0x200, 0x83, 0x2, 0x6, 0x81, 0x7ff, 0x0, 0x0, 0xc8, 0x13d50, 0x2, 0xfc3, 0x200, 0x9c4f, 0x1, 0x7, 0x1, 0x5baf, 0x6f3, 0x8210, 0x8000, 0x80000000, 0x7, 0x8001, 0x8001, 0x3, 0xffff, 0x15cb, 0xdf, 0x629, 0x8001, 0xffff, 0x4, 0x5, 0x4, 0x0, 0x1, 0x1000, 0x9000, 0x2, 0x8, 0x5, 0xffffff5e, 0xff, 0x1, 0xbde, 0x4, 0x0, 0x2, 0xfffffff9, 0x0, 0x101, 0x0, 0x0, 0xfffffc00, 0xa6, 0xff, 0x2000000, 0x4, 0x4, 0x20, 0x2, 0x8, 0x7aba1da4, 0x3, 0x8, 0x8da7, 0x7, 0x3, 0x8, 0x401, 0x5e, 0x2, 0x0, 0x3, 0x1, 0x6, 0x80000000, 0x7ff000, 0x8, 0x8, 0x2, 0x101, 0x4, 0x3, 0x3f, 0xffff62f4, 0x81, 0x3e08, 0xad2, 0xffffffff, 0x8, 0xffffffdc, 0x3, 0x5, 0x3, 0xff, 0x0, 0x9, 0x6, 0x3f, 0x5b3a, 0x8, 0x4, 0x7, 0x4, 0x7, 0x1, 0x1, 0xc8c, 0x8, 0xfffffff9, 0x0, 0x3ff, 0xd754, 0x4, 0x401, 0x1f, 0x6, 0x200, 0x6, 0x1, 0x700000, 0x3f, 0x5, 0x5, 0x4, 0x0, 0x5, 0x6, 0x9, 0x0, 0x406, 0x4, 0x15, 0x8, 0x89eb, 0x40, 0x1, 0x4, 0xfcfb, 0x8, 0x800, 0x65b, 0x2, 0x1, 0x5, 0x0, 0x5a, 0x4, 0x0, 0x9, 0x115, 0x5, 0x7, 0x3, 0x2, 0x10001, 0x7, 0xda, 0xf22d, 0xf5, 0x9, 0xfffffffe, 0x6, 0x8001, 0x9, 0x0, 0x0, 0x3ff, 0x1, 0x7, 0x200, 0x10000, 0x9, 0x1, 0x60a, 0x6, 0x5, 0x56dee98d, 0x299, 0x40, 0x81, 0x6, 0x1ff, 0xa0e, 0xffffffff, 0x408, 0x8000, 0x1, 0x7fffffff, 0x3, 0x3ff, 0x5, 0x2, 0x8000, 0x28, 0x0, 0x101, 0x1, 0x8001, 0x3f, 0xf1, 0x7, 0x0, 0x4, 0x9, 0x9, 0x5, 0x7, 0x100000, 0x5, 0x8, 0x3c62d91c, 0x5, 0x8001, 0x20, 0x8001, 0x8, 0x7, 0x0, 0x6, 0x5, 0x3d29, 0xe041, 0x200, 0x7, 0x1, 0x0, 0x3, 0xfffffffd, 0x1ff, 0x2, 0x0, 0xfffffffd, 0x8000, 0x7720, 0x1f, 0x23, 0x6, 0xffffffff, 0x5, 0x1, 0x9, 0xffffffff, 0x7, 0xf4, 0x7, 0x401, 0xb6bc, 0x16, 0x1, 0x0, 0x9, 0x1, 0xd4, 0xcff2, 0xc54f, 0x3, 0x59, 0x5, 0xb4e, 0xfffffffa, 0x98, 0x2, 0x80000001, 0x7, 0x2ae0, 0x40, 0xffffffff, 0x3f, 0x80000000, 0x7ae5e480, 0x3925, 0x7, 0x9b, 0xff, 0xff, 0xf7f3, 0xf81a, 0x7fc00000, 0x6, 0x8, 0x2, 0x4, 0x2dd, 0x1, 0x3a4, 0x63, 0x3ff, 0x2, 0x1ff, 0x92, 0x8f, 0x9, 0x400, 0x2f, 0x2, 0x10001, 0x80000001, 0x7, 0x100, 0xfffffffe, 0x8, 0x5, 0x0, 0x1, 0x12, 0x8000, 0x4, 0x3ff, 0xffffffff, 0xc533, 0x7f0, 0x81, 0x400, 0xffff, 0x1, 0x1, 0x8, 0x9, 0x0, 0x1, 0x1, 0x81, 0x7fffffff, 0xfffffff8, 0x3, 0x2, 0xd72e, 0x7fffffff, 0x7, 0xffffffc1, 0x13, 0x7, 0x3, 0x9, 0x389, 0x400, 0x8000, 0x4, 0x6969, 0x8, 0x6, 0x3f, 0x4, 0x6, 0x0, 0x7, 0x51, 0x0, 0x7ff, 0x3, 0x5, 0x1, 0x800, 0x5, 0x8e5c, 0x8, 0x8, 0x2, 0x8, 0x7, 0xff, 0x2, 0x4, 0x5, 0x1ff, 0x6e23a0ff, 0xf0, 0x8, 0x3f, 0x7ff, 0x7fffffff, 0x10000, 0x20, 0x401, 0x4, 0xfffffffe, 0x0, 0x9, 0x4, 0x0, 0x8, 0x2, 0x13b, 0x2, 0xfffffe01, 0x654, 0x5d7a, 0x1, 0xfff, 0x8, 0x2, 0x3, 0xf27, 0x78, 0x3ff, 0x3, 0xfff, 0x2, 0x7, 0x4, 0x4, 0x4, 0xfffffff9, 0xfffffff9, 0x1000, 0x6b7, 0x1f, 0x81, 0xffffffff, 0xd9, 0x1000, 0x32d0, 0x5, 0x3, 0x4, 0xf202, 0x40, 0x0, 0x3, 0x1, 0xffffffff, 0x8, 0x9, 0x8, 0x1ad4, 0x7fff, 0x40, 0x800, 0xffffffe0, 0x7fff, 0x0, 0x0, 0x4, 0x5, 0xffff4d27, 0x8001, 0xffffffff, 0x6, 0xec1, 0x10001, 0xffffffe2, 0x1, 0xff, 0x3, 0xffff44ce, 0x7, 0x8, 0x0, 0x0, 0x8000, 0x7fffffff, 0x6605c90a, 0x3, 0x70, 0x7, 0x1, 0x5, 0x8a17, 0x3, 0xf03c, 0x3ff, 0x10001, 0x80000001, 0x8, 0x8, 0x400, 0x1, 0x2, 0x3, 0x800, 0x10000, 0x7, 0x0, 0x6, 0x4, 0x10001, 0x6, 0x8000, 0x2, 0x6, 0x7, 0x0, 0x8, 0x35dc000, 0x7, 0x7ff, 0x3ff, 0x80, 0x50, 0x5, 0x0, 0x2, 0xd56, 0x9, 0x6, 0x4, 0x40, 0xfff, 0x9, 0x8001, 0xfff, 0x1, 0x8, 0x401, 0x5, 0x4, 0x5, 0x5, 0xf2ea, 0xfffffff7, 0x1, 0x9, 0x100, 0xfffffffa, 0x2, 0x2, 0x41, 0x86, 0x10001, 0x4, 0x3, 0x5, 0x3, 0x27b4ef57, 0x10000, 0x7, 0x79, 0x8, 0x0, 0x3, 0x3, 0x4, 0xab, 0x2, 0x3f, 0xff, 0xffff, 0x777, 0x7, 0x81, 0x8, 0x8000, 0x3, 0x6, 0x3, 0x7fff, 0x1bc, 0x1, 0x5, 0x1, 0x9, 0x7, 0x0, 0x4, 0x7, 0x9, 0xbfa, 0x20, 0x40, 0x323d, 0xffffffff, 0x1, 0x10001, 0xfffffffa, 0x6, 0x5, 0x7, 0x3, 0x6, 0x0, 0x2a, 0x9, 0x1ff, 0xffffffff, 0xcc3c, 0x85, 0x7f, 0xfffffffc, 0x4, 0x1, 0xb8f6, 0x100, 0x7fffffff, 0x7fff, 0x1, 0x10000, 0x20, 0x9, 0xbca, 0x9, 0x7, 0x9, 0x8, 0x7fffffff, 0xec, 0x80000000, 0x4, 0x8, 0x80000001, 0x3, 0x755f5e4a, 0x76e, 0x9, 0xffffffff, 0x6, 0x0, 0x2, 0x2, 0x4, 0x2, 0x1, 0xd, 0x1, 0x9, 0x7, 0x4, 0x20, 0x5, 0x80000, 0x1, 0x6, 0x7fffffff, 0x955b, 0x8, 0x4, 0x695, 0x10000, 0x7f, 0x10000, 0x3, 0x8, 0x1f, 0x7, 0x3f, 0x9, 0x6, 0x1ff, 0x0, 0x400, 0x9, 0x20, 0x8, 0x390e, 0x590, 0x10001, 0x1d800000, 0x8001, 0x7f, 0x80000001, 0xfffffffb, 0x9, 0x4e, 0xfffffffa, 0x667a, 0x2, 0x5, 0x2, 0x7, 0x5, 0x1, 0x20, 0xffff, 0x1, 0x1, 0x80, 0x7, 0x6, 0x200, 0x3, 0x8, 0xffffff81, 0x3, 0x1, 0x4, 0x4, 0x515, 0x6, 0x80000000, 0x880, 0x1, 0xa4d3, 0xffffffff, 0x7, 0x9, 0x101, 0x8, 0x765e, 0x7, 0x4, 0x101, 0x6, 0x9, 0x5, 0x2, 0x388000, 0xfff, 0x3, 0xa9, 0x27, 0x1, 0x9, 0x1f, 0x5, 0x7, 0x8, 0x90000000, 0x10001, 0xff, 0xfff, 0x2, 0x401, 0x7fffffff, 0x4, 0x6, 0x9, 0x4, 0x0, 0xef6, 0x101, 0x6, 0x8000, 0xfffffeff, 0x800, 0x6b53, 0x1, 0x944, 0x9, 0x6, 0x6, 0x35, 0x9, 0x1, 0x47c, 0x101, 0x393a, 0x8000, 0x10000, 0xb0ae]}) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x8000000004) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000001240)={r5}, 0x8) setsockopt$inet6_mtu(r7, 0x29, 0x17, &(0x7f0000001280)=0x5, 0x4) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r8, 0x739, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r6, &(0x7f0000001380)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x28, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r9}, @val={0xc, 0x99, {0x1, 0x3c}}}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x8016) writev(r6, &(0x7f0000000180)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100030c10000000000000000000", 0x58}], 0x1) 15:54:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000040)={0x2, 0x5, 0x863, 0x0, r4}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8cd8e1aae4a49746a16934c73be04d023ac527466bc07aa57a6cf11a38d960aa8d00158426a4727132390e6ff96ffbbfeb9dc77c5c856f7a9f2afffdb47e77703f8a6458c4329fdf4d863b6f5971318fefa91d2f1f830fd1cf65bd5da3dd75d17024b760c8873dd167b7026847d55cf343a47d4f2817f804e1a83834c194d14941b2e90c9f7912257929bc169b0fa921237ccdef100a7407b10dd36af9b10cce4ec1ca2c621666277bcfb6c4df5ef9b4a4303087611bf21f106237f1d1548aee3d"], 0x44}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$pppoe(0x18, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) getsockopt$SO_COOKIE(r7, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000180)=0x8) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r8, 0x6, 0x19, &(0x7f00000000c0), 0x4) 15:54:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r1, {}, {}, {0x2, 0x10}}}, 0x24}}, 0x0) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x14, 0x8, 0x6, 0x801, 0x0, 0x0, {0x3, 0x0, 0x8}}, 0x14}}, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendto$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000066a1310b5531ef8e55", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x6) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="002d000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r8}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) [ 159.241244] bridge0: port 3(ipvlan2) entered blocking state 15:54:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x6, 0xe61, 0x9}, &(0x7f0000000080)=0x10) [ 159.298602] bridge0: port 3(ipvlan2) entered disabled state 15:54:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$pppoe(0x18, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x9, 0x801, 0x0, 0x0, {0x3, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x4000800}, 0x40000) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x20, 0x0, 0x8, 0x70bd28, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x3, 0x7b}}}}, ["", "", "", "", "", ""]}, 0x20}}, 0x4000000) [ 159.382624] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 159.479139] device veth3 entered promiscuous mode [ 159.546111] device veth3 left promiscuous mode [ 159.596475] bridge0: port 3(ipvlan2) entered blocking state [ 159.628846] bridge0: port 3(ipvlan2) entered disabled state 15:54:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x20, 0x7, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000480)="b9800000c03500400000b8010000000f01c10f5d0202f5fbfb20e00f074b064000c4635765f766400fc774a600f30fbcf726660f388077694f4f0f5c19db3a9af342d8868680000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x5d}], 0x1, 0x5b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(0xffffffffffffffff, 0x40096100, &(0x7f0000000000)={{}, 0x9}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000080)) 15:54:31 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r0) r2 = socket$pppoe(0x18, 0x1, 0x0) sendmsg$inet(r2, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040), 0x10) 15:54:31 executing program 4: syz_mount_image$hpfs(&(0x7f0000000000)='hpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x2804001, &(0x7f0000000200)) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f0000000080)={0x1, 0x0, {0x3, 0x0, 0xfffffd8d, 0x9}}) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ubi_ctrl\x00', 0x801, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000007c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000780)={&(0x7f00000005c0)={0x18c, 0x12, 0x100, 0x70bd26, 0x25dfdbfd, {0x30, 0xfe, 0x2, 0x80, {0x4e23, 0x4e20, [0x1f, 0x100, 0x1f89, 0x5], [0x0, 0x7, 0x30000000, 0x6], 0x0, [0x5, 0x401]}, 0x1ac5}, [@INET_DIAG_REQ_BYTECODE={0xd3, 0x1, "b1769976ada708619d028ce7cd45861d0202c17694c62a783f3d61ac126091c423eaaa389b0b01e1c70064b117a41e03baa305c45a6624523202b31afb97a1cb52112a4ef81a37633d116bfe0eefbef49777c5d89003dabc713720ec58fde7fa0c602dd7abed66b431041aea9e2782482d00be674e3817ae23f820c410e5ed935a23344306df7d21e33d622c3ffe5d50ab413792535590f07d3c83faf10189722351ddbe4172795e7ed95e4e3dc342063eb8ec6fbc243dd79047525e197c9ebce16ce102f3a16056050353765261b9"}, @INET_DIAG_REQ_BYTECODE={0x69, 0x1, "f9af34989b5b5ab6c94eb49a70a5a4063c5215a80c73a6e0d74a8289a3946f57f9c54d7588f0ea454d3cd93a95f86133c87221ea0b974a3c14ab71b1d5643cdf1b7b06191842b73ed205048c608c26927f9f1e21be53b3c3bada61d2b8352de08a138045c3"}]}, 0x18c}, 0x1, 0x0, 0x0, 0x8000}, 0x91) syz_mount_image$befs(&(0x7f00000000c0)='befs\x00', &(0x7f0000000100)='./file0\x00', 0xb6ca, 0x5, &(0x7f0000000440)=[{&(0x7f0000000140)="eedaa8a5fb7beea87941fefdd4232e9b12f0acb6b94651b258cc2c78ad2b6695eadbb04d99c4ffd011998cd09d3caf38951edd8eace87379c4d443127d117982b4ceb7bca2044521ba53d8c92a9984e5693ffedfc6ceb07b2caaaba92a8b164b39064f076481ee567801c721c46e1177a582933dd1eb43e7b14b0729bc8396fcb0a92fa4e0ba383f6eef3485508eaad1e3267061e7d209d2ccf54d998a9a510eed71ec75b2523e64714e3c147af2", 0xae, 0xa22}, {&(0x7f0000000240)="9c8166ff7e562e3c5d17d836a725053da8c0216533fe008c5b79add87309ecbd58cb182e2eb6b3ec5509cea12d93b768a40e08d6399ea294b5d7294ba2616ac01ef29b967361e3639231adf3d7b960dd", 0x50, 0x10001}, {&(0x7f00000002c0)="bb917cccf2fb2a73a9b294ee3784c4336ecad2e005e01f5fb99a1a9e62114dd8e6e018abed179af34c69abac10620a97f166802a0f9b9ed20ce2d40cfcb2e486cf481c3a3a6efcea507752fe3209b7a4ba1e97", 0x53, 0x101}, {&(0x7f0000000340)="55714a75bf65932260dfd458c9a4be5eac173783b3257ee2568f9fede4d9b2f4583541dafd5ee124eda3686ed3fdb77b3f2a5704c07e6e5d8a641cead8f4a87e165216a779cf0e954b83a7ef087f64fc52e2312876d0e54ff3ddfc30ec8391643dfd699f0d95de3e6d38192d17b1fd3dfc615fada11aef6cc2f9352aa6b2c65a047320d7ae3758f93699", 0x8a, 0x3}, {&(0x7f0000000400)="fe2a9374238c2d09c9a3ec3284", 0xd}], 0x188008, &(0x7f00000004c0)={[{'hpfs\x00'}, {'hpfs\x00'}, {'hpfs\x00'}, {')8'}, {}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@permit_directio='permit_directio'}, {@appraise='appraise'}]}) 15:54:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="30000400180021caf79c06026989e9483f7aadc6560000"], 0x30}}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000300)={0x8, {"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", 0x1000}}, 0x1006) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = signalfd(r0, &(0x7f0000000100)={[0xff]}, 0x8) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) sendmsg$inet(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x20a}, {r2, 0x62}, {r0, 0x2}, {r3, 0x6}], 0x4, &(0x7f00000001c0), &(0x7f00000000c0)={[0x1000]}, 0x8) [ 159.661995] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 159.717378] vivid-001: disconnect [ 159.727698] hpfs: Bad magic ... probably not HPFS [ 159.737214] vivid-001: reconnect 15:54:32 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1739fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) open(&(0x7f00000000c0)='./bus\x00', 0x30500, 0x10c) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) write$binfmt_script(r3, &(0x7f00000001c0)={'#! ', './bus', [{0x20, 'wlan0\x00'}, {0x20, 'wlan0\x00'}, {0x20, '}.=^+!]\''}, {0x20, '('}, {0x20, '&%:-+%'}], 0xa, "172425fc7b9848f6fbe39ff943bf31c138aeddd8d149b0f7b96b18dfd0f27be9ff47687a5baf6ca42b4b593e4f3b902c40f97bce2b3c46eb80c760f31ac36d69af39e298f6b7feb7bd189184da8841498dd43db917790b0f5f391b280aa2870ba477f9ff44d4edd7ae366fec7327a24260f86a5f0b222e845aa9281243469a454b6f8b421085a88293ab73809edb0ddb89933809da"}, 0xbe) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x38}}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x101, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)='wlan0\x00', 0x2, 0xfffffffffffffffa, 0x4}) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000080)='./bus\x00', 0x0) 15:54:32 executing program 5: perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) connect$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0xf6, 0x0, 0x1, 0x0, 0x6, @dev={[], 0x1}}, 0x14) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x1000}, 0x0, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'batadv_slave_0\x00'}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x0, 0x0, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}]}, 0x30}}, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000080)={0x0, r1/1000+60000}, 0x10) socket(0x10, 0x0, 0x0) 15:54:32 executing program 1: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x800, 0x709042) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x80400, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000140)) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000100)={0x2, 0x1000, 0x3, 0xac5}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) close(r0) msgget(0x1, 0x300) [ 159.795230] vivid-001: disconnect [ 159.845188] vivid-001: reconnect [ 159.853873] print_req_error: I/O error, dev loop4, sector 0 [ 159.869330] hpfs: Bad magic ... probably not HPFS [ 159.905736] audit: type=1804 audit(1604937272.202:8): pid=10058 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir246667211/syzkaller.bYVPuE/13/bus" dev="sda1" ino=15811 res=1 15:54:32 executing program 4: open(&(0x7f0000000040)='./bus\x00', 0x1410c2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = getpgid(0x0) r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/snmp\x00') ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) sysfs$1(0x1, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000780)={{}, 0x0, 0x12, @inherit={0x0, 0x0}, @name="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"}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) mkdir(0x0, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, 0x0, 0x8080fffffffe) [ 159.971878] batman_adv: batadv0: Interface deactivated: batadv_slave_0 15:54:32 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'system.', 'Z\x8f\x00'}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) dup2(r0, r1) 15:54:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000240)) getsockname$inet(r0, 0x0, &(0x7f0000000180)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080), 0x4) syz_genetlink_get_family_id$l2tp(0x0) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2275, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 160.080886] audit: type=1804 audit(1604937272.302:9): pid=10064 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir246667211/syzkaller.bYVPuE/13/bus" dev="sda1" ino=15811 res=1 15:54:32 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x7, 0x4, 0x342f}) r4 = dup2(r3, r3) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r4, &(0x7f0000002380)={&(0x7f00000022c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002340)={&(0x7f0000002300)={0x20, 0x1406, 0x10, 0x70bd25, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}}, 0x4000000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 15:54:32 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'system.', 'Z\x8f\x00'}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) dup2(r0, r1) [ 160.314471] audit: type=1804 audit(1604937272.372:10): pid=10049 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir246667211/syzkaller.bYVPuE/13/bus" dev="sda1" ino=15811 res=1 [ 160.501036] audit: type=1804 audit(1604937272.402:11): pid=10049 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir246667211/syzkaller.bYVPuE/13/bus" dev="sda1" ino=15811 res=1 15:54:32 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x20, 0x7, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000480)="b9800000c03500400000b8010000000f01c10f5d0202f5fbfb20e00f074b064000c4635765f766400fc774a600f30fbcf726660f388077694f4f0f5c19db3a9af342d8868680000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x5d}], 0x1, 0x5b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(0xffffffffffffffff, 0x40096100, &(0x7f0000000000)={{}, 0x9}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000080)) 15:54:32 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) connect$pppoe(r3, &(0x7f0000000280)={0x18, 0x0, {0x1, @broadcast, 'veth0\x00'}}, 0x1e) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4800000000000000000005000000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r4, &(0x7f0000000200)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xf0, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x4}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0xff81}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xa6}, {0x6, 0x11, 0x81}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x401}, {0x6, 0x11, 0x2}}]}, 0xf0}}, 0x48004) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f00000000c0)='syz', 0x3) 15:54:32 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e2f4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000000ac78aee630b40d9ae2efa3163fd2529010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f0000010300)="02000000030000000400000019000f", 0xf, 0x1000}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012500)="ed41000000100000e2f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4100}, {&(0x7f0000013400)="504d4d00504d4dff", 0x8, 0x40000}], 0x0, &(0x7f0000000040)=ANY=[]) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000180)=0x8000000) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x2) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r3, {}, {}, {0x2, 0x10}}}, 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'tunl0\x00', &(0x7f00000002c0)={'ip_vti0\x00', r3, 0x7800, 0x7, 0x674, 0xb94, {{0x18, 0x4, 0x2, 0x2, 0x60, 0x65, 0x0, 0x40, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0xb}, @empty, {[@rr={0x7, 0x1b, 0xca, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @empty, @multicast1]}, @generic={0x94, 0x8, "ec8abbb93b80"}, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x24, 0x38, 0x0, 0x7, [0x3f, 0x81, 0x800, 0x9d37, 0x0, 0x4, 0xfffffffa, 0x8000]}, @noop]}}}}}) pwritev(r1, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f22713f08dc", 0xffffff30}], 0x1, 0x7322, 0x20) socket$netlink(0x10, 0x3, 0x0) io_setup(0x5, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x90000) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r4, 0xc400941d, &(0x7f0000000780)={0x0, 0x81, 0xfffffffffffffffc, 0x1}) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x80, 0x3, 0x6}}, 0x14) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 15:54:32 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000340)='pids.current\x00', 0x7a05, 0x1700) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x4000000, 0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000140)=""/134) 15:54:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x50a, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0xfffffffc, 0x0, &(0x7f0000000580), 0x140004, &(0x7f00000000c0)=ANY=[]) recvfrom$l2tp(0xffffffffffffffff, &(0x7f0000000200)=""/73, 0x49, 0x1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 15:54:32 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x400, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f00000000c0)={0x8, {0x5, 0x81, 0x6, 0x1}}) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000001c0)={0x9, 0x0, [{0x80000007, 0x1, 0x5, 0x400, 0x4}, {0x80000019, 0x5, 0x4, 0xcb, 0x158}, {0xb, 0x5, 0x0, 0x200, 0x2}, {0x80000000, 0x8, 0x9, 0x0, 0x2}, {0xc0000001, 0x8000, 0x3ff, 0x7f, 0x101}, {0x80000001, 0xe25, 0x800, 0x400, 0x9}, {0xd, 0x0, 0x7, 0x8, 0x7fffffff}, {0x4, 0x4, 0x7, 0x1f, 0x7}, {0xa, 0x81, 0x8, 0x20, 0x8}]}) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) [ 160.633221] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 15:54:33 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d", 0x48, 0x2}], 0x0, &(0x7f0000000040)={[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@smackfsroot={'smackfsroot', 0x3d, 'btrfs\x00'}}]}) 15:54:33 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x16}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x400002) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = socket$pppoe(0x18, 0x1, 0x0) sendmsg$inet(r5, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000000080)) sendfile(r4, r2, 0x0, 0x8000fffffffe) 15:54:33 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x210820, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x0000000000000fff,default_permissions,default_permissions,max_read=0x0000000000000040,max_read=0x0000000000000000,obj_role=memory.current\x00,obj_type=status\x00,\x00']) clock_gettime(0x3, &(0x7f0000000400)={0x0, 0x0}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x0, 0x1, 0x4, 0x100, 0x4, {r2, r3/1000+10000}, {0x3, 0xb, 0x81, 0xef, 0x20, 0xc0, "5bd4ddec"}, 0x5, 0x3, @fd, 0x6}) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000400)=ANY=[], 0x1}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x8) setuid(r4) quotactl(0x1000, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000680)="317b3ac7512c3904b7c361651bec26c2872e53f92566841350987f717c9ab0055475d5253634efae6bdfbc") r5 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') ioctl$VIDIOC_S_MODULATOR(r5, 0x40445637, &(0x7f0000000440)={0x3fcc986d, "72b15b89345bdad3ac4ef7ee429e4b5edbe32dcaf92620ac3836e3b384445c38", 0x10, 0x8, 0x7f}) ioctl$SNDRV_PCM_IOCTL_INFO(r5, 0x81204101, &(0x7f00000004c0)) exit(0x0) preadv(r5, &(0x7f0000000500), 0x37d, 0x0, 0x0) read$usbmon(r5, &(0x7f0000000600)=""/123, 0x7b) 15:54:33 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000000040)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x5}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000000140)="8085000000180000ddf4652fddf400010020f3020004000000000000000030000000020000000423cf", 0x29, 0x1600}], 0x81, &(0x7f00000002c0)=ANY=[]) read$FUSE(0xffffffffffffffff, &(0x7f00000002c0)={0x2020, 0x0, 0x0}, 0x2020) r1 = getuid() write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000002300)={0xa0, 0x0, r0, {{0x4, 0x3, 0x0, 0x149, 0x53a, 0x7fff, {0x2, 0x401, 0x3, 0x401, 0xc2bf, 0x0, 0x10001, 0x8000, 0x5, 0x4000, 0x7, r1, 0x0, 0x3, 0x81}}, {0x0, 0x3}}}, 0xa0) [ 161.323906] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) [ 161.445766] EXT4-fs error (device loop0): ext4_fill_super:4365: inode #2: comm syz-executor.0: iget: root inode unallocated [ 161.509595] EXT4-fs (loop0): get root inode failed [ 161.535984] EXT4-fs (loop0): mount failed [ 161.629354] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) [ 161.691945] EXT4-fs error (device loop0): ext4_fill_super:4365: inode #2: comm syz-executor.0: iget: root inode unallocated [ 161.780570] EXT4-fs (loop0): get root inode failed [ 161.854313] EXT4-fs (loop0): mount failed 15:54:34 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x400000, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000001c0)="0c1026300ff71cc46650a56b26637162", 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x8840, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) r4 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f0000000000)=0x80, 0x80000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000280)={0x3, 'ip6gre0\x00', {}, 0x1}) 15:54:34 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r2, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x7d1, 0x0) 15:54:34 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) getrandom(&(0x7f0000000300)=""/44, 0x2c, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r2, &(0x7f0000001440)=[{&(0x7f00000000c0)=""/28, 0x1c}, {&(0x7f0000000400)=""/1, 0x1}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x3) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/user\x00') writev(0xffffffffffffffff, 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r2, 0x8040942d, &(0x7f00000002c0)) ptrace$getregset(0x4204, r3, 0x3, &(0x7f0000000280)={&(0x7f0000000240)=""/32, 0x20}) 15:54:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000080), &(0x7f0000000140)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 162.225804] pit: kvm: requested 108952 ns i8254 timer period limited to 500000 ns [ 162.265507] pit: kvm: requested 39390 ns i8254 timer period limited to 500000 ns 15:54:34 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8000c, 0x7, &(0x7f00000005c0)=[{&(0x7f0000000040)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000e3310000000011000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000000140)="01000000000005004020a6aff052d92487635c9a7b0a2774f53f17f0a95272e614e109000000888e237b9f191e81141cf9f97872746a1c76b8bb1b16841ef8bc299b30", 0x43, 0x560}, {&(0x7f0000010300)="030600200400000005", 0x9, 0x800}, {0x0}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x4000, &(0x7f00000000c0)={[{@errors_remount='errors=remount-ro'}]}) [ 162.282278] pit: kvm: requested 84647 ns i8254 timer period limited to 500000 ns [ 162.293799] pit: kvm: requested 39390 ns i8254 timer period limited to 500000 ns [ 162.302841] pit: kvm: requested 96381 ns i8254 timer period limited to 500000 ns [ 162.310667] pit: kvm: requested 82971 ns i8254 timer period limited to 500000 ns [ 162.325785] pit: kvm: requested 154209 ns i8254 timer period limited to 500000 ns [ 162.333931] pit: kvm: requested 67885 ns i8254 timer period limited to 500000 ns [ 162.342321] pit: kvm: requested 12571 ns i8254 timer period limited to 500000 ns [ 162.350200] pit: kvm: requested 161752 ns i8254 timer period limited to 500000 ns 15:54:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x3e, 0x5, 0x5, 0x7f, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000080)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(0xffffffffffffffff, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={r6, 0x9, 0x10, 0x8, 0x2}, &(0x7f0000000100)=0x18) [ 162.519897] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 536872451)! [ 162.547853] EXT4-fs (loop4): group descriptors corrupted! [ 162.635380] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 536872451)! [ 162.666556] IPVS: ftp: loaded support on port[0] = 21 [ 162.712972] EXT4-fs (loop4): group descriptors corrupted! 15:54:35 executing program 4: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x80000) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x1000, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r2, 0x7ab, &(0x7f0000000640)={&(0x7f0000000200)={{@host, 0x3}, {@local, 0x42}, 0x400, "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"}, 0x418, 0x5}) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000000)=0x1) openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x6841, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x30, 0x3, 0x8, 0xd01, 0x0, 0x0, {0xa}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xfbfb}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4) 15:54:35 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000002c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f00000000c0)={0x3c, @loopback, 0x4e21, 0x4, 'wlc\x00', 0x2, 0xffff5c21, 0x4d}, 0x2c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_START_SCHED_SCAN(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x9c, 0x0, 0x10, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x1000, 0x13}}}}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x78, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x7, 0x1, @random="38fee5"}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x2c, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x974a}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x6ddc}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x10001}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x2}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x7fffffff}]}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x101}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x17, 0x1, @random="f9fd5245febed7658edf09d661c5675c89df43"}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x6}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x81}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000014) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a80, 0x0) [ 162.976596] IPVS: set_ctl: invalid protocol: 60 127.0.0.1:20001 [ 163.029942] IPVS: set_ctl: invalid protocol: 60 127.0.0.1:20001 [ 163.347937] kvm: pic: non byte read [ 163.352857] kvm: pic: non byte read [ 163.364273] kvm: pic: non byte read [ 163.369793] kvm: pic: non byte read [ 163.375253] kvm: pic: non byte read [ 163.385610] kvm: pic: non byte read [ 163.392155] kvm: pic: non byte read [ 163.408565] kvm: pic: non byte read [ 163.414522] kvm: pic: non byte read [ 163.420280] kvm: pic: non byte read [ 164.582206] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 164.589935] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 164.597694] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 164.607702] device bridge_slave_1 left promiscuous mode [ 164.614760] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.623525] device bridge_slave_0 left promiscuous mode [ 164.629286] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.643569] device veth1_macvtap left promiscuous mode [ 164.649123] device veth0_macvtap left promiscuous mode [ 164.654596] device veth1_vlan left promiscuous mode [ 164.659911] device veth0_vlan left promiscuous mode [ 164.739115] device hsr_slave_1 left promiscuous mode [ 164.748552] device hsr_slave_0 left promiscuous mode [ 164.761222] team0 (unregistering): Port device team_slave_1 removed [ 164.771665] team0 (unregistering): Port device team_slave_0 removed [ 164.781128] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 164.788892] device bond_slave_1 left promiscuous mode [ 164.797236] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 164.805307] kasan: CONFIG_KASAN_INLINE enabled [ 164.810191] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 164.818714] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 164.824948] Modules linked in: [ 164.828212] CPU: 1 PID: 22 Comm: kworker/u4:1 Not tainted 4.14.204-syzkaller #0 [ 164.835651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.845021] Workqueue: netns cleanup_net [ 164.849106] task: ffff8880b55ee5c0 task.stack: ffff8880b55f8000 [ 164.855172] RIP: 0010:hsr_netdev_notify+0x2e1/0x8b0 [ 164.860263] RSP: 0018:ffff8880b55ff6e8 EFLAGS: 00010202 [ 164.865635] RAX: dffffc0000000000 RBX: ffff888099d515c0 RCX: 0000000000000001 [ 164.873237] RDX: 0000000000000002 RSI: 00000000ffffffff RDI: ffff8880a9ac7620 [ 164.880497] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000004 [ 164.888725] R10: 0000000000000000 R11: ffff8880b55ee5c0 R12: ffff88805af80dd0 [ 164.895997] R13: ffff88805af80dc0 R14: 0000000000000001 R15: dffffc0000000000 [ 164.903255] FS: 0000000000000000(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 164.911996] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 164.917866] CR2: 00007fa0e9cd5000 CR3: 00000000a1470000 CR4: 00000000001426e0 [ 164.925117] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 164.932400] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 164.939666] Call Trace: [ 164.942267] notifier_call_chain+0x108/0x1a0 [ 164.946680] call_netdevice_notifiers+0x79/0xa0 [ 164.951353] ? alloc_netdev_mqs+0xb70/0xb70 [ 164.955676] __bond_release_one+0x10bd/0x1590 [ 164.960193] ? bond_enslave+0x4d20/0x4d20 [ 164.964339] ? try_to_del_timer_sync+0xaf/0xe0 [ 164.968923] ? skb_dequeue+0x125/0x180 [ 164.972826] ? rt_flush_dev+0x1f9/0x290 [ 164.976828] bond_netdev_event+0x9ee/0xbd0 [ 164.981058] ? bond_open+0xb10/0xb10 [ 164.986187] ? cpumask_next+0x30/0x40 [ 164.989973] ? rt_flush_dev+0x88/0x290 [ 164.993839] ? igmp_netdev_event+0x24/0x570 [ 164.998135] ? ipmr_device_event+0x174/0x1e0 [ 165.002552] notifier_call_chain+0x108/0x1a0 [ 165.006948] rollback_registered_many+0x765/0xba0 [ 165.011789] ? netdev_state_change+0xf0/0xf0 [ 165.016192] ? sysfs_remove_group+0xbe/0x100 [ 165.020578] unregister_netdevice_many.part.0+0x18/0x2e0 [ 165.026017] default_device_exit_batch+0x2d8/0x380 [ 165.030937] ? unregister_netdevice_many+0x50/0x50 [ 165.035860] ? do_wait_intr_irq+0x270/0x270 [ 165.040166] ? __local_bh_enable_ip+0xc1/0x170 [ 165.044742] ? unregister_netdevice_many+0x50/0x50 [ 165.049661] ? dev_change_net_namespace+0xc90/0xc90 [ 165.054654] ops_exit_list+0xf9/0x150 [ 165.058545] cleanup_net+0x3b3/0x840 [ 165.062245] ? net_drop_ns+0x70/0x70 [ 165.065932] ? lock_acquire+0x170/0x3f0 [ 165.069891] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 165.075332] process_one_work+0x793/0x14a0 [ 165.079555] ? work_busy+0x320/0x320 [ 165.083262] ? worker_thread+0x158/0xff0 [ 165.087316] ? _raw_spin_unlock_irq+0x24/0x80 [ 165.091798] worker_thread+0x5cc/0xff0 [ 165.095703] ? rescuer_thread+0xc80/0xc80 [ 165.099838] kthread+0x30d/0x420 [ 165.103198] ? kthread_create_on_node+0xd0/0xd0 [ 165.107859] ret_from_fork+0x24/0x30 [ 165.111556] Code: 03 0f 8e d9 04 00 00 83 7d 20 04 75 b5 e8 78 18 3f fa 48 8d 45 10 48 89 c2 48 89 04 24 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 68 05 00 00 48 b8 00 00 00 00 00 fc ff df 4c [ 165.133908] RIP: hsr_netdev_notify+0x2e1/0x8b0 RSP: ffff8880b55ff6e8 [ 165.145127] ---[ end trace 70bc0d3d23ca6c58 ]--- [ 165.149903] Kernel panic - not syncing: Fatal exception [ 165.155814] Kernel Offset: disabled [ 165.159423] Rebooting in 86400 seconds..