Warning: Permanently added '10.128.0.176' (ECDSA) to the list of known hosts. 2020/07/17 10:29:03 fuzzer started 2020/07/17 10:29:03 dialing manager at 10.128.0.105:45937 2020/07/17 10:29:03 syscalls: 3054 2020/07/17 10:29:03 code coverage: enabled 2020/07/17 10:29:03 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/07/17 10:29:03 extra coverage: extra coverage is not supported by the kernel 2020/07/17 10:29:03 setuid sandbox: enabled 2020/07/17 10:29:03 namespace sandbox: enabled 2020/07/17 10:29:03 Android sandbox: enabled 2020/07/17 10:29:03 fault injection: enabled 2020/07/17 10:29:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/17 10:29:03 net packet injection: enabled 2020/07/17 10:29:03 net device setup: enabled 2020/07/17 10:29:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/17 10:29:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/17 10:29:03 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 34.516851] random: crng init done [ 34.520586] random: 7 urandom warning(s) missed due to ratelimiting 10:31:02 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_WIE_OFF(r0, 0x7010) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000001680)={'syztnl0\x00', &(0x7f0000001600)={'syztnl0\x00', 0x0, 0xa839be526ab60e21, 0x4, 0xee, 0x8001, 0xa, @ipv4={[], [], @multicast2}, @private0, 0x8, 0x7800, 0x2, 0x101}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000001740)={'syztnl1\x00', &(0x7f00000016c0)={'ip6gre0\x00', 0x0, 0x2f, 0x9, 0x9, 0x5, 0x4, @mcast1, @private0={0xfc, 0x0, [], 0x1}, 0x7800, 0x700, 0x6, 0x1fcc0}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000001800)={'ip6gre0\x00', &(0x7f0000001780)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x39, 0x9, 0x10, @loopback, @local, 0x7, 0x8, 0x1, 0x6}}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000018c0)={&(0x7f0000001840)={0x50, r1, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x9}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0x3a}}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x50}, 0x1, 0x0, 0x0, 0x4068800}, 0x8800) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001940)={0xbb4c, 0x6, 0x8, 0xffffff41, 0x6, 0x9, 0x1, 0x219, 0x0}, &(0x7f0000001980)=0x20) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000019c0)={r5, 0x283, 0x4, [0x40, 0xdf50, 0x3, 0x7]}, &(0x7f0000001a00)=0x10) fsetxattr(0xffffffffffffffff, &(0x7f0000001a40)=@known='trusted.syz\x00', &(0x7f0000001a80)='[:\x19]:\x00', 0x6, 0x3) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001ac0)={r5, 0xa2, "66e6df45cb2a88ddc1736190b48f01a02eeaeeec591ca972e8539eb2337e9a2b8b747827460f252daff74a41cacd76e7f773433144e820cb0bb70898b299de586a7eca1775cdb2d7b504309d02d6461e0f50959256e95d51e9f7d9d52f911e70ec399a54031f125a5cc1d8aaa1daa5ca47656d009b91f014c940cf8f7ce6987677dca5eb32459368eb627fb21078607406021e62f365502ebf5ce44f49885a3b5d9f"}, &(0x7f0000001b80)=0xaa) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000001c40)={0xa00000, 0x1, 0x0, r0, 0x0, &(0x7f0000001c00)={0x9a091f, 0x8, [], @string=&(0x7f0000001bc0)}}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001c80)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r7, 0x40045532, &(0x7f0000001cc0)=0x401) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/btrfs-control\x00', 0x10000, 0x0) r9 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001d40)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@private}}, &(0x7f0000001e40)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r8, 0xc0286405, &(0x7f0000001e80)={0x7f, 0x4, {r9}, {r10}, 0x782f, 0x1}) 10:31:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xff, 0x84000) tee(r0, r0, 0x800, 0x8) r1 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x60) ioctl$FIONCLEX(r1, 0x5450) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) capset(&(0x7f0000000140)={0x20071026, r2}, &(0x7f0000000180)={0x3f, 0x8, 0x4, 0x9, 0x3}) r3 = dup2(r0, 0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xa, &(0x7f0000000380)={@private0, 0x0}, &(0x7f00000003c0)=0x14) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) sendmsg$can_bcm(r3, &(0x7f0000000540)={&(0x7f0000000400)={0x1d, r4}, 0x10, &(0x7f0000000500)={&(0x7f0000000480)={0x4, 0x400, 0x6, {0x77359400}, {r5, r6/1000+10000}, {0x4, 0x1, 0x1}, 0x1, @can={{0x0, 0x0, 0x1}, 0x6, 0x0, 0x0, 0x0, "d1ab7f6fd4b3b868"}}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x4004080) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000580)={@rand_addr, 0x0}, &(0x7f00000005c0)=0x14) connect(0xffffffffffffffff, &(0x7f0000000600)=@can={0x1d, r7}, 0x80) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x8ec) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) getresuid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)) socketpair(0x6, 0xa, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DELDEST(r8, 0x0, 0x488, &(0x7f0000000780)={{0x0, @loopback, 0x4e24, 0x3, 'lblc\x00', 0x10, 0x10000, 0x36}, {@dev={0xac, 0x14, 0x14, 0x38}, 0x4e23, 0x2000, 0xffffffff, 0x401, 0x200000}}, 0x44) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r3, 0xc01864b0, &(0x7f0000000800)={0x2, 0x2, 0x8, 0xffff}) sendmsg$TIPC_CMD_RESET_LINK_STATS(r8, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x28, 0x0, 0x200, 0x70bd26, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8044840}, 0x200808c1) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000940), 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x40, 0x4, 0x8, 0x201, 0x0, 0x0, {0x7, 0x0, 0x2}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x886c}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8137}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x5) 10:31:02 executing program 2: kexec_load(0xfffffffffffffff9, 0x7, &(0x7f0000000380)=[{&(0x7f0000000000)="6241fdc5709124a68da426a930352e091be237b7047110d3c1d62863db4259881b322d468dd75711af502b5b9ed61115f2082bf74dd5e068f189214687664b34bb9603dc3866529cca3c2e81d754630bd24bdc467f5d3003d4673621d01f615167c694857939125e241367ce413d2bf910272154b9231ad291aacc2d9ac487d7ddb2872d4f6b2c01dfcb5b74374ca27894f7eae23da83a7c0796bb73c0ce6647247ca09da46fe6cb96ed5f9a03bc29b5775cd5935c35dfc2a7bcb0de75b2bb7e43db3147595b304d7ebec45069a00e64e5e1b1120cce535c3df6912534ddad99", 0xe0, 0x0, 0x100000000}, {&(0x7f0000000100)="f54e161f2a82936c7937ef52ead0b1ca466d59b9d9e7", 0x16, 0x8, 0xfffffffffffff8ba}, {&(0x7f0000000140)="28325c042f44ebc69cba4abcc7f2f6", 0xf, 0x8, 0x7ff}, {&(0x7f0000000180)="cf72836bf78e17acd3f9e5f1f90ded92839c0a36631b5f2e5f2b5ff9c7716d159e1c16bbdd6d77699de6a441291bb5fd08f98956d2639abcefcdad3145ff92f3f2eaa9e93a992efa96c82fc13262f8e4cdb0ed5fc6852db468bf5fe1ad5407e4f3627c6a51ca0243d86947b97704e78bb5d2312b17cd01c3afe91aef02d112aa2a9c644d8f6a4054e97de29f8b923a56f6aaaca60a54d36ff53823ff5f274d9262a6948c19b3cd8d5e80d555a7b6008f3ca8c1e7c71ec9224137ceb530c76ad555ab71434848ea7ca4864b710ead807dd13cade9bf", 0xd5, 0x1, 0x1ff}, {&(0x7f0000000280)="fd555711075f6155175a575c959c36640619c531a9cfa80c0dc718caa6db8544aec528c6df04dad7317785a5293c2f", 0x2f, 0x7, 0x5}, {&(0x7f00000002c0)="e039ee50674c59b50347de16a78b0da7d4af13648da8e083fb1b8f4716d96f33369734bffdfa67a62570e452a9f08bce1ac520387780414c497e25f16606d24754010fc5fec3402f77b7d5af47", 0x4d, 0x8, 0x80000001}, {&(0x7f0000000340)="715a419b1d83d73368fc528e5b1ba269fad1b939505339d93faf159d60ed8f53bbb7bf1fcb84a361784b64cfc0dce57d3c23d2e7873705ff1990f6ffb91a92", 0x3f, 0x7c, 0x7ff}], 0x0) r0 = socket(0x5, 0x1, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000680)=0xe8) recvfrom$packet(r0, &(0x7f0000000480)=""/196, 0xc4, 0x2102, &(0x7f00000006c0)={0x11, 0x17, r1, 0x1, 0x20, 0x6, @multicast}, 0x14) r2 = dup2(0xffffffffffffffff, r0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000700)=0x3) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000740)) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000780)={0x0, 0x4, 0x4}) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f00000007c0)={0x800000000000000, 0x10000, 0x1, 0x5, 0x20}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dlm_plock\x00', 0x8000, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x54, 0x0, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x53}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x78}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x84}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000049}, 0x4) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000980)='/dev/qat_adf_ctl\x00', 0x12200, 0x0) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f00000009c0)=""/29) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000b00)={'wg0\x00', r1}) setsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000b40)={@dev={0xfe, 0x80, [], 0x2e}, r6}, 0x14) ptrace$setregs(0xf, 0x0, 0xb45, &(0x7f0000000b80)="e3ee0f257ace9f6e31fa08871b7bac8496d9106f5bf8381c2a") ioctl$SOUND_MIXER_INFO(0xffffffffffffffff, 0x805c4d65, &(0x7f0000000bc0)) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/vsock\x00', 0x161c43, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r7, &(0x7f0000000d80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x48, 0x140c, 0x2, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x20044858}, 0x4000000) 10:31:02 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2080, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x800) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x10000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r1, 0x12, 0x1, 0xff, &(0x7f00000000c0)=[0x0], 0x1}, 0x20) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$RTC_VL_CLR(r2, 0x7014) write$rfkill(r2, &(0x7f0000000140)={0x2, 0x0, 0x2, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x9, 0x4}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000200)={r3, 0xa65, 0x1}, 0x8) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x20, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x44000) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r4 = accept(0xffffffffffffffff, &(0x7f0000000380)=@nfc, &(0x7f0000000400)=0x80) sendmsg$IPSET_CMD_HEADER(r4, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0xc, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x40088) bind$ax25(r0, &(0x7f0000000540)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f00000005c0)={0x2b, 0x1e, 0x7, 0x7, 0x8, 0xfff, 0x2, 0xf7}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-control\x00', 0x50000, 0x0) sendto$x25(r5, &(0x7f0000000640)="f1ebef49ea0aad824b50899b7aca04851225", 0x12, 0x4080, &(0x7f0000000680)={0x9, @null=' \x00'}, 0x12) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000740)=""/170, 0xaa}, {0x0}, {&(0x7f0000000800)=""/28, 0x1c}, {&(0x7f0000000840)=""/22, 0x16}, {&(0x7f0000000880)=""/245, 0xf5}], 0x5, &(0x7f0000000a00)=""/144, 0x90}, 0x2121) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000c00)={0xff, 0xc, 0x6, 0x4}, &(0x7f0000000c40)=0x10) 10:31:02 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x8a) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x414880, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) io_setup(0x0, &(0x7f0000000100)) syz_mount_image$afs(&(0x7f0000000140)='afs\x00', &(0x7f0000000180)='./file0\x00', 0x9, 0x2, &(0x7f00000012c0)=[{&(0x7f00000001c0)="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", 0x1000, 0x8}, {&(0x7f00000011c0)="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", 0xfa, 0x6}], 0x800044, &(0x7f0000001300)={[{@flock_strict='flock=strict'}, {@source={'source'}}, {@autocell='autocell'}, {@flock_strict='flock=strict'}, {@autocell='autocell'}, {@flock_strict='flock=strict'}], [{@fsuuid={'fsuuid', 0x3d, {[0x65, 0x62, 0x65, 0x39, 0x33, 0x30, 0x39, 0x33], 0x2d, [0x61, 0x61, 0x38, 0x64], 0x2d, [0x61, 0x33, 0x34, 0x38], 0x2d, [0x38, 0x62, 0x61, 0x66], 0x2d, [0x35, 0x64, 0x63, 0x61, 0x64, 0x35, 0x34, 0x63]}}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, '%-)^/,\\*('}}, {@subj_user={'subj_user', 0x3d, '/proc/self/net/pfkey\x00'}}, {@dont_appraise='dont_appraise'}, {@smackfsfloor={'smackfsfloor', 0x3d, '/proc/self/net/pfkey\x00'}}]}) sync() r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vsock\x00', 0x10000, 0x0) write$rfkill(r1, &(0x7f0000001440)={0xfffffffa, 0x2, 0x2}, 0x8) rmdir(&(0x7f0000001480)='./file0\x00') r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/ubi_ctrl\x00', 0x40001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001640)={{{@in6=@private0, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000001740)=0xe8) connect$can_bcm(r2, &(0x7f0000001780)={0x1d, r3}, 0x10) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/nvram\x00', 0x4500, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000001840)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r4, &(0x7f0000001940)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001900)={&(0x7f0000001880)={0x4c, r5, 0x300, 0x70bd29, 0x25dfdbff, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xffffffc0}, {0x6, 0x11, 0x6}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000001a40)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001a00)={&(0x7f00000019c0)={0x1c, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x40) syz_mount_image$hfs(&(0x7f0000001a80)='hfs\x00', &(0x7f0000001ac0)='./file0\x00', 0x8, 0x4, &(0x7f0000001d40)=[{&(0x7f0000001b00)="18cff5cc93173c90ffc70daf8d4572e1590d67a7eb196fb31c5b0b42d92c1a6dfb309c9ff2814476b484928464fd066f7f45729681daab9a1899b03dd5124063916d1d562b1a8a69a8880c19314073c69413e43f5cdb4688fdf28bd53f33d183e58c7b960713f454ecfd8faf5bf092574ffcb6a64ecebfce76", 0x79, 0x7f}, {&(0x7f0000001b80)="87d35f7ea89db3abf94a90cb8f8fb22d6f31083672ab80da4a220cea3a02afb5bdf43665dcfc77a3c85d0ee9", 0x2c, 0x7}, {&(0x7f0000001bc0)="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", 0xfb, 0x8}, {&(0x7f0000001cc0)="92966d8ddd605d92480d6828f873d940b160fb1490cbaa4e463b00b67c49bff52f8f23d9568088e53b65b15759581a401491e1f6bbc15594748d265fd3d31d184672479689241bdf265a21840b1b", 0x4e, 0xe17}], 0x82010, &(0x7f0000001dc0)={[{@part={'part', 0x3d, 0x7}}], [{@fsmagic={'fsmagic', 0x3d, 0xad6}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x65, 0x37, 0x63, 0x31, 0x59, 0x36, 0x31], 0x2d, [0x63, 0x63, 0x32, 0x38], 0x2d, [0x64, 0x32, 0x35, 0x65], 0x2d, [0x1, 0x62, 0x33, 0x37], 0x2d, [0x34, 0x30, 0x34, 0x61, 0x62, 0x32, 0x63, 0xf4d42f6c4f14189]}}}, {@permit_directio='permit_directio'}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_lt={'fowner<'}}, {@smackfsroot={'smackfsroot', 0x3d, 'dont_appraise'}}]}) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001ec0)='/dev/cachefiles\x00', 0x200803, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001f40)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r6, &(0x7f00000021c0)={&(0x7f0000001f00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002180)={&(0x7f0000002000)={0x178, r7, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x104, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x4c, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'source'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'fowner<'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x98, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7132}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ef6d5ab}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'netdevsim\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'part'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8000}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x20000021}, 0x400d0) 10:31:02 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x688000, 0x10) setsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000040)=0xa9b2, 0x4) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000080)={@fixed={[], 0x12}, 0x2}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x0, 0x3, [0x6, 0x0, 0x1]}, &(0x7f0000000100)=0xe) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r1, 0x3ff, 0x6, [0x7, 0x401, 0x1, 0x8, 0xfe01, 0x2e34]}, 0x14) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)={0x19c, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xbc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xaf}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x766}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x38, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x32, 0x3, "6e15d411016522cd9922c0fe9b75c56897ea72d427ce6c61e00fcd87232c4b4a8d9e1b7085a25c88fb4ad33b37be"}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0x60, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'wg2\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x400c0}, 0x41) epoll_wait(0xffffffffffffffff, &(0x7f0000000480)=[{}, {}], 0x2, 0x8) sendmsg$NFT_BATCH(r0, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x1}, @NFT_OBJECT_TUNNEL=@NFTA_OBJ_TYPE={0x8}}, @NFT_MSG_DELRULE={0x40, 0x8, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x5}]}], {0x14}}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x491) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000640)={0x7, @sliced={0x1, [0x2, 0x1ff, 0x0, 0x8000, 0x1b0, 0x8, 0x7ff, 0x60a, 0x986f, 0x1, 0x5, 0x4, 0xa33, 0x200, 0x81, 0x4, 0x831c, 0x9, 0x3, 0x5, 0x1, 0x1, 0x8, 0xf32, 0xfe2, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x6, 0x6, 0x1, 0x19, 0x2, 0x6, 0x5, 0x4, 0x5, 0x7, 0x0, 0x6, 0x2, 0x2, 0x2, 0x9020, 0x7], 0x7}}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000a00)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000009c0)={&(0x7f00000007c0)={0x200, r2, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x94, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x140000, @dev={0xfe, 0x80, [], 0x31}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3, @ipv4={[], [], @rand_addr=0x64010101}, 0x1f}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9022}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x200}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x74, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x480}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6019}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbf33}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6bf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x64}]}]}, @TIPC_NLA_LINK={0x9c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcc7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}]}]}, 0x200}, 0x1, 0x0, 0x0, 0x4001}, 0x20088004) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/hwrng\x00', 0x400, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000a80)={0x87, @dev={0xac, 0x14, 0x14, 0x28}, 0x4e21, 0x0, 'sed\x00', 0x30, 0x80000001, 0x66}, 0x2c) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/dlm-monitor\x00', 0x42002, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f0000000c40)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b40)={0x88, 0x1, 0x1, 0x801, 0x0, 0x0, {0x5, 0x0, 0x6}, [@CTA_TUPLE_ORIG={0xc, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_TUPLE_ORIG={0x68, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x800}, 0x8080) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$KVM_GET_LAPIC(r5, 0x8400ae8e, &(0x7f0000000cc0)={"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"}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000001100)={0x4, 0x0, 0x8, 0xffffffffffffffff, 0x0, &(0x7f00000010c0)={0xa00a47, 0x8, [], @value64=0x3}}) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f0000001140), 0x2) [ 152.302145] audit: type=1400 audit(1594981862.145:8): avc: denied { execmem } for pid=6346 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 152.538514] IPVS: ftp: loaded support on port[0] = 21 [ 153.413319] IPVS: ftp: loaded support on port[0] = 21 [ 153.510222] chnl_net:caif_netlink_parms(): no params data found [ 153.578902] IPVS: ftp: loaded support on port[0] = 21 [ 153.636843] chnl_net:caif_netlink_parms(): no params data found [ 153.710424] IPVS: ftp: loaded support on port[0] = 21 [ 153.763441] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.770193] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.778456] device bridge_slave_0 entered promiscuous mode [ 153.812668] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.819129] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.825983] device bridge_slave_1 entered promiscuous mode [ 153.838801] chnl_net:caif_netlink_parms(): no params data found [ 153.910694] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.935550] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.942531] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.950323] device bridge_slave_0 entered promiscuous mode [ 153.958241] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.977308] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.983681] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.991690] IPVS: ftp: loaded support on port[0] = 21 [ 153.992080] device bridge_slave_1 entered promiscuous mode [ 154.024291] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.032641] team0: Port device team_slave_0 added [ 154.052871] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.060025] team0: Port device team_slave_1 added [ 154.090476] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.118323] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.178107] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.184410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.210578] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.260290] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.267584] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.292806] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.316838] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.323988] team0: Port device team_slave_0 added [ 154.330141] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.337995] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.360953] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.368269] team0: Port device team_slave_1 added [ 154.381012] chnl_net:caif_netlink_parms(): no params data found [ 154.394767] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.395685] IPVS: ftp: loaded support on port[0] = 21 [ 154.404195] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.413692] device bridge_slave_0 entered promiscuous mode [ 154.421384] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.428019] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.435275] device bridge_slave_1 entered promiscuous mode [ 154.529854] device hsr_slave_0 entered promiscuous mode [ 154.576698] device hsr_slave_1 entered promiscuous mode [ 154.631678] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.648058] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.654297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.680735] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.693606] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.703494] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.713699] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.729654] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.735891] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.761798] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.805991] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.835547] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.922332] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.931304] team0: Port device team_slave_0 added [ 154.999302] device hsr_slave_0 entered promiscuous mode [ 155.016548] device hsr_slave_1 entered promiscuous mode [ 155.073640] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.080921] team0: Port device team_slave_1 added [ 155.094269] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.111389] chnl_net:caif_netlink_parms(): no params data found [ 155.134384] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.191065] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.199051] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.226068] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.266449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.272694] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.298947] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.314432] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.390878] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.398254] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.404600] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.412238] device bridge_slave_0 entered promiscuous mode [ 155.481406] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.488359] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.495258] device bridge_slave_1 entered promiscuous mode [ 155.578996] device hsr_slave_0 entered promiscuous mode [ 155.596423] device hsr_slave_1 entered promiscuous mode [ 155.644733] chnl_net:caif_netlink_parms(): no params data found [ 155.670216] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.678451] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.686655] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.721375] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.774597] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.781830] team0: Port device team_slave_0 added [ 155.789102] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.797033] team0: Port device team_slave_1 added [ 155.867644] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.874017] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.882001] device bridge_slave_0 entered promiscuous mode [ 155.897324] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.903575] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.929332] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.942559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.949126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.974404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.989365] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.997323] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.003731] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.011327] device bridge_slave_1 entered promiscuous mode [ 156.030860] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.057630] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.079291] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.089654] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.132370] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.199137] device hsr_slave_0 entered promiscuous mode [ 156.228550] device hsr_slave_1 entered promiscuous mode [ 156.296930] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.304229] team0: Port device team_slave_0 added [ 156.310740] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.333633] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.340296] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.347882] device bridge_slave_0 entered promiscuous mode [ 156.357314] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.364581] team0: Port device team_slave_1 added [ 156.378639] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.400526] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.407059] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.413914] device bridge_slave_1 entered promiscuous mode [ 156.428047] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.434286] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.460057] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.500412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.506748] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.532978] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.544573] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.556801] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.573051] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.611369] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.660124] device hsr_slave_0 entered promiscuous mode [ 156.696529] device hsr_slave_1 entered promiscuous mode [ 156.756763] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.774879] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.797523] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.808335] team0: Port device team_slave_0 added [ 156.829112] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.843540] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.850483] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.859931] team0: Port device team_slave_1 added [ 156.882457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.892770] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.930318] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.972410] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.980455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.987783] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.014151] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.033301] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.043126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.052445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.060515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.067542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.092756] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.099317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.125019] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.136369] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.143934] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.172029] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.178191] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.189893] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.195950] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.240005] device hsr_slave_0 entered promiscuous mode [ 157.286479] device hsr_slave_1 entered promiscuous mode [ 157.327086] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.334319] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.350052] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.361680] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.378578] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.402023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.410344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.418987] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.425548] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.433012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.441034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.448758] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.455100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.463807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.489698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.498371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.505330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.513450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.521203] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.527587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.537878] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.551131] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.564466] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.573232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.582137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.589976] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.596376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.603288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.614239] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.628275] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.647552] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.654729] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.667592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.675884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.683211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.690177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.700181] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.721637] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.732212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.739956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.749010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.757544] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.778478] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.784551] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.795870] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.805724] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.825689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.833978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.842747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.850789] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.858993] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.883465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.893621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.903212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.921467] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.929569] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.937773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.945243] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.952816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.960732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.968857] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.975187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.983993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.995986] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.009940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.018246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.025742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.040774] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.052426] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.064332] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.071279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.079669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.087830] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.094178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.101369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.109461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.127017] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.135356] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.144309] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.153106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.162592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.171804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.179591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.199836] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.209643] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.215632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.227377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.249764] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.263133] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 158.270948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.280117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.288350] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.297588] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.309624] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.320046] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 158.328582] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.346852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.354726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.363303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.371015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.379854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.389830] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.401018] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.411809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.419859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.431737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.438973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.447953] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.455814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.466389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.477540] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.486645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.494210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.510315] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.520960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.532936] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.541190] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.560679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.568431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.581266] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.591578] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.605351] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.619784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.628691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.638932] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.645014] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.657050] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 158.665385] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.675264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.682849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.696557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.704220] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.710624] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.719296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.728985] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.741863] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.757620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.764357] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.780238] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.792380] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.803655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.812272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.821260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.829319] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.835657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.842943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.854102] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 158.863759] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.872861] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.885910] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.892507] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.902071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.911802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.922391] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.928798] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.935817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.942872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.953108] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.961482] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 158.972091] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 158.980698] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.992540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.000852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.008967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.018835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.028254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.035886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.043681] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.050122] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.061374] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.070138] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 159.079702] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.095284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.104138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.117682] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.124032] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.131961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.139931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.148012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.155558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.164038] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.171932] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.182520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.191763] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.202623] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.223039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.235442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.243588] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.252042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.259691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.269738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.282568] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.292018] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.300819] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.311971] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.318651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.325699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.335888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.344715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.352934] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.359318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.366536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.373934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.385044] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.394383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.404294] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.413571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.421643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.429455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.439448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.449461] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 159.458343] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 159.464817] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 159.474150] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 159.481515] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 159.489410] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 159.500698] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 159.509099] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.516107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.526404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.533750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.541179] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.550068] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 159.560860] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 159.570591] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.579440] device veth0_vlan entered promiscuous mode [ 159.587087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.594433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.602159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.610024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.618275] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.625218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.632426] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.640362] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.650141] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.658678] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 159.668546] device veth1_vlan entered promiscuous mode [ 159.674665] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 159.681892] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.689393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.697442] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.704902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.712479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.719715] device veth0_vlan entered promiscuous mode [ 159.727169] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.749774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.757943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.768346] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 159.775626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.783578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.797546] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.805837] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.818750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.827421] device veth1_vlan entered promiscuous mode [ 159.833532] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 159.842349] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 159.850688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.858302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.865341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.873143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.881240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.890027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.900524] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.910048] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.924962] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 159.932800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.940983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.949033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.957096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.969091] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.975116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.986067] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 159.995488] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.003293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.014396] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 160.034804] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.042532] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.053642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.061582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.074300] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 160.082255] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 160.089399] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 160.111998] device veth0_macvtap entered promiscuous mode [ 160.118993] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 160.131707] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 160.139315] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.154227] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 160.161848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.170613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.179260] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.185461] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.192382] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.199382] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.206034] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.215284] device veth1_macvtap entered promiscuous mode [ 160.222970] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.232330] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 160.247787] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.255279] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 160.265786] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.274568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.282327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.290773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.297551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.304262] device veth0_vlan entered promiscuous mode [ 160.349444] device veth0_macvtap entered promiscuous mode [ 160.355472] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 160.364930] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 160.380730] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.394361] device veth1_vlan entered promiscuous mode [ 160.408980] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 160.427212] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 160.437947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 160.445751] device veth1_macvtap entered promiscuous mode [ 160.453820] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 160.460198] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.468031] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.475087] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.482686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.490816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.503288] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 160.521146] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 160.530715] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.541581] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 160.555026] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.562873] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.571671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.588027] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 160.594879] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.608148] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 160.615259] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 160.622606] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 160.630481] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 160.638095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.645770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.658202] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 160.672226] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 160.688169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.695548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.704786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.721809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.732532] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 160.740424] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.750280] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 160.761281] device veth0_vlan entered promiscuous mode [ 160.769041] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.775986] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.784311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.792616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.800869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.808661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.817757] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 160.825816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.840588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.851099] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 160.858117] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.878781] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 160.885793] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.893864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.902709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.915480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.927976] device veth0_macvtap entered promiscuous mode [ 160.934292] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 160.947765] device veth1_macvtap entered promiscuous mode [ 160.954280] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 160.974002] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 160.981712] device veth1_vlan entered promiscuous mode [ 160.990455] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 161.002367] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.023320] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 161.044026] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 161.051248] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.059842] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.069046] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.076102] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.084204] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.093829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.105120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.115365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.125449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.135636] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 161.142967] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.152272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.162395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.173299] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.183960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.199783] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.209002] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.215523] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.226488] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.238188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.254937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.271208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.284541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.294874] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 161.302040] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.310816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.318999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.326446] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.334127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.342257] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.349681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.360209] device veth0_vlan entered promiscuous mode [ 161.370663] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.378247] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.384763] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.403817] device veth1_vlan entered promiscuous mode [ 161.415792] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 161.430261] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.442725] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.453179] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.461216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.469740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.480780] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 161.490219] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 161.507533] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.514757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.524688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.532629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.540613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.550825] device veth0_macvtap entered promiscuous mode [ 161.558181] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 161.573702] device veth0_vlan entered promiscuous mode [ 161.585002] device veth1_macvtap entered promiscuous mode [ 161.597204] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 161.610958] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.629760] device veth1_vlan entered promiscuous mode [ 161.635896] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 161.649993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 161.665058] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 161.680320] device veth0_macvtap entered promiscuous mode [ 161.694150] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 161.700688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.709550] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.717559] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.725021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 10:31:11 executing program 0: pipe(&(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x200000) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000180)=""/143) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6, 0x0, 0x10000, 0x141ac192}, 0x0) ptrace$setregs(0xd, r2, 0x4, &(0x7f0000000240)="def6acd6a18ec83033d11be2e6060596864655097be0d01fef35b012da4f699756694dd3d641fa049ae96c187b806a59eb76cacbb4226a4b86b2811bf341aa46e9f04779235aa7688d4beb604ba99c85ba05dd8aed8496d747ed34059fb83ec1b4d5e9a666a88948eeb66a6fa787262fe0a32abd1e8c065cf1a03227d77e58cd0137f8d197cbb8546bcd55f3ad5ca8327934770e4f7491b49dab262ea6d76464f4eeaa59ae631a4011b9d575842dc5d602afbcc12e9e25127df978f644da") syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socketpair(0x28, 0x80000, 0x6, &(0x7f0000000080)={0xffffffffffffffff}) connect$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) [ 161.738948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.749921] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.772142] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 161.793971] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 161.805492] device veth1_macvtap entered promiscuous mode [ 161.820967] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 161.857744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.873420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.876155] hrtimer: interrupt took 27624 ns [ 161.883489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.908338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.921777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.931852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.948113] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 161.979396] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.000712] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.015867] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.024806] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 162.032278] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.059832] xt_hashlimit: overflow, try lower: 0/0 [ 162.073238] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.094978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 10:31:11 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x4, 0x100000001}, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x3) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000700)={0x80000000, 0x1}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x2, 0x4}, &(0x7f0000000280)=0x8) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x1a1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYBLOB="000025bd7000e1dbdf81dc5a8b2f224f07d3a70d2501e8000008002b000001000008003a00ff010000053b8e22dd5734786bd9f05551393399533d0fdf102b83ece495fa938fbc5930ea533b21919510f3fbdaee1cef6fcb6897c20d48a33f8d29fb49d512d4ba7d3cede7847024bf75312db5a9d0cec393268d8d45e23be4d7e32ad375d2570ebcacea36c2cdf49e672d781370c7dfe2b4555887d6e8255aef2a1b7c25e31bdf64a06f96ff654b00aa609736b9e4b068ea55979c582c21421b17a4ead6daf60fc34804853e650e3a01"], 0x34}, 0x1, 0x0, 0x0, 0x4000840}, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000003c0)={0xf, 0x0, {0x0, 0x80, 0x0, {}, {0x1f, 0x9}, @rumble={0x8}}, {0x51, 0x5, 0x0, {}, {0x401, 0x1000}, @cond=[{0xb2}, {0x0, 0x0, 0x1f, 0x23ee, 0x0, 0x100}]}}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='.//ile0\x00', 0x7) pread64(r1, &(0x7f00000004c0)=""/36, 0x24, 0x1) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, &(0x7f00000000c0)="2bb14445fe2eeda948fcc1efdf5266852903c1e315caa31274d0cb6a47b246c10b3b198473a874816f8d52533776b3d38789a3ae79393f", &(0x7f00000001c0)=""/116, 0x4}, 0x20) 10:31:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r6, 0x405, 0x0, 0x0, {0x5f}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r4, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x24, r6, 0x7, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000003c0)=""/144) getsockopt$IPT_SO_GET_REVISION_TARGET(r8, 0x0, 0x43, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newlink={0x24, 0x11, 0x20, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x0, 0x200}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) [ 162.125217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.145618] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.164356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.180672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.215315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.231303] overlayfs: filesystem on './file0' not supported as upperdir [ 162.236936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.269542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 10:31:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) setfsgid(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r2) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000200)={{}, {0x1, 0x7}, [{0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x4}, {}], {0x4, 0x5}, [{0x8, 0x5}, {0x8, 0x3}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x2}, {0x8, 0x6, r2}], {0x10, 0x2}}, 0x6c, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x9}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private2={0xfc, 0x2, [], 0x1}, @empty, 0x0, 0x0, 0xffff, 0x500}) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000140)={0x7fff, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 162.291088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.300385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.311805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.324901] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.335051] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.344510] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.355041] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.364480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.375044] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 162.395497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.409084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.419447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.429385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.439282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.454826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.466992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.476813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.487528] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.494414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.502678] device veth0_macvtap entered promiscuous mode [ 162.510606] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.517107] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.524405] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.534832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.545152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.560778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.571042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.582383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.592151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.602286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.612426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.622541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.633736] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.640782] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.661788] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.669734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:31:12 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg$NFT_MSG_GETSET(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x5c, 0xa, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x5}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @hash={{0x9, 0x1, 'hash\x00'}, @void}}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @match={{0xa, 0x1, 'match\x00'}, @void}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0xc004) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_delete(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fstat(r7, &(0x7f0000000100)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x4}, 0x3e, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x32}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x3, 0x1, 0x200}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r7, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, r8, 0x10, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0x14, 0x13, @l2={'ib', 0x3a, 'syzkaller0\x00'}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20048000}, 0x40001) ioctl$UI_SET_SWBIT(r7, 0x4004556d, 0xc) [ 162.712210] device veth1_macvtap entered promiscuous mode [ 162.754446] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.789204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.810108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.820016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.830984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.840852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.850859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.860665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.870034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.880446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.889606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.899371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.909923] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.917007] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.929566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.938375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.950281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.988832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.003486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.015105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.025667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.036606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.045745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.055960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.072240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 10:31:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000280)) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SIOCRSGL2CALL(r9, 0x89e5, &(0x7f0000000300)) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r10, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r11], 0x38}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c0000001000390400"/20, @ANYRES32=r11, @ANYBLOB="00000000005000001800128008000100736974000c00028008000100", @ANYRES32=r4, @ANYBLOB, @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB], 0x4c}}, 0x0) [ 163.103257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.121046] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.128146] batman_adv: batadv0: Interface activated: batadv_slave_1 10:31:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x40, 0x0) getpeername$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast2}, &(0x7f00000004c0)=0x10) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000180)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x9}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f0000000140)={0x7fff, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="000000959ca018f3018f0911270fc175d609e27e45899031f3bfdd1a8025f1711f3b052c3acb7933fb2dda26c512caa027ce80a53abc05603409e68af86bf321a25ee9efbd0533478f2f97cdeddaa7b5a93c5db2f57e7837fb8cc0ca2e3b736c8c3f6472e4b6de409d2cae27c8038b49f7a306727b3f0fb2133c5b729a95f0a0152f", @ANYRES16=0x0, @ANYBLOB="000000000000fddbdf2507000000"], 0x14}}, 0x0) [ 163.151083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.177443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:31:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r7, 0xc0045002, &(0x7f0000000040)=0x6) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r8) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x20010, r9, 0xba2cf000) r10 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000018000/0x2000)=nil}) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f00000001c0)={[], 0x100000}) ioctl$KVM_RUN(r10, 0xae80, 0x0) 10:31:13 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCAX25GETINFOOLD(r4, 0x89e9, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r6, 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) ioctl$IMADDTIMER(r5, 0x80044940, &(0x7f00000000c0)=0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000100)=0x1) open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) [ 163.301919] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 163.318890] audit: type=1800 audit(1594981873.145:9): pid=7768 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=15755 res=0 [ 163.393647] audit: type=1800 audit(1594981873.165:10): pid=7768 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=15755 res=0 [ 163.533906] audit: type=1804 audit(1594981873.195:11): pid=7768 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir103468562/syzkaller.yzE7GG/4/bus" dev="sda1" ino=15755 res=1 [ 164.593154] print_req_error: I/O error, dev loop5, sector 0 [ 164.778851] print_req_error: I/O error, dev loop5, sector 0 10:31:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000280)=0x2) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="7800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff003ddf9480aa9ee226913500000008000100736671004c000200343cbf7a671289b9300000000000000000000000000000000000000001ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b47bf513c2ed3c284be2d784aa4832d6da0d3bf2b1ce913bff999cd901dd9523c72babd73920c1ef2a48fb89b7ac7c23ee1c5cfba08cbdbc150ff288c1f5ebc0b888d648"], 0x78}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) prctl$PR_CAPBSET_READ(0x17, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000300)={r6, 0x10000}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x7, 0x1, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r3, 0xd, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f00000002c0), 0x10}, 0x78) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/16, 0x10}, {&(0x7f0000000100)=""/160, 0xa0}, {&(0x7f00000001c0)=""/13, 0xd}], 0x3}, 0x10002) 10:31:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x40080, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000300)={0x0, 0x1, @start={0xff}}) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0x4) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private2={0xfc, 0x2, [], 0x1}, @empty, 0x0, 0x0, 0xffff, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="f9080000000000f0ff00"], 0x14}}, 0x0) 10:31:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x5, &(0x7f0000019580)=""/102393, &(0x7f0000000000)=0x18ff9) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$SNDCTL_DSP_SUBDIVIDE(r4, 0xc0045009, &(0x7f0000000140)=0xeef5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$CAN_RAW_LOOPBACK(r8, 0x65, 0x3, &(0x7f0000000040), &(0x7f0000000100)=0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14}}, 0x3c}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) creat(&(0x7f0000000180)='./file0\x00', 0xd6) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) 10:31:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xfff, 0x182200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000380)="260f01d1122a66b85c90670866b9005000000f01d90f7880001836f20f1ae4ea5f9b3e010f23d566b843cfe651c2c223d80f21f86635c00000600f23f866b820434c8066efbafc0c66b89000000066ef663e6664f3a70fec8000c0", 0x74}], 0x1, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8e85b0c", @ANYRES16=0x0, @ANYBLOB="00022abd7000ffdbdf250400000008000200010f00800800020001040000"], 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x4000400) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000080)=0x9, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r7, 0xc0e85667, &(0x7f0000000400)={0x100000000, 0x1, "c692594583ee91709a29c071f2a6f08f04637465bfe0a7bcf7f94e78b843de2f", 0x7, 0x1, 0x6, 0x5, 0x7, 0x4, 0xfffff015, 0x4, [0x0, 0x4, 0x1]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc61]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:31:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$inet(r6, &(0x7f0000000080)="2c9819b24bc0eafffc94bbf6fe35ff7939208905aefa3092641b18d3db18", 0x1e, 0x24049f72, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x1c) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) r7 = socket$isdn(0x22, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmmsg$sock(r7, &(0x7f00000019c0)=[{{&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x1, @local, 'wg2\x00'}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)="17705e35ee044a07c6327fbdbb2666bbd27359e9c5a22f69c277c883aa7df3d188ced52d5d1f30d289f1ca6c85725e6fb66a30f3c8e8b8a6e4557cf86cb5a852f3da8d4092197636bee4b4d56cfe2316d3762b10799de3bd5a25f727a788942120d7b8d877845a59c37ba52d4b164c3c4516bf23ebc44f36ab1b6197c09a4a2a10b340eea53ca9b601b8b68d9b5c5d6e72b2d22e0350e6d81a", 0x99}], 0x1}}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r10, 0x2, 0x1, 0x2, 0x2, {0xa, 0x4e21, 0x42817c8b, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000400)="15b529bca2f33ab46a3a4ecccf322570032235aed63ab935f6153ec7d3cee608cd97447893b65d086d4d57efef8c998c6d5ea20c4921df28f991679363287bf844c1de70ff27f1df1d25736cafec208e1a3e068655d5e2f58e8be24e75449d9f7c953e1d83c42342a9c5d5b779f7c5649849e852d2736e177e6f612efccb8c4b64cbdd957c1f3728a7a0a50db37dc0ceedc42c29617f11206a587e0a0549f0e0643102865af7f2fcbac02fed762173cde8e8132af4076662b63d851723253a903546ca00f2b272c4456f", 0xca}, {&(0x7f0000000500)="e26a29d35a3f914a890b36c4d893701a1d90ffc4afac760e26d046b048f9bbd34e9bb4141c35c1aa44a4ef3e2dc243d8f11ddfda960084c651af292de1fc5aae3bbfbb64534ccb364fb5e75ca29800026c4152b30459320982536371f61f725d1d92645fdaf381fe1ab0edaf489c730c28f113cc35cbb9bb41d3ce192e984551fc7590df2c323f0717ac6a6155bf0051b1f00612a6d4b76fea3f3399", 0x9c}, {&(0x7f0000000340)="0ff0b211cbd1d8d97a446e64700cb0a3a26e0785d4e1f804592b48929f78721ad9cafad43d928c5dc7cf3d75cd1b6f", 0x2f}, {&(0x7f00000005c0)="d4100874b2a93eee9d448558f4fe4a80655ee56fc90c3917cf9ee7a5d75794eabb568d5c939001ca0dd047d578927d664f1f7cf9219fec5f0128a455ffd0a8bdbb3ae1be3b5442d4b8f35c73b0096a0ce55a1f322c6733e9bb89e7b38919ce0b6aa5dc7f6eeda2b81c220d8605ecb2072b573a8f70c8d44a136511f47928ddc5d9020f39410e70ac04fdaad19fac194c36bc2125d26e117adabb37034ca7fbf4f6354e5a8f06a07def87091c50bac0568c3f", 0xb2}, {&(0x7f0000000680)="6540571cbb6191fb52aef9c78a4509e8d53242cc17a4b0218f337721f4284855abf1291f3548d8e304fef6f97fa810496b8fd74ddcb2c8fca0303cfa75e477ed422638544223060cd64255c23e96", 0x4e}, {&(0x7f0000000700)="85b9af5b9b41881e4c1c40ef4f0ffa077e20e42ccf67a76943e720e2f3248c4cd05d597864bd5c504e594e539f76ae66046fe28b3fa804745d0ab2b4eb598f9dbe2488a8c84a62b24d698ca9fe0ee79dd454f5224cdb7db5525bec4a8b22b8865f25e5764a17a0003a41d9538df0aa63f4091ad360929d2812ed98619d0490637a470f58d553f4160a48ef", 0x8b}, {&(0x7f00000007c0)="ca8c987be2c8d53d41bacaa94bfa6bce9ce095e2c18b0430be1ff596a80b51831c394b456c2db4cc6028abdd3566d6567b14b7ef80499c5decaa8e6db52bde91d41e24e82928b93db024fb74c9d5f8", 0x4f}], 0x7, &(0x7f00000008c0)=[@timestamping={{0x14, 0x1, 0x25, 0x30}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x90}}, {{&(0x7f0000000980)=@pppoe={0x18, 0x0, {0x2, @remote, 'lo\x00'}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000380)="10b05b41d9cf3d23539524c66af1bd537e490097b759f5f9ecb3cbfd06913fc1c98514", 0x23}, {&(0x7f0000000a00)="56df2335987b08924c028104b2c2de3f57deef4678b7576dfc9a55c337aa5e65227a941db1b7268c71987a7b40dac835b8b9d2b9552ef19d2ec4cc1c216e35ebf59767b02180ab2d01d961a9d9241b8e620d145bbea47dc37c6fb3add4239dd3c682d16b99a30d60506f3f3b8546acc6af046b2d9835cfc9506ca93e8e498c2b603c848ac070bff267677ab3bab9132fd7356ff5471f4f5fca55923e1686c9706770c5641f9f45cb28e5d4f958e9c9703131eafbcaf08cda0700c494780f", 0xbe}, {&(0x7f0000000ac0)="c5a9b3e9a231c575c8cf1a7409fc5f5461a5bef8157100a0", 0x18}, {&(0x7f0000000b00)="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", 0xff}, {&(0x7f0000000c00)="b5da95ba37fc3a0dcc6181e951c6eb179c680cc620bc8172c2757697010571f6e7e91ac729ce164afcfc21a21e04a06e262508abce3d8d44becda4db40c3cd8c7db18b817673cbcc5f9a4954ffe1d56e5bbc1aa4013d6453a66e342d0792d92526349efaa7ee6a83a9f29aeee7687ada0312a9424e78f44d323e10c02c3dea7830136e5d7ed0586719d21d9192cccc8d8cd904305d712542c85f3ca1e8", 0x9d}, {&(0x7f0000000cc0)="eb9281f38d329679c2e9fad0effdf5817052c285b4e4bcd7bcc3b97ce3d72e147a79656c63ebf5e05066a26fe4a1316c712e0edd949118036e160522d0fe09cfff5793308066b73d0c8930ec2c4158e8d96377285935ee6774d6da44d0933fdec3651861aed69d8f1555deac553655", 0x6f}, {&(0x7f0000000d40)="0f05b07e1b896d96b61427674db58704d9d12a405cc63deb5b4a915aee3b67191b05c2f4bea32403fde5379614e6a33eeab25fb8e0bf0a339573f5b5cccaecd11331406f883dcdff4fb2546cf0d0c5f6ff455054dbf29f15b6fceed97e4e761865ea9692bd2117bbe43744146c108856884b3e4bb0812c115a8452aef27ab3eadf32f8a1acfaa80060421aa2", 0x8c}], 0x7, &(0x7f0000000e80)=[@timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x3}}], 0x48}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f00)="eacbc0328762b312a61231c7ed6f7bfa86bc25b36ae2065c49eba4b4c39d4ac2727afb60f3bb7992efb392b244074b7fec7ca5ba3a3d20e1857ad65fc71510d49c2f9f62fced07e57cf2f08c5e07b63f54835c239e9104b022c3acc818e2d6e3f902572390a7b9a619218e95c5e1793728b520dbb9e0fa5a93dec6e619a6e55aeb9487ebdc165ccd6da2ae2445b8bd5a9f4411c09502db8a2f19c2806201df2fdbcd363dd612", 0xa6}, {&(0x7f0000000fc0)="82a4818c4a2d7a7d549e4ee8a0793f838d39d2bc1f01d1c79d6816acb80160d0653790df8fb8adddb91e385e033ce583923591025689cb906e4fd0ec9a48203a6f2c3f6c56a5c46e0b94f2546024f011b08e", 0x52}], 0x2, &(0x7f0000001080)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x40}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x3abe}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0x90}}, {{&(0x7f0000001140)=@l2tp6={0xa, 0x0, 0x8, @local, 0x40, 0x2}, 0x80, &(0x7f0000001340)=[{&(0x7f00000011c0)="e2a17870c1b5dbe25c23adc950710d57535547a64e5f189933ebeafd67ed45b21212ec7216104716a0826832c49d3c12357ccdccc34a68f9927548ea138a4f9c725a72923a97cc26fe8adf032993365a179a0d9d98f81db7d70957b5b54606254c9feeacc1131bec0466961a68f27edbe210d77cbef02315ea2c4965fe1f0eb3863dc84804eaeb54631007c6f50a9112a4e7605d9805", 0x96}, {&(0x7f0000001280)="3e12f09b377e5296a183775001bc1b1e959a50cb26d12043610e698b9aa2e544e24f15ea26413f70acc62e013b0ae3a4a8cc14c0d7a68d2084c591919930868301988460cf04397222ddf623404fa2936684383d7601ad26478698f174ca54bb", 0x60}, {&(0x7f0000001300)="6b8865de450ae31a9dd28cad5a0d28dd18", 0x11}], 0x3, &(0x7f0000001380)=[@mark={{0x14, 0x1, 0x24, 0xfffffe01}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x30}}, {{&(0x7f00000013c0)=@nfc_llcp={0x27, 0x0, 0x2, 0x1, 0x7, 0x4, "0b08389da53d94a3bdd95f0edf5106641f6c647dfff2fd70276faacd375b19a5dfefd3a7a6d3652d02de42301e37b97d0916b8dd15bb97bdb8f4d17f1613b3", 0x12}, 0x80, &(0x7f0000001640)=[{&(0x7f0000001440)="f1fe24c6a5355d6a9ba4bcf1abb989414bf11ff065d9bd0b8093495cc40b53fc22bb62c2521df91fc96a8ea633222391ea37c1d879f75353a2978ea8ce899d2743829f8af3841de850a1faa962ad22568d2ffab0dd3f856169e99760e3c82acfbbaf4179aea5cf4b07cb73070304b01316074044", 0x74}, {&(0x7f00000014c0)="e78181", 0x3}, {&(0x7f0000001500)="34ebce522531c4e10e7efd398da6bd3e6cc6bc4208a29bae515ba7b05f3bc38ffcdbec24c6306ab310c814eb3c3674bd6e0afe552b297238491796b32d1c7c64411e2268cd94d79ee13d5228b4293c20361c2e9b15eac1ae2911e8bcd58b564552b7cebd09e6d18e058fdd56c0ec58e5771975f4527735d73be63cdb551a28f1138b85b81be70fa629058ee6edd629272e0792af88ca4bc52f1561932eda160946c727da440ed7c86e3172c0c79a6fa863f900be36d74ec7b9b31488bce9698944f9a050da5ad6c2a541b952c1a6422e0b51", 0xd2}, {&(0x7f0000001600)="6df4ed048ce3dd5b330c4d490d7fee92b8bd111b5176fca167eaf6854ca120bc6c5c98434020172e9c944b6513", 0x2d}], 0x4, &(0x7f0000001680)=[@timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x81}}, @timestamping={{0x14, 0x1, 0x25, 0x828}}], 0x48}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001700)="dec332584edc39281fafe9df0880647535b2dad10f6516d2fd19950051613de49b05f4a2efc9f57e2dff9029013b93fac26e2539", 0x34}, {&(0x7f0000001740)="4232ab091a6a0abf254c3d7e0a00afb07d1743818450f7d93cf8304ee940cc9b87ce750321edef751f7a73848ca330162a2d7e1a995a45a71ad87052cccc77c743c5b2313d2b8c2b6bcde50767a18fdad1afe49b7adf9320d887", 0x5a}, {&(0x7f00000017c0)="f4119f287ca75d041a669aff9caa413b30dc6e91ccd0d06cf29e7780274239cb1f66ee0e936579a340df767ad72e8043e550f412294b6e2787994cdfc5d78b59700d821e97ce26d10946fd2bf64a826f5d827fbf7a9162098aa5d5d0b66ef6fd516089231ddcede1b061509160d5a63d9c", 0x71}, {&(0x7f0000001840)="9986722b34b8ba97e20019bf88488c1668a51152c89fe0483d6082968151dec478cd659d", 0x24}, {&(0x7f0000001880)="40e84b190ba9300dac6e31e611ab9903652fad3d775ff1003c50b1a843a811c7fd9112f9c113a24b5ecf72eb31e48cbb6939d31c72b070374f979689ef5d2363328d8471d9b8cda24e744514cec777c10b5cf693bb99604f6524030459f155c84ba1ea13a37d8c5188", 0x69}], 0x5, &(0x7f0000001980)=[@mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x1}}], 0x30}}], 0x7, 0x40800) 10:31:14 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'vlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000000)=0x5, 0x4) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000010000117000020000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB], 0x3c}, 0x1, 0x4800000000000000}, 0x0) 10:31:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1600a, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000000)={0x800, 0x80000005, 0xffffffffffffffe1, 0x7fff, 0x80, 0x5}, 0x0, &(0x7f00000001c0)={0x7, 0xffffffffffffffff, 0x8000000000000000, 0x6, 0x8, 0x0, 0x0, 0x1000}, &(0x7f0000000200)={0x77359400}, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xffff}, {0xffff, 0xffff}}}, 0x78}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000280)={'wg0\x00', r5}) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000002c0)={r7, 0x1, 0x6, @random="713001e1bf85"}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) [ 165.214302] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 10:31:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$char_usb(r4, &(0x7f0000000100), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x2ac, 0x0, 0x0, 0x0, 0x4}) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @broadcast}, 0xab052ebbe6fbd72f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 10:31:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xfff, 0x182200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000380)="260f01d1122a66b85c90670866b9005000000f01d90f7880001836f20f1ae4ea5f9b3e010f23d566b843cfe651c2c223d80f21f86635c00000600f23f866b820434c8066efbafc0c66b89000000066ef663e6664f3a70fec8000c0", 0x74}], 0x1, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8e85b0c", @ANYRES16=0x0, @ANYBLOB="00022abd7000ffdbdf250400000008000200010f00800800020001040000"], 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x4000400) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000080)=0x9, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r7, 0xc0e85667, &(0x7f0000000400)={0x100000000, 0x1, "c692594583ee91709a29c071f2a6f08f04637465bfe0a7bcf7f94e78b843de2f", 0x7, 0x1, 0x6, 0x5, 0x7, 0x4, 0xfffff015, 0x4, [0x0, 0x4, 0x1]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc61]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 165.313625] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. 10:31:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1600a, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000000)={0x800, 0x80000005, 0xffffffffffffffe1, 0x7fff, 0x80, 0x5}, 0x0, &(0x7f00000001c0)={0x7, 0xffffffffffffffff, 0x8000000000000000, 0x6, 0x8, 0x0, 0x0, 0x1000}, &(0x7f0000000200)={0x77359400}, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xffff}, {0xffff, 0xffff}}}, 0x78}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000280)={'wg0\x00', r5}) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000002c0)={r7, 0x1, 0x6, @random="713001e1bf85"}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) 10:31:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1600a, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000000)={0x800, 0x80000005, 0xffffffffffffffe1, 0x7fff, 0x80, 0x5}, 0x0, &(0x7f00000001c0)={0x7, 0xffffffffffffffff, 0x8000000000000000, 0x6, 0x8, 0x0, 0x0, 0x1000}, &(0x7f0000000200)={0x77359400}, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xffff}, {0xffff, 0xffff}}}, 0x78}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000280)={'wg0\x00', r5}) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000002c0)={r7, 0x1, 0x6, @random="713001e1bf85"}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) 10:31:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioprio_get$pid(0x3, r1) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="c4010000120005010000000000000000390000800700000024280000900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd473240000007501018004601c"], 0x1c4}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000040)={{0x2, 0x4e24, @local}, {0x1, @local}, 0xc2, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x29}}, 'veth0_vlan\x00'}) [ 165.790474] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. [ 165.802632] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. [ 165.822549] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 10:31:15 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4400, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r3, 0xc0106418, &(0x7f0000000080)={0x5, 0x9, 0x3ff, 0x0, 0x1a, 0x9f}) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 10:31:15 executing program 2: syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f6, &(0x7f0000000200)="7aaa9927b34fc885bbb556d91b1ed2361661d9753b2d7af5c667024a05ebc13311c872180d5f4d94ab51f4ceb9d76e9c8f7225bb4519cef43091a1a14cfba115ddb6d15a1aa51c8aeacdc1ac9d17048929abee825ca1fd5480baa515fbef797d03a91a18e2a9238ec7bfa3c1bc5230350b2764829b3540103662d5c234e728f074c838d8fc59c54c6cc5a7f40b8cb43512af1b8576783940ba72c94aefb2b411f119e04c7f61dd96e58a6be4d2a11226ea729f340d499d006812dbb4d31978b5fde4fe7c32cc829bbc26a1d18d02c9e801") r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) geteuid() ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000140)={0x800, 0x5, 0x0, 'queue0\x00', 0x8}) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0xe2746000) getpid() r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000)=r4, 0x4) 10:31:15 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) bind$can_raw(r1, &(0x7f00000016c0), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 10:31:15 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)={0x9, 0x800005, '\v'}, 0x305000) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000080)=""/141) 10:31:15 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050f000200"/20, @ANYRES32=r3, @ANYBLOB="0900f015010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, @IFA_ADDRESS={0x14, 0x1, @private2}]}, 0x40}}, 0x0) socket$packet(0x11, 0x2, 0x300) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0xfd, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[0x0, 0x2], [], @local}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCSTI(r8, 0x5412, 0x80) 10:31:15 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0400000b00000008000b0006000000060028000300000008000600", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0xc76051c5e9fdcf46}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x55002101}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) syz_emit_ethernet(0x35a, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2400c05d}, 0x0) r3 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0x8e, &(0x7f00000000c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}}}, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x7f}, 0x8) dup2(r0, r4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:31:15 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x125) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0xffffffff}}}]}, 0x78}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x2, 0x4e23, @private=0xa010100}, 0x10, &(0x7f0000000300)=[{&(0x7f00000001c0)="f3e217cb1b5b8ea123723797bb46cf15db3650", 0x13}, {&(0x7f0000000200)="f986fe8cd69a45b586c8ab19441565d8d669d4ecfacb3a444519af45a9c72e35504b89ccfc109ec5224354150c2fd9dc01cff5a8246f8b6536b71e3f1c5b31317e08a10f6fa5c90e03dda74a66a14655d431e718c8f86ab66ff90f5019701e443786609c640a7f2ef5f8b29c0628f1b46d658dfc7ff898afaf4767734332f20821ef6ea891e703094bda011a5f42e46a094f87c361a4a9eaec1bdf45780820b147a49cabb6ca1f6cfdbfdff0a358fa6a9a0d3346959dd7e3498fe54c46c16aa9b149f2aeed126f63044a58f8b8bcb3504bf3ce27c6ecc9dfd954734458eaecfdaf0b10108a7dd1ef44fa2a7c", 0xec}], 0x2, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @remote}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x534a}}], 0x38}, 0x8004) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0xfffffffffbfffffd, r8, 0x9) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) creat(0x0, 0x0) 10:31:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) r5 = fcntl$dupfd(r1, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f000020a000/0x4000)=nil, &(0x7f0000201000/0x3000)=nil, &(0x7f00001fc000/0x4000)=nil, &(0x7f00001fc000/0x3000)=nil, &(0x7f0000205000/0x1000)=nil, &(0x7f00001fa000/0x4000)=nil, &(0x7f0000203000/0x14000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)="2b7ef5419e8219e1021444c587a8ae309fbe1434452355e5574f5914dcbd4b21bdb96da165a40a837290f7254c95f4c2931e3435849b313c43155e76d5c9509f3181", 0x42, r5}, 0x68) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000280)={0x7, 'team_slave_0\x00', {0xfffffe47}, 0x6ad7}) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) bind$alg(r5, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) syz_kvm_setup_cpu$x86(r7, r8, &(0x7f00001fa000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000180)="66b80d0000000f23d80f21f86635800000e00f23f866b9800000c00f326635000800000f3066b9b608000066b80000000066ba000000000f30f20f2c560d0f01ca0f5169d20f01d10f01df652ef20f115e000f870500", 0x56}], 0x1, 0x2c, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 10:31:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b00100000000000b2140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) r5 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, r4, 0x6}, 0x10) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x290000, 0x0) r7 = dup(r6) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r7, 0x400c6615, &(0x7f0000000300)={0x0, @aes128}) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000200)={0x0, 0x1, 0xfffffffffffffbcf}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000240)={0x8, {{0xa, 0x4e23, 0xe2, @ipv4={[], [], @local}}}}, 0x88) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={r5, r6}, 0x10) [ 166.154448] audit: type=1804 audit(1594981875.995:12): pid=7976 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir297827213/syzkaller.OzZLgM/8/bus" dev="sda1" ino=15779 res=1 [ 166.230895] audit: type=1804 audit(1594981875.995:13): pid=7976 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir297827213/syzkaller.OzZLgM/8/bus" dev="sda1" ino=15779 res=1 [ 166.383520] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.391235] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.503911] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 166.524542] batman_adv: batadv0: Interface deactivated: batadv_slave_1 10:31:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000100)={0x2, @raw_data="56172b63b33f5aebf47b37c47842f7ba66b9efc8f677fe42866b7fb29aa342b27934306e7c74f6bef249d750ced5e842be393eba0e70930cff37f90dbcaec35e694a50357992cdd6abe007ebc0007b0e30dad4624e88265957043e488a4273a265b6d2d3a9916e4b53a9d9f9e6cc20b755134a66e57c6c1e0382eedd775e1547b63285f4e2c170af294923fe0367bcca2c004d082f9a072c3efb60c545b672a893b99c490b57fa225c9dcb9ae9d7423a02fab46850adbd95b39fd522baf2fb1c0999feab4636b47c"}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="24000000310009036abad008000000002654b6e740f26af451b14beb0000000010000100"], 0x24}}, 0x0) [ 166.783194] audit: type=1804 audit(1594981876.625:14): pid=7976 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir297827213/syzkaller.OzZLgM/8/bus" dev="sda1" ino=15779 res=1 10:31:16 executing program 2: timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x77359400}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2000000400200) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 10:31:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x7fffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r2, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r2, 0x0) setresuid(0xee00, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 10:31:16 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0400000b00000008000b0006000000060028000300000008000600", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0xc76051c5e9fdcf46}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x55002101}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) syz_emit_ethernet(0x35a, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2400c05d}, 0x0) r3 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0x8e, &(0x7f00000000c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}}}, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x7f}, 0x8) dup2(r0, r4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 166.882287] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 166.914621] tc_ctl_action: received NO action attribs 10:31:16 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x125) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0xffffffff}}}]}, 0x78}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x2, 0x4e23, @private=0xa010100}, 0x10, &(0x7f0000000300)=[{&(0x7f00000001c0)="f3e217cb1b5b8ea123723797bb46cf15db3650", 0x13}, {&(0x7f0000000200)="f986fe8cd69a45b586c8ab19441565d8d669d4ecfacb3a444519af45a9c72e35504b89ccfc109ec5224354150c2fd9dc01cff5a8246f8b6536b71e3f1c5b31317e08a10f6fa5c90e03dda74a66a14655d431e718c8f86ab66ff90f5019701e443786609c640a7f2ef5f8b29c0628f1b46d658dfc7ff898afaf4767734332f20821ef6ea891e703094bda011a5f42e46a094f87c361a4a9eaec1bdf45780820b147a49cabb6ca1f6cfdbfdff0a358fa6a9a0d3346959dd7e3498fe54c46c16aa9b149f2aeed126f63044a58f8b8bcb3504bf3ce27c6ecc9dfd954734458eaecfdaf0b10108a7dd1ef44fa2a7c", 0xec}], 0x2, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @remote}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x534a}}], 0x38}, 0x8004) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0xfffffffffbfffffd, r8, 0x9) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) creat(0x0, 0x0) [ 166.944538] syz-executor.1 (7995) used greatest stack depth: 24304 bytes left [ 167.023543] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 167.039250] tc_ctl_action: received NO action attribs 10:31:16 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0400000b00000008000b0006000000060028000300000008000600", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0xc76051c5e9fdcf46}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x55002101}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) syz_emit_ethernet(0x35a, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2400c05d}, 0x0) r3 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0x8e, &(0x7f00000000c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}}}, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x7f}, 0x8) dup2(r0, r4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:31:16 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0400000b00000008000b0006000000060028000300000008000600", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0xc76051c5e9fdcf46}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x55002101}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) syz_emit_ethernet(0x35a, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2400c05d}, 0x0) r3 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0x8e, &(0x7f00000000c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}}}, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x7f}, 0x8) dup2(r0, r4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 167.070911] audit: type=1804 audit(1594981876.915:15): pid=8041 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir297827213/syzkaller.OzZLgM/9/bus" dev="sda1" ino=15778 res=1 10:31:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f00000001c0)={0x4, 'syz0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$IMCTRLREQ(r7, 0x80044945, &(0x7f0000000180)={0x800, 0x7, 0x2, 0x33}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) recvfrom$ax25(r10, &(0x7f0000000040)=""/59, 0x3b, 0x41, &(0x7f0000000100)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @bcast, @null, @null]}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, &(0x7f0000000000)=[{{0x2, 0x0, 0x1}, {0x2}}, {{0x4, 0x1}}, {{0x4, 0x0, 0x1}, {0x2}}, {{0x3, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{0x1, 0x0, 0x1, 0x1}, {0x3, 0x1, 0x0, 0x1}}, {{0x0, 0x1, 0x1, 0x1}, {0x4, 0x1, 0x0, 0x1}}, {{0x2, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}}, {{0x2, 0x0, 0x1, 0x1}, {0x3, 0x1, 0x1, 0x1}}], 0x40) [ 167.189256] audit: type=1804 audit(1594981876.985:16): pid=8033 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir297827213/syzkaller.OzZLgM/9/bus" dev="sda1" ino=15778 res=1 10:31:17 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0400000b00000008000b0006000000060028000300000008000600", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0xc76051c5e9fdcf46}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x55002101}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) syz_emit_ethernet(0x35a, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2400c05d}, 0x0) r3 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0x8e, &(0x7f00000000c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}}}, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x7f}, 0x8) dup2(r0, r4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:31:17 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) prctl$PR_SET_FPEMU(0xa, 0x2) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 167.568207] md: invalid raid superblock magic on mtdblock0 [ 167.601315] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 167.640301] md: md_import_device returned -22 [ 167.645574] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.654562] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.677300] md: invalid raid superblock magic on mtdblock0 [ 167.683010] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 167.699729] md: md_import_device returned -22 [ 167.713849] md: invalid raid superblock magic on mtdblock0 [ 167.743296] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 167.787553] md: md_import_device returned -22 10:31:17 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) prctl$PR_SET_FPEMU(0xa, 0x2) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 167.906251] md: invalid raid superblock magic on mtdblock0 [ 167.934820] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 167.955353] md: md_import_device returned -22 [ 168.000386] md: invalid raid superblock magic on mtdblock0 [ 168.009963] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 10:31:17 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) prctl$PR_SET_FPEMU(0xa, 0x2) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 168.042030] md: md_import_device returned -22 10:31:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x7fffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r2, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r2, 0x0) setresuid(0xee00, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) [ 168.120749] md: invalid raid superblock magic on mtdblock0 [ 168.134611] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 168.156665] md: md_import_device returned -22 [ 168.196049] md: invalid raid superblock magic on mtdblock0 [ 168.201873] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 168.246379] md: md_import_device returned -22 [ 168.256852] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 168.297434] batman_adv: batadv0: Interface deactivated: batadv_slave_1 10:31:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x5, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e20, 0x9, @private2, 0x7fff}, @in={0x2, 0x4e20, @multicast2}], 0x5c) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r6 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x4000000000010046) write$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='threaded\x00', 0x9) pipe(&(0x7f0000000300)) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000240), 0x4, &(0x7f00000004c0)) 10:31:18 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) prctl$PR_SET_FPEMU(0xa, 0x2) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:18 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0400000b00000008000b0006000000060028000300000008000600", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0xc76051c5e9fdcf46}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x55002101}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) syz_emit_ethernet(0x35a, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2400c05d}, 0x0) r3 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0x8e, &(0x7f00000000c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}}}, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x7f}, 0x8) dup2(r0, r4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:31:18 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000000)=0x3) recvfrom$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:31:18 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffe}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44010}, 0x0) 10:31:18 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000000)=0x3) recvfrom$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 168.809286] md: invalid raid superblock magic on mtdblock0 [ 168.821333] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 10:31:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="7800000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000a0008000100736671004c0002000000000000000000000000000000000000000000ffffffff00"/96], 0x78}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r2}, 0x10) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_RECMASK(r7, 0x80044dfd, &(0x7f0000000040)) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3226, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00170002340000740004140e00110002000000dc2976d153b4", 0x235}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x408002) getsockopt$bt_rfcomm_RFCOMM_LM(r11, 0x12, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r12 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r12, 0x402c5342, &(0x7f0000000100)={0x9, 0x8000, 0x7, {0xfff, 0x72}, 0x9, 0x1}) [ 168.863442] md: md_import_device returned -22 10:31:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) sendto$unix(r1, &(0x7f0000000240)="e42235ae46bec88e35aec954f8c56009f39fc7d6a5a97201b6d0aac6fa216e8be2cb67a5efb9f9fd159bc2eb37d2b2fbd725ad103a13dc7da20487", 0x3b, 0x4000004, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="9c16b540509d6f002e71eaf0b3f93ff23a061d8223468de0231ec95d1311ecc5b3cdff3ad72fbe319bd940aa5ddc3e42925c5e865ca4035b77078e5c3429a41f082c957773f34ce4e8146a1bb585b52f63c7643b9bcaa90855956e7f40045dd414f295050fb0c487b8904e7d50b4bf55665d5975f00c843ba84e94f048c54d7cf2bb581f4846f05df6", @ANYBLOB="010025bd7000ffdbdf25070000003c000380080003005c3300000800030007000000080001000900000008000300080000000800010081000000080001005a010000"], 0x9c}}, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendmsg$AUDIT_SIGNAL_INFO(r3, 0x0, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r4 = socket(0x11, 0x800000003, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0x12c) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000380)) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:31:18 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r0, &(0x7f0000000100), 0x0, 0x0) [ 168.905859] md: invalid raid superblock magic on mtdblock0 [ 168.912808] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 168.963690] md: md_import_device returned -22 10:31:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x40, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000000)=""/18) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x200, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x38, &(0x7f00000000c0)={@loopback={0x200000000000000}, 0x36f}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000300)={0x6, 0x0, 0xc2c3, 0x8001, 0x3, 0xffffff00}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f00000003c0)={0xfffffffc, {{0xa, 0x4e22, 0x8, @private2, 0x7}}, {{0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xca}}}, 0x108) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x8002, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000002c0)=0x5) 10:31:18 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) prctl$PR_SET_FPEMU(0xa, 0x2) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCATMARK(r8, 0x8905, &(0x7f0000000080)) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="340000102800270d000100000000000000000800", @ANYRES32=r5, @ANYBLOB="00000000040000000000000009000100666c6f770000000004000200"], 0x34}}, 0x0) 10:31:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9c16b540509d6f002e71eaf0b3f93ff23a061d8223468de0231ec95d1311ecc59bd940aa42dc3e42925c5e865ca4035b77078e5c3429a41f082c957773734ce4e8146a1bb585b52f63c7643b9bcaa90855956e7f40045dd414f291050fb0c487b8904e7d50b4bf55665d5975f00c843ba84e94f048c54d7cf2bb581f4846f15df6", @ANYBLOB="010025bd70001edbdf2507000000868a18e0d4c57faa8b2b6b752b3c000380080003005c330000080003000f00000008000180a225aa2467ab174c6a093b40ff32c4bc4faef9aea081ed610bacf9adfd8d1ed10600a62719827d105b218038b2752aafa0e6f7497654b7438f2e098cb617802e57d7d83164c58e925c04860ac2059c55632a6971dde3988086122ab34fbe03e09300c68d1f2f"], 0x9c}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="6e0000008b3c298ef0ea8d02e152a53de83713daf764389ce72de2b560186941fad4bb74fae126a3227918507365", @ANYRES16, @ANYBLOB="0101000000000000000001000000440001000c00070000000000960000000c0006006c626c637200000008000b000a69700008000800000000000800090000000000080001000a000000080005"], 0x58}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="ec000000", @ANYRES16=0x0, @ANYBLOB="00002bbd7000fddbdf25040000001c00038006000400010000000800010001000000080005007f000001040003804800028006000e004e23000006000e004e220000080008000600000000000f000100000014000100fe8000000000000000000000000000bb06000b000200000008000400000000000c00028008000500ffffffff0800050009000000380001800800060077727200060002002c0000000800080000040000080009001500000014000300e000000200000000000000000000000024000280060002004e22000006000f00431c000006000e004e2200000800050001000000"], 0xec}}, 0x0) [ 169.130006] md: invalid raid superblock magic on mtdblock0 [ 169.144980] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 169.157770] md: md_import_device returned -22 [ 169.165429] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:31:19 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) prctl$PR_SET_FPEMU(0xa, 0x2) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 169.216886] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 169.238690] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 169.252838] md: invalid raid superblock magic on mtdblock0 [ 169.261506] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 10:31:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4665, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80800) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000240)={r5, r6, 0x4, 0xe1, &(0x7f0000000140)="d1103fffc4b2b18c3dcb54b077a6bea8bc6e2df759e99b7da409b9104bb59f1458d7d35d275a8d19093d79e44a2977405560c2b8474e4bed44d9dd8d975c7e71763012fe0b8f6aac86406e3c0091d87e114644e98d6ffaa6f7d6083dde7b4e1c0f099af662299e5e83eb2d4e30fa11f1534dabce0eafec2eb958a2213ebb64b8a78d37065f3da9ab114d4478b11006131dc4cd9aa7fcb82142d30cfd9a89ebfd539b32eff8361b923237d50ab3647f5d4d31ff604bc1ad96c1b78f81c793ada803add3be6ec2d052d5fcf9288dc83261072f92f6808716c0a4060802ca2bd4705c", 0x80, 0x2b, 0x9, 0x3, 0xffff, 0x1, 0xc000000, 'syz1\x00'}) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r7 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000001500), 0x588, 0x0) 10:31:19 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) prctl$PR_SET_FPEMU(0xa, 0x2) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 169.312925] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 169.342829] md: md_import_device returned -22 [ 169.389015] audit: type=1400 audit(1594981879.235:17): avc: denied { create } for pid=8211 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 169.433904] md: invalid raid superblock magic on mtdblock0 [ 169.449370] audit: type=1400 audit(1594981879.255:18): avc: denied { name_bind } for pid=8211 comm="syz-executor.3" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 169.472832] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 169.524134] md: md_import_device returned -22 [ 169.550125] audit: type=1400 audit(1594981879.255:19): avc: denied { node_bind } for pid=8211 comm="syz-executor.3" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 169.659933] audit: type=1400 audit(1594981879.265:20): avc: denied { name_connect } for pid=8211 comm="syz-executor.3" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 10:31:19 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffe}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44010}, 0x0) 10:31:19 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)={0xffffffff, 0x0, 0x0, 0xaa2, 0x0, "000000000000000000000000000000ea00"}) r4 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x15) timerfd_create(0x0, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = accept4$tipc(r3, &(0x7f0000000100)=@name, &(0x7f0000000180)=0x10, 0x80000) fcntl$setflags(r5, 0x2, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x2801, 0x40) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) 10:31:19 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 169.813542] md: invalid raid superblock magic on mtdblock0 [ 169.839618] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 10:31:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x4000) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f00000001c0)={0x1, 0x0, [{0x7, 0x3, 0x0, 0x0, @msi={0x6a35ed34, 0x7, 0x6, 0x7}}]}) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x2802000, &(0x7f0000000780)=ANY=[@ANYBLOB]) 10:31:19 executing program 3: sysinfo(&(0x7f0000000000)=""/22) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r3) chown(&(0x7f0000000100)='./file0\x00', r1, r3) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r4 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb, 0x800000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000340), &(0x7f0000000380)=0x8) [ 169.893642] md: md_import_device returned -22 [ 169.936270] md: invalid raid superblock magic on mtdblock0 [ 169.943387] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 169.973580] md: md_import_device returned -22 10:31:20 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:20 executing program 3: getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0xd, 0x1ff, 0x7ff, 0x3, 0x7, 0x3, 0x40, 0x1}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40a00, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) r4 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) dup3(r4, r3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x60, 0x0) 10:31:20 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:20 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r4, 0x2008001) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r4) lremovexattr(0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='o']) recvmmsg(0xffffffffffffffff, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xb8, 0x1, 0x3, "28c2e621a82d35b8e8f232733ddf1b1e", "97bedfb260affcaae16ce160a6c600303515458403218e580e64281c7f294ffb9fa3e04d16cc98f758c910f59d2691416e4097b02de68d17ef57000090e3913d2c08d5f5ff63b6ed6a38d54808035e7606416a5e5c6d9cacd2463f55b7fa9fb21d12b53083725c6955e0da6e491be3b4e189a0412e095d95625b7dae85836d92510bf01a79df87dd87937bcc5756e6341ae3e063cc2d4eed5cf021929a1b18737829be"}, 0xb8, 0x0) 10:31:20 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x82, 0x3, &(0x7f0000000280)=[{&(0x7f0000000140)="e51c7f77e47c222b02693caa7b3a148071f459722f305c115fffac3e3a05bca40f5004a361b280b37a942e1e8fe85aa74825f6bf474b359e72f90ea5b85940cde6e529f19e47a8f815320138b7e7b136c1963014aba194a61e078d2a9b22626abb9b5bf4", 0x64, 0x8}, {&(0x7f0000000440)="c483eb800d21cc940b5ece9ca2a9c8f5dda46dc731b589ac50d1341f8d17937ebfbeffbae3372bf1c0715b0755cbde6f002b5578bdfe3a32397233161a77cfd2fab264dd08ca020d8144b731f832d76a18e66a24ce7d2731641e813161e6c4d3bce58e23dcd2249bde2861a1fccff801bed3de687ba0d066252163a06e1f08e88a10187d8aedb6971e7a9c701fd2834f625e1fae5d02289de29f6ff00149b11e855403b3f5276c772c25bff67e659c12b759", 0xb2, 0x1000}, {&(0x7f00000000c0)="e44ca91827e1c2", 0x7, 0xfeae}], 0xc0801, &(0x7f0000000300)=ANY=[@ANYBLOB="636c73855f73256e737965732c5f69643d000000000000", @ANYRESHEX, @ANYBLOB="2c64697361626c655f7370617200653d6e6f2c6d66745f7a6f6e655f6d756c7469706c6965723d3078303030303030303030303030303030342c636173655f73656e7369746976653d7965732c666d61736b3d30303030303030303030303030303030303030303030332c636173655f0ac05be369746976653d6e6f2c646d61736b3d30303030303030303030303030303030303030303030342c646f6e745f6d6561737572652c00"]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4000400200) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r9, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000400)={0x4, 0x8, 0xfa00, {r9}}, 0x10) r10 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$TCGETS2(r13, 0x5405, &(0x7f0000000100)) 10:31:20 executing program 3: getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0xd, 0x1ff, 0x7ff, 0x3, 0x7, 0x3, 0x40, 0x1}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40a00, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) r4 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) dup3(r4, r3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x60, 0x0) [ 170.213003] md: invalid raid superblock magic on mtdblock0 [ 170.234028] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 170.246447] md: md_import_device returned -22 [ 170.251680] md: invalid raid superblock magic on mtdblock0 10:31:20 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 170.259564] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 170.275855] md: md_import_device returned -22 [ 170.284220] md: invalid raid superblock magic on mtdblock0 [ 170.291169] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 170.300091] md: md_import_device returned -22 10:31:20 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 170.327309] md: invalid raid superblock magic on mtdblock0 [ 170.327460] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 170.329051] md: md_import_device returned -22 [ 170.371796] md: invalid raid superblock magic on mtdblock0 [ 170.371807] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 170.371872] md: md_import_device returned -22 10:31:20 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0xf4fd82361b7216c1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./f0\x00\x00\x00']) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="02"], 0x4, 0x0) 10:31:20 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:20 executing program 3: getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0xd, 0x1ff, 0x7ff, 0x3, 0x7, 0x3, 0x40, 0x1}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40a00, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) r4 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) dup3(r4, r3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x60, 0x0) 10:31:20 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:20 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:20 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x50900, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/39, 0x200000e7) [ 170.566457] md: invalid raid superblock magic on mtdblock0 [ 170.588904] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 170.592480] overlayfs: failed to resolve './f0': -2 [ 170.620449] md: md_import_device returned -22 [ 170.623714] overlayfs: failed to resolve './f0': -2 [ 170.631475] md: invalid raid superblock magic on mtdblock0 [ 170.645677] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 10:31:20 executing program 2: syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x200000000, 0x0, 0x0, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000)="b781cbee5707d9bb421e36af03a979a447380ca58fb8c998317f81314325462405c578243a2495924c3e4d8f4b1a7300fc63df4904fe1574e5683553cf5c0bee722e0a32c4bce5864698772101c0b6dd7272b96e3fe03b2e8103fa48c2d9be0ba7402ebc0af9333cd3ba90b04cb9cd4425e7eac9ca2291dbd1d2cd1f16ef68ac3cb9963c628ad61dd7b5d1cbe036bf08da7edf257d7a8eb18544361b747bfb5e691b38b8159e31cb8177ba8282", &(0x7f0000000140)=@udp=r3, 0x2}, 0x20) [ 170.674884] md: md_import_device returned -22 [ 170.713330] md: invalid raid superblock magic on mtdblock0 [ 170.733997] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 170.772078] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 [ 170.781986] md: md_import_device returned -22 [ 170.799412] md: invalid raid superblock magic on mtdblock0 [ 170.828816] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 170.847578] md: md_import_device returned -22 [ 170.895219] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 10:31:20 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x50900, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/39, 0x200000e7) 10:31:20 executing program 1: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:20 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:20 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1d0, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@dev, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@random="c9efc0c223c6"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvtap0\x00', 'syzkaller0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xe8}}, {{@arp={@multicast2, @multicast2, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'dummy0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@random="d4fa54081d40", @loopback, @local, 0x8}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) r1 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000540)={{0x2, 0x0, @identifier="1286a292ebb716d1925cef62782a4dd7"}, 0xfa, r1, [], "729a7fb8b0bd24e573c9967aae9405a4c03c8bf07fd2e1c6ed4a8f368066e0da1e1a1771cabe89335d3c1965933a8808db6992e9ff3d218396935e7c7ebd28ede59e24bc952177cd41760fa18642bdf2e85919b5426aa68f38f66493f66ea84d07c607143b4b2709d7d2ba51240579e8cf8126fd2856f7a84ff2a6fa59bb505251c675f1e22b4b831454ed541a631bea6fa75ab444ce13c936af6b00bc5e1479c4158dec41508133a977c2c1f6c847559f0fee965289bcd6656bba5a188afa6d0174074b07951489fb0066a3fa08a04ccbab17f41fa5994c3c8aaeafcbfa1785389b0fee4bc962645e3924e579455a680210adcf570941dd88e3"}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000000c0)={{0x2, 0x0, @descriptor="c9416fea25b72b5d"}, 0xef, r1, [], "862be9bf5b023991b999cabc6b0875adbb34452e53790c3f2dd622552d5c731fecf67f7aae5883131587120c11b464c6472667965c2a571c4c5f3dc2a15b9324bad40ab4860966daf2b0716a1830a9bf623c7a69db25eab80620146558081eb4ba5e77cb6ebdb12d34e674b0a087051ff1613b17936a8204ba9518ddc28c2b59b3d87c4fcde0b500d79b2853370c9a476ffdce6951002d4fddb3d1ad478a52f8c931e54b37c1683ab01849bc050fd5d5842cf312abd95fbf52e0bb978b707b136d45da9562f71f8d69e763e0c60226a244a92b263f6a05378ce03153d92fe20cc8d132e1b74e9bdd731c8ac04ff118"}) syz_emit_ethernet(0x5f, &(0x7f0000000040)={@random="5509680100fa", @remote, @void, {@ipx={0x8137, {0xffff, 0x51, 0x0, 0x11, {@current, @random="559d03f1a12f", 0x3ca0}, {@random=0x2, @current, 0x5}, "24b3a92f1166bcf628da2337bfa26eb4c84895a686ba0d7baf2f118d4346bb96c8d1fbf802b4757da30cd5a9a1365aefad9252"}}}}, 0x0) 10:31:20 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000041c6, 0x1da20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x6000}, r0, 0xd, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x3, 0x8) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000380)=""/214) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x1d8) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2d, 'io'}]}, 0x4) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 10:31:20 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x50900, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/39, 0x200000e7) [ 171.034972] md: invalid raid superblock magic on mtdblock0 [ 171.058434] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 171.072133] arp_tables: arptables: counters copy to user failed while replacing table [ 171.091259] md: md_import_device returned -22 [ 171.097889] md: invalid raid superblock magic on mtdblock0 [ 171.103526] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 171.115475] arp_tables: arptables: counters copy to user failed while replacing table [ 171.132040] md: md_import_device returned -22 10:31:21 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x0, 0x0, 0x5}}}}, 0x30}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCMBIC(r6, 0x5417, &(0x7f0000001480)=0x3f17) r7 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvmsg$can_raw(r7, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000180)=""/116, 0x74}, {&(0x7f0000000200)=""/146, 0x92}, {&(0x7f0000001340)=""/195, 0xc3}], 0x4, &(0x7f0000000100)=""/34, 0x22}, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r10, &(0x7f0000001580)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x20, 0x2, 0x8, 0x5, 0x0, 0x0, {0xa, 0x0, 0x8}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 10:31:21 executing program 1: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:21 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e40), 0x0, 0x41, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x2, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffb}, @in6={0xa, 0x4e21, 0x1, @mcast2}], 0x38) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r3, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5", 0x40) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r3, 0x0) sendfile(r3, r3, &(0x7f0000000200), 0xff8) r4 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='Z\x00') 10:31:21 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x50900, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/39, 0x200000e7) [ 171.172581] md: invalid raid superblock magic on mtdblock0 [ 171.179679] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 171.203913] md: md_import_device returned -22 10:31:21 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 171.258686] md: invalid raid superblock magic on mtdblock0 [ 171.285764] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 10:31:21 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x50900, 0x0) getdents64(r0, &(0x7f00000000c0)=""/39, 0x200000e7) [ 171.382751] md: md_import_device returned -22 10:31:21 executing program 1: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 171.413672] md: invalid raid superblock magic on mtdblock0 [ 171.420592] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 171.447204] md: md_import_device returned -22 10:31:21 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/39, 0x200000e7) 10:31:21 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 171.503199] md: invalid raid superblock magic on mtdblock0 [ 171.534031] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 10:31:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="93000000", @ANYRES16=0x0, @ANYBLOB="00042bbd7000fedbdf250700000006001d0001000000050021000100000006000200010000000800190064010102050014000500000008000c0002000000060003000800000006001b004e240000"], 0x54}, 0x1, 0x0, 0x0, 0x2400c054}, 0x20000041) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}, 0x20000000}], 0x1, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x9, 0x2000081}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x0, 0x0, 0x0, 0x0, 0x81cf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000138bd7000fed9df25040000000800030007000000"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @ipv4={[], [], @broadcast}, 0x0, 0x0, 0xffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 171.568649] md: md_import_device returned -22 10:31:21 executing program 1: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:21 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/39, 0x200000e7) [ 171.607368] md: invalid raid superblock magic on mtdblock0 [ 171.633472] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 171.686115] md: md_import_device returned -22 [ 171.712087] md: invalid raid superblock magic on mtdblock0 [ 171.832241] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 171.858007] md: md_import_device returned -22 10:31:21 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:21 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/39, 0x200000e7) 10:31:21 executing program 1: setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r8, 0xc0884113, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xa2, 0x0, 0x10000, 0x2, 0x9, 0x1, 0x3, 0xc8, 0x2}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r5, @ANYBLOB="08000200e0000000"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) 10:31:21 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x0, 0x0, 0x5}}}}, 0x30}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCMBIC(r6, 0x5417, &(0x7f0000001480)=0x3f17) r7 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvmsg$can_raw(r7, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000180)=""/116, 0x74}, {&(0x7f0000000200)=""/146, 0x92}, {&(0x7f0000001340)=""/195, 0xc3}], 0x4, &(0x7f0000000100)=""/34, 0x22}, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r10, &(0x7f0000001580)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x20, 0x2, 0x8, 0x5, 0x0, 0x0, {0xa, 0x0, 0x8}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 10:31:21 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x50900, 0x0) getdents64(r0, &(0x7f00000000c0)=""/39, 0x200000e7) 10:31:22 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 172.095722] md: invalid raid superblock magic on mtdblock0 [ 172.109655] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 172.129157] md: md_import_device returned -22 10:31:22 executing program 1: setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 172.199803] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 172.230461] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:31:22 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 172.253350] md: invalid raid superblock magic on mtdblock0 [ 172.271943] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 172.302985] md: md_import_device returned -22 10:31:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="93000000", @ANYRES16=0x0, @ANYBLOB="00042bbd7000fedbdf250700000006001d0001000000050021000100000006000200010000000800190064010102050014000500000008000c0002000000060003000800000006001b004e240000"], 0x54}, 0x1, 0x0, 0x0, 0x2400c054}, 0x20000041) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}, 0x20000000}], 0x1, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x9, 0x2000081}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x0, 0x0, 0x0, 0x0, 0x81cf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000138bd7000fed9df25040000000800030007000000"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @ipv4={[], [], @broadcast}, 0x0, 0x0, 0xffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:31:22 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x50900, 0x0) getdents64(r0, &(0x7f00000000c0)=""/39, 0x200000e7) 10:31:22 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r8, 0xc0884113, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xa2, 0x0, 0x10000, 0x2, 0x9, 0x1, 0x3, 0xc8, 0x2}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r5, @ANYBLOB="08000200e0000000"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) 10:31:22 executing program 1: setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:22 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x50900, 0x0) getdents64(r0, &(0x7f00000000c0)=""/39, 0x200000e7) [ 172.478058] md: invalid raid superblock magic on mtdblock0 [ 172.513648] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 172.548502] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 172.567452] md: md_import_device returned -22 10:31:22 executing program 3: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x50900, 0x0) getdents64(r0, &(0x7f00000000c0)=""/39, 0x200000e7) [ 172.639031] md: invalid raid superblock magic on mtdblock0 [ 172.657500] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 172.775226] md: md_import_device returned -22 10:31:22 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:22 executing program 1: syz_open_dev$cec(0x0, 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:22 executing program 3: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x50900, 0x0) getdents64(r0, &(0x7f00000000c0)=""/39, 0x200000e7) 10:31:22 executing program 4: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r8, 0xc0884113, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xa2, 0x0, 0x10000, 0x2, 0x9, 0x1, 0x3, 0xc8, 0x2}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r5, @ANYBLOB="08000200e0000000"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) [ 172.943571] md: invalid raid superblock magic on mtdblock0 [ 172.965136] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 172.981707] md: md_import_device returned -22 [ 172.991929] md: invalid raid superblock magic on mtdblock0 [ 172.998759] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 173.028264] md: md_import_device returned -22 [ 173.035414] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 173.039998] md: invalid raid superblock magic on mtdblock0 [ 173.054215] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 173.070896] md: md_import_device returned -22 10:31:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="93000000", @ANYRES16=0x0, @ANYBLOB="00042bbd7000fedbdf250700000006001d0001000000050021000100000006000200010000000800190064010102050014000500000008000c0002000000060003000800000006001b004e240000"], 0x54}, 0x1, 0x0, 0x0, 0x2400c054}, 0x20000041) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}, 0x20000000}], 0x1, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x9, 0x2000081}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x0, 0x0, 0x0, 0x0, 0x81cf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000138bd7000fed9df25040000000800030007000000"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @ipv4={[], [], @broadcast}, 0x0, 0x0, 0xffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:31:23 executing program 4: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:23 executing program 3: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x50900, 0x0) getdents64(r0, &(0x7f00000000c0)=""/39, 0x200000e7) 10:31:23 executing program 1: syz_open_dev$cec(0x0, 0x0, 0x2) setitimer(0x0, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:23 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r8, 0xc0884113, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xa2, 0x0, 0x10000, 0x2, 0x9, 0x1, 0x3, 0xc8, 0x2}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r5, @ANYBLOB="08000200e0000000"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) 10:31:23 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x50900, 0x0) getdents64(r0, &(0x7f00000000c0)=""/39, 0x200000e7) [ 173.344983] md: invalid raid superblock magic on mtdblock0 [ 173.366585] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 173.391151] md: md_import_device returned -22 [ 173.407137] md: invalid raid superblock magic on mtdblock0 [ 173.412855] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 173.422885] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:31:23 executing program 1: syz_open_dev$cec(0x0, 0x0, 0x2) setitimer(0x0, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 173.589232] md: md_import_device returned -22 10:31:23 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x50900, 0x0) getdents64(r0, &(0x7f00000000c0)=""/39, 0x200000e7) [ 173.613270] md: invalid raid superblock magic on mtdblock0 [ 173.619033] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 10:31:23 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:23 executing program 1: syz_open_dev$cec(0x0, 0x0, 0x2) setitimer(0x0, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 173.661359] md: md_import_device returned -22 10:31:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r7, 0xc0884113, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xa2, 0x0, 0x10000, 0x2, 0x9, 0x1, 0x3, 0xc8, 0x2}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) [ 173.714671] md: invalid raid superblock magic on mtdblock0 [ 173.721018] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 173.734555] md: md_import_device returned -22 [ 173.795505] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:31:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="93000000", @ANYRES16=0x0, @ANYBLOB="00042bbd7000fedbdf250700000006001d0001000000050021000100000006000200010000000800190064010102050014000500000008000c0002000000060003000800000006001b004e240000"], 0x54}, 0x1, 0x0, 0x0, 0x2400c054}, 0x20000041) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}, 0x20000000}], 0x1, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x9, 0x2000081}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x0, 0x0, 0x0, 0x0, 0x81cf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000138bd7000fed9df25040000000800030007000000"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @ipv4={[], [], @broadcast}, 0x0, 0x0, 0xffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:31:24 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x50900, 0x0) getdents64(r0, &(0x7f00000000c0)=""/39, 0x200000e7) 10:31:24 executing program 4: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:24 executing program 1: syz_open_dev$cec(0x0, 0x0, 0x2) setitimer(0x1, 0x0, &(0x7f00000000c0)) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:24 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r7, 0xc0884113, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xa2, 0x0, 0x10000, 0x2, 0x9, 0x1, 0x3, 0xc8, 0x2}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) 10:31:24 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:24 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x50900, 0x0) getdents64(r0, &(0x7f00000000c0)=""/39, 0x200000e7) [ 174.168598] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 174.188926] md: invalid raid superblock magic on mtdblock0 [ 174.221269] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 174.233685] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 174.245506] md: md_import_device returned -22 10:31:24 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$VIDIOC_G_OUTPUT(r0, 0xc0506107, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 174.269268] md: invalid raid superblock magic on mtdblock0 [ 174.275073] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 10:31:24 executing program 4: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:24 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x50900, 0x0) getdents64(r0, &(0x7f00000000c0)=""/39, 0x200000e7) [ 174.435464] md: md_import_device returned -22 10:31:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r7, 0xc0884113, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xa2, 0x0, 0x10000, 0x2, 0x9, 0x1, 0x3, 0xc8, 0x2}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) [ 174.471154] md: invalid raid superblock magic on mtdblock0 [ 174.492651] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 174.539265] md: md_import_device returned -22 [ 174.587545] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:31:24 executing program 0: setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:24 executing program 1: syz_open_dev$cec(0x0, 0x0, 0x2) setitimer(0x1, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:24 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x50900, 0x0) getdents64(r0, &(0x7f00000000c0)=""/39, 0x200000e7) 10:31:24 executing program 2: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:24 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r8, 0xc0884113, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xa2, 0x0, 0x10000, 0x2, 0x9, 0x1, 0x3, 0xc8, 0x2}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r5, @ANYBLOB="08000200e0000000"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) 10:31:24 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x50900, 0x0) getdents64(r0, &(0x7f00000000c0)=""/39, 0x200000e7) [ 174.995995] md: invalid raid superblock magic on mtdblock0 [ 175.009046] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 175.032561] md: md_import_device returned -22 10:31:24 executing program 1: syz_open_dev$cec(0x0, 0x0, 0x2) setitimer(0x1, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 175.047528] md: invalid raid superblock magic on mtdblock0 [ 175.053309] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 175.079000] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:31:24 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x50900, 0x0) getdents64(r0, &(0x7f00000000c0)=""/39, 0x200000e7) [ 175.097370] md: md_import_device returned -22 10:31:25 executing program 4: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r8, 0xc0884113, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xa2, 0x0, 0x10000, 0x2, 0x9, 0x1, 0x3, 0xc8, 0x2}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r5, @ANYBLOB="08000200e0000000"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) [ 175.121280] md: invalid raid superblock magic on mtdblock0 [ 175.131180] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 10:31:25 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x50900, 0x0) getdents64(r0, &(0x7f00000000c0)=""/39, 0x200000e7) [ 175.172154] md: md_import_device returned -22 [ 175.196482] md: invalid raid superblock magic on mtdblock0 [ 175.204259] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 175.245351] md: md_import_device returned -22 [ 175.254705] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 175.272036] md: invalid raid superblock magic on mtdblock0 [ 175.280241] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 10:31:25 executing program 0: setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000000c0)) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:25 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(0x0, 0x50900, 0x0) getdents64(r0, &(0x7f00000000c0)=""/39, 0x200000e7) 10:31:25 executing program 2: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:25 executing program 4: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 175.299118] md: md_import_device returned -22 10:31:25 executing program 1: syz_open_dev$cec(0x0, 0x0, 0x2) setitimer(0x1, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:25 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(0x0, 0x50900, 0x0) getdents64(r0, &(0x7f00000000c0)=""/39, 0x200000e7) 10:31:25 executing program 4: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 175.342363] md: invalid raid superblock magic on mtdblock0 [ 175.371859] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 10:31:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r7, 0xc0884113, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xa2, 0x0, 0x10000, 0x2, 0x9, 0x1, 0x3, 0xc8, 0x2}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="08000200e0000000"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) [ 175.389487] md: md_import_device returned -22 [ 175.405768] md: invalid raid superblock magic on mtdblock0 [ 175.418821] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 175.431311] md: md_import_device returned -22 10:31:25 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f0000000040)={[], 0x0, 0x4, 0x40, 0x0, 0x200, 0xf000, 0x5000, [], 0x400}) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r4, 0x100000003, 0xfb7d, 0x28120001) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0x0, 0x28120001) 10:31:25 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 175.450131] md: invalid raid superblock magic on mtdblock0 [ 175.456512] md: mtdblock0 does not have a valid v0.0 superblock, not importing! 10:31:25 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:25 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(0x0, 0x50900, 0x0) getdents64(r0, &(0x7f00000000c0)=""/39, 0x200000e7) [ 175.493214] md: md_import_device returned -22 [ 175.512287] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:31:25 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:25 executing program 1: syz_open_dev$cec(0x0, 0x0, 0x2) setitimer(0x1, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, 0x0) r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 175.538928] md: invalid raid superblock magic on mtdblock0 10:31:25 executing program 1: syz_open_dev$cec(0x0, 0x0, 0x2) setitimer(0x1, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, 0x0) r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:25 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:25 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/39, 0x200000e7) [ 175.579469] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 175.608794] md: md_import_device returned -22 10:31:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r6, 0xc0884113, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xa2, 0x0, 0x10000, 0x2, 0x9, 0x1, 0x3, 0xc8, 0x2}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="08000200e0000000"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) 10:31:25 executing program 1: syz_open_dev$cec(0x0, 0x0, 0x2) setitimer(0x1, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, 0x0) r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:25 executing program 2: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:25 executing program 0: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:25 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) 10:31:25 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/39, 0x200000e7) 10:31:25 executing program 2: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:25 executing program 1: syz_open_dev$cec(0x0, 0x0, 0x2) setitimer(0x1, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:25 executing program 2: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) [ 175.757776] md: invalid raid superblock magic on mtdblock0 [ 175.777373] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 175.800178] md: md_import_device returned -22 10:31:25 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) 10:31:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r6, 0xc0884113, &(0x7f0000000180)={0x1, 0x1, 0x7fff, 0xa2, 0x0, 0x10000, 0x2, 0x9, 0x1, 0x3, 0xc8, 0x2}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="08000200e0000000"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) 10:31:25 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/39, 0x200000e7) 10:31:25 executing program 1: syz_open_dev$cec(0x0, 0x0, 0x2) setitimer(0x1, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:25 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:25 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) pause() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000280)={r5, 0x2, 0xfffe, 0x2b, 0x9, 0x800}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000340)={r6, @in6={{0xa, 0x4e24, 0x7fff, @private1, 0xff}}, [0x7, 0xb21d, 0x9, 0xffffffff, 0x80000000, 0x9, 0x5c6, 0x7ff, 0x7, 0x1, 0x1, 0x1, 0x1, 0xdc1, 0xfffffffffffff001]}, &(0x7f0000000440)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={r4, 0xfffffffd}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000001800)=ANY=[@ANYRES32=r7, @ANYBLOB="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"], &(0x7f0000000140)=0x1008) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r8, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 175.973644] ================================================================== [ 175.981146] BUG: KASAN: use-after-free in disk_unblock_events+0x4b/0x50 [ 175.987904] Read of size 8 at addr ffff88809aad49c8 by task syz-executor.2/8766 [ 175.995343] [ 175.996975] CPU: 0 PID: 8766 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 176.004790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.014174] Call Trace: [ 176.016789] dump_stack+0x1b2/0x283 [ 176.020427] ? disk_unblock_events+0x4b/0x50 [ 176.024846] print_address_description.cold+0x54/0x1dc [ 176.030124] ? disk_unblock_events+0x4b/0x50 [ 176.034537] kasan_report.cold+0xa9/0x2b9 [ 176.038687] disk_unblock_events+0x4b/0x50 [ 176.042926] __blkdev_get+0x79c/0x10c0 [ 176.046817] ? trace_hardirqs_on+0x10/0x10 [ 176.051058] ? trace_hardirqs_on+0x10/0x10 [ 176.055296] ? __blkdev_put+0x6a0/0x6a0 [ 176.059270] ? fsnotify+0x897/0x1110 [ 176.063011] blkdev_get+0x84/0x8a0 [ 176.066555] ? bd_may_claim+0xd0/0xd0 [ 176.070356] ? lock_downgrade+0x6e0/0x6e0 [ 176.074525] ? selinux_quota_on+0x110/0x110 [ 176.078845] ? do_raw_spin_unlock+0x164/0x250 [ 176.083342] ? _raw_spin_unlock+0x29/0x40 [ 176.087491] blkdev_open+0x1cc/0x250 [ 176.091215] ? security_file_open+0x82/0x190 [ 176.095631] do_dentry_open+0x44b/0xec0 [ 176.099606] ? bd_acquire+0x2c0/0x2c0 [ 176.103408] ? __inode_permission+0xcd/0x2f0 [ 176.107819] vfs_open+0x105/0x220 [ 176.111273] path_openat+0xb68/0x2aa0 [ 176.115082] ? path_mountpoint+0x960/0x960 [ 176.119319] ? trace_hardirqs_on+0x10/0x10 [ 176.123553] ? trace_hardirqs_on+0x10/0x10 [ 176.127805] do_filp_open+0x18e/0x250 [ 176.131606] ? may_open_dev+0xe0/0xe0 [ 176.135426] ? lock_acquire+0x170/0x3f0 [ 176.139400] ? lock_downgrade+0x6e0/0x6e0 [ 176.143569] ? do_raw_spin_unlock+0x164/0x250 [ 176.148062] ? __alloc_fd+0x1bf/0x490 [ 176.151866] do_sys_open+0x292/0x3e0 [ 176.155581] ? filp_open+0x60/0x60 [ 176.159122] ? SyS_clock_settime+0x1a0/0x1a0 [ 176.163526] ? fput+0xb/0x140 [ 176.166628] ? do_syscall_64+0x4c/0x640 [ 176.170622] ? SyS_open+0x30/0x30 [ 176.174075] do_syscall_64+0x1d5/0x640 [ 176.177969] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 176.183182] RIP: 0033:0x45c1d9 [ 176.186374] RSP: 002b:00007f212bc47c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 176.194078] RAX: ffffffffffffffda RBX: 00000000000201c0 RCX: 000000000045c1d9 [ 176.201345] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 176.208615] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 176.215879] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 176.223239] R13: 00007ffece8370ef R14: 00007f212bc489c0 R15: 000000000078bf0c [ 176.230512] [ 176.232131] Allocated by task 1: [ 176.235498] kasan_kmalloc.part.0+0x4f/0xd0 [ 176.239818] kmem_cache_alloc_node_trace+0x153/0x400 [ 176.244919] alloc_disk_node+0x5d/0x3d0 [ 176.248888] md_alloc+0x20e/0x810 [ 176.252336] md_probe+0x28/0x40 [ 176.255612] kobj_lookup+0x221/0x410 [ 176.259323] get_gendisk+0x36/0x240 [ 176.262950] __blkdev_get+0x3e5/0x10c0 [ 176.266833] blkdev_get+0x84/0x8a0 [ 176.270378] blkdev_open+0x1cc/0x250 [ 176.274091] do_dentry_open+0x44b/0xec0 [ 176.278059] vfs_open+0x105/0x220 [ 176.281509] path_openat+0xb68/0x2aa0 [ 176.285307] do_filp_open+0x18e/0x250 [ 176.289104] do_sys_open+0x292/0x3e0 [ 176.292815] md_run_setup+0x76/0xa7 [ 176.296437] prepare_namespace+0x42/0x212 [ 176.300606] kernel_init_freeable+0x5f8/0x615 [ 176.305100] kernel_init+0xd/0x15b [ 176.308636] ret_from_fork+0x24/0x30 [ 176.312338] [ 176.313959] Freed by task 8766: [ 176.317246] kasan_slab_free+0xaf/0x190 [ 176.321224] kfree+0xcb/0x260 [ 176.324328] device_release+0xf0/0x1a0 [ 176.328220] kobject_put+0x13e/0x1f0 [ 176.331936] put_disk+0x1f/0x30 [ 176.335225] __blkdev_get+0x707/0x10c0 [ 176.339117] blkdev_get+0x84/0x8a0 [ 176.342668] blkdev_open+0x1cc/0x250 [ 176.346371] do_dentry_open+0x44b/0xec0 [ 176.350331] vfs_open+0x105/0x220 [ 176.353783] path_openat+0xb68/0x2aa0 [ 176.357574] do_filp_open+0x18e/0x250 [ 176.361357] do_sys_open+0x292/0x3e0 [ 176.365082] do_syscall_64+0x1d5/0x640 [ 176.368957] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 176.374126] [ 176.375738] The buggy address belongs to the object at ffff88809aad4440 [ 176.375738] which belongs to the cache kmalloc-2048 of size 2048 [ 176.388555] The buggy address is located 1416 bytes inside of [ 176.388555] 2048-byte region [ffff88809aad4440, ffff88809aad4c40) [ 176.400585] The buggy address belongs to the page: [ 176.405501] page:ffffea00026ab500 count:1 mapcount:0 mapping:ffff88809aad4440 index:0x0 compound_mapcount: 0 [ 176.416063] flags: 0xfffe0000008100(slab|head) [ 176.420632] raw: 00fffe0000008100 ffff88809aad4440 0000000000000000 0000000100000003 [ 176.428501] raw: ffffea00026ab3a0 ffffea00026ab5a0 ffff8880aa800c40 0000000000000000 [ 176.436361] page dumped because: kasan: bad access detected [ 176.442050] [ 176.443658] Memory state around the buggy address: [ 176.448582] ffff88809aad4880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 176.455934] ffff88809aad4900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 176.463277] >ffff88809aad4980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 10:31:26 executing program 1: syz_open_dev$cec(0x0, 0x0, 0x2) setitimer(0x1, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 10:31:26 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) [ 176.470618] ^ [ 176.476310] ffff88809aad4a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 176.483654] ffff88809aad4a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 176.490993] ================================================================== [ 176.498345] Disabling lock debugging due to kernel taint [ 176.535717] Kernel panic - not syncing: panic_on_warn set ... [ 176.535717] [ 176.543106] CPU: 0 PID: 8766 Comm: syz-executor.2 Tainted: G B 4.14.184-syzkaller #0 [ 176.552109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.561453] Call Trace: [ 176.564042] dump_stack+0x1b2/0x283 [ 176.567670] panic+0x1f9/0x42d [ 176.570861] ? add_taint.cold+0x16/0x16 [ 176.574830] ? preempt_schedule_common+0x4a/0xc0 [ 176.579585] ? disk_unblock_events+0x4b/0x50 [ 176.583993] ? ___preempt_schedule+0x16/0x18 [ 176.588398] ? disk_unblock_events+0x4b/0x50 [ 176.592803] kasan_end_report+0x43/0x49 [ 176.596771] kasan_report.cold+0x12f/0x2b9 [ 176.601004] disk_unblock_events+0x4b/0x50 [ 176.605246] __blkdev_get+0x79c/0x10c0 [ 176.609129] ? trace_hardirqs_on+0x10/0x10 [ 176.613360] ? trace_hardirqs_on+0x10/0x10 [ 176.617587] ? __blkdev_put+0x6a0/0x6a0 [ 176.621563] ? fsnotify+0x897/0x1110 [ 176.625279] blkdev_get+0x84/0x8a0 [ 176.628201] md: could not open unknown-block(0,0). [ 176.628817] ? bd_may_claim+0xd0/0xd0 [ 176.628826] ? lock_downgrade+0x6e0/0x6e0 [ 176.628838] ? selinux_quota_on+0x110/0x110 [ 176.628851] ? do_raw_spin_unlock+0x164/0x250 [ 176.633849] md: md_import_device returned -6 [ 176.637546] ? _raw_spin_unlock+0x29/0x40 [ 176.637556] blkdev_open+0x1cc/0x250 [ 176.637567] ? security_file_open+0x82/0x190 [ 176.637577] do_dentry_open+0x44b/0xec0 [ 176.637586] ? bd_acquire+0x2c0/0x2c0 [ 176.637596] ? __inode_permission+0xcd/0x2f0 [ 176.637605] vfs_open+0x105/0x220 [ 176.682683] path_openat+0xb68/0x2aa0 [ 176.686510] ? path_mountpoint+0x960/0x960 [ 176.688792] md: could not open unknown-block(0,0). [ 176.690741] ? trace_hardirqs_on+0x10/0x10 [ 176.690750] ? trace_hardirqs_on+0x10/0x10 [ 176.690762] do_filp_open+0x18e/0x250 [ 176.690774] ? may_open_dev+0xe0/0xe0 [ 176.700251] md: md_import_device returned -6 [ 176.704126] ? lock_acquire+0x170/0x3f0 [ 176.704134] ? lock_downgrade+0x6e0/0x6e0 [ 176.704146] ? do_raw_spin_unlock+0x164/0x250 [ 176.704159] ? __alloc_fd+0x1bf/0x490 [ 176.732453] do_sys_open+0x292/0x3e0 [ 176.736164] ? filp_open+0x60/0x60 [ 176.739692] ? SyS_clock_settime+0x1a0/0x1a0 [ 176.744106] ? fput+0xb/0x140 [ 176.747199] ? do_syscall_64+0x4c/0x640 [ 176.751155] ? SyS_open+0x30/0x30 [ 176.754592] do_syscall_64+0x1d5/0x640 [ 176.758476] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 176.763663] RIP: 0033:0x45c1d9 [ 176.766845] RSP: 002b:00007f212bc47c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 176.774536] RAX: ffffffffffffffda RBX: 00000000000201c0 RCX: 000000000045c1d9 [ 176.781788] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 176.789061] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 176.796314] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 176.803578] R13: 00007ffece8370ef R14: 00007f212bc489c0 R15: 000000000078bf0c [ 176.811804] Kernel Offset: disabled [ 176.815446] Rebooting in 86400 seconds..