[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.22' (ECDSA) to the list of known hosts. 2020/09/09 12:06:39 fuzzer started 2020/09/09 12:06:39 dialing manager at 10.128.0.105:45575 2020/09/09 12:06:40 syscalls: 3192 2020/09/09 12:06:40 code coverage: enabled 2020/09/09 12:06:40 comparison tracing: enabled 2020/09/09 12:06:40 extra coverage: extra coverage is not supported by the kernel 2020/09/09 12:06:40 setuid sandbox: enabled 2020/09/09 12:06:40 namespace sandbox: enabled 2020/09/09 12:06:40 Android sandbox: enabled 2020/09/09 12:06:40 fault injection: enabled 2020/09/09 12:06:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/09 12:06:40 net packet injection: enabled 2020/09/09 12:06:40 net device setup: enabled 2020/09/09 12:06:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/09 12:06:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/09 12:06:40 USB emulation: /dev/raw-gadget does not exist 2020/09/09 12:06:40 hci packet injection: enabled 12:08:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) syzkaller login: [ 124.394618] audit: type=1400 audit(1599653285.929:8): avc: denied { execmem } for pid=6488 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 12:08:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 12:08:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) set_tid_address(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r4}) fcntl$notify(r1, 0x402, 0x80000020) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 12:08:06 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000080)=""/35) 12:08:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f00000000c0)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00'}, {@broadcast}}, 0x44) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) openat$vnet(0xffffff9c, 0x0, 0x2, 0x0) ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 12:08:06 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) [ 125.580142] IPVS: ftp: loaded support on port[0] = 21 [ 125.714199] chnl_net:caif_netlink_parms(): no params data found [ 125.769624] IPVS: ftp: loaded support on port[0] = 21 [ 125.900853] chnl_net:caif_netlink_parms(): no params data found [ 125.936469] IPVS: ftp: loaded support on port[0] = 21 [ 125.983512] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.990796] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.998870] device bridge_slave_0 entered promiscuous mode [ 126.017846] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.025217] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.038893] device bridge_slave_1 entered promiscuous mode [ 126.077461] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 126.089249] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 126.117348] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 126.126190] team0: Port device team_slave_0 added [ 126.144919] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 126.153796] team0: Port device team_slave_1 added [ 126.154029] IPVS: ftp: loaded support on port[0] = 21 [ 126.190262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.209664] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.237819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.259951] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.267325] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.295110] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.306540] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.313887] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.321155] device bridge_slave_0 entered promiscuous mode [ 126.360440] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.372784] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.403205] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.407926] IPVS: ftp: loaded support on port[0] = 21 [ 126.409831] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.423843] device bridge_slave_1 entered promiscuous mode [ 126.452074] device hsr_slave_0 entered promiscuous mode [ 126.458634] device hsr_slave_1 entered promiscuous mode [ 126.468428] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.491006] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 126.512746] IPVS: ftp: loaded support on port[0] = 21 [ 126.513233] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.543890] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 126.635333] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 126.643551] team0: Port device team_slave_0 added [ 126.673670] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 126.683869] team0: Port device team_slave_1 added [ 126.702643] chnl_net:caif_netlink_parms(): no params data found [ 126.712958] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.719457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.746971] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.782277] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.788547] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.820707] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.835611] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.869680] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.968860] device hsr_slave_0 entered promiscuous mode [ 126.976271] device hsr_slave_1 entered promiscuous mode [ 126.998598] chnl_net:caif_netlink_parms(): no params data found [ 127.012148] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 127.020156] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 127.123434] chnl_net:caif_netlink_parms(): no params data found [ 127.228491] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.250021] chnl_net:caif_netlink_parms(): no params data found [ 127.290704] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.297917] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.306436] device bridge_slave_0 entered promiscuous mode [ 127.334789] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.342028] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.349821] device bridge_slave_0 entered promiscuous mode [ 127.364667] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.372089] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.379407] device bridge_slave_1 entered promiscuous mode [ 127.396937] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.409150] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.417619] device bridge_slave_1 entered promiscuous mode [ 127.477335] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.490808] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.500726] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.509809] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.518552] device bridge_slave_0 entered promiscuous mode [ 127.527700] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.547580] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.562687] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.569153] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.578028] device bridge_slave_1 entered promiscuous mode [ 127.601911] Bluetooth: hci0: command 0x0409 tx timeout [ 127.618066] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 127.626293] team0: Port device team_slave_0 added [ 127.644225] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 127.653923] team0: Port device team_slave_0 added [ 127.660073] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 127.668499] team0: Port device team_slave_1 added [ 127.675097] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 127.683938] team0: Port device team_slave_1 added [ 127.690274] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.728692] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.736001] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.744355] device bridge_slave_0 entered promiscuous mode [ 127.752504] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.759282] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.761493] Bluetooth: hci1: command 0x0409 tx timeout [ 127.767538] device bridge_slave_1 entered promiscuous mode [ 127.786213] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.813415] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.820782] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.828211] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.854475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.883579] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.889938] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.917138] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.928173] Bluetooth: hci2: command 0x0409 tx timeout [ 127.933241] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.940093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.966223] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.977521] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 127.988787] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.995579] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.026096] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.039075] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 128.050131] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.061403] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.068978] team0: Port device team_slave_0 added [ 128.078242] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 128.086893] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 128.094717] Bluetooth: hci3: command 0x0409 tx timeout [ 128.106722] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 128.126326] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.134897] team0: Port device team_slave_1 added [ 128.143356] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.174880] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.185808] device hsr_slave_0 entered promiscuous mode [ 128.194311] device hsr_slave_1 entered promiscuous mode [ 128.203880] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 128.223082] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.229651] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.254705] Bluetooth: hci4: command 0x0409 tx timeout [ 128.259080] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.279151] device hsr_slave_0 entered promiscuous mode [ 128.287195] device hsr_slave_1 entered promiscuous mode [ 128.296134] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 128.306900] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 128.315147] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 128.334766] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.346792] team0: Port device team_slave_0 added [ 128.354890] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.363169] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.392595] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.403731] Bluetooth: hci5: command 0x0409 tx timeout [ 128.405170] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 128.420374] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 128.440608] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.449269] team0: Port device team_slave_1 added [ 128.456718] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 128.475597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.486530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.507516] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 128.515527] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.545058] device hsr_slave_0 entered promiscuous mode [ 128.552241] device hsr_slave_1 entered promiscuous mode [ 128.559051] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 128.579851] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.598823] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.606768] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.636288] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.649623] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 128.660397] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.668762] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.699765] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.711964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.720418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.729293] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.736122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.760558] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 128.774309] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.783990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.794311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.803427] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.812169] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.818934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.839660] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 128.850032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.882991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.899344] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.927334] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.939589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.949832] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.979056] device hsr_slave_0 entered promiscuous mode [ 128.985971] device hsr_slave_1 entered promiscuous mode [ 128.994421] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.000879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.010971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.019819] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.059198] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 129.067424] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 129.080423] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.108617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.117350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.133120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 129.142988] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.161022] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 129.171615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.179913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.188095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.195497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.205407] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 129.213698] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 129.232738] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 129.255130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.263277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.273289] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 129.279360] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.292959] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 129.306673] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 129.319095] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 129.325778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.335704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.345548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.353448] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.359805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.366741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.375330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.383343] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.389683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.396889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.415198] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 129.430870] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 129.447572] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.459157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.468543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.475736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.484929] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 129.512547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.524267] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 129.538218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.557043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.565359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.573555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.581667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.589383] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.600634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.624717] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 129.646312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.656074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.664962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.675015] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 129.682241] Bluetooth: hci0: command 0x041b tx timeout [ 129.689237] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.700278] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 129.706431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.718107] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.726977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.735204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.745606] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 129.762218] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.773567] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.787201] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 129.800808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.809253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.816822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.825239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.838300] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 129.845157] Bluetooth: hci1: command 0x041b tx timeout [ 129.852576] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 129.867418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.875927] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.886353] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.906853] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 129.906865] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.909523] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 129.930905] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.938442] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.945707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.952734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.960495] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.968230] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.974752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.988560] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.000937] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 130.007380] Bluetooth: hci2: command 0x041b tx timeout [ 130.015604] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 130.023624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.030883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.041519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.048386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.056718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.077156] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 130.087678] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 130.096573] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.105318] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.119382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.128314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.136596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.144682] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.151093] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.158311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.161238] Bluetooth: hci3: command 0x041b tx timeout [ 130.170448] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 130.180306] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.190388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.201745] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 130.210482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.219761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.228461] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.234923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.242681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.250479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.259040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.268351] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.281517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.290605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.298378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.307980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.316516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.324406] Bluetooth: hci4: command 0x041b tx timeout [ 130.324587] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.336463] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.344258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.352722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.360368] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.366777] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.375552] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 130.385017] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 130.392703] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 130.406450] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.420278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.429715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.438407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.448573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.460884] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 130.470125] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 130.480531] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 130.493562] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 130.502102] Bluetooth: hci5: command 0x041b tx timeout [ 130.510499] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.524998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.532466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.539958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.548439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.556946] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.565699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.574247] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.582522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.590910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.600184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.608655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.616454] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.622877] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.630104] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.638515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.645737] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.653042] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.668731] device veth0_vlan entered promiscuous mode [ 130.678568] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.688557] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 130.697895] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 130.705453] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 130.714845] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 130.725797] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 130.735642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.744371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.752849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.760318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.768937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.779364] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.789719] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 130.800483] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 130.810569] device veth1_vlan entered promiscuous mode [ 130.817352] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 130.825092] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.833212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.841171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.848690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.858481] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 130.868488] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 130.877724] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 130.887826] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 130.897887] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 130.906951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 130.915961] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.923792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.931803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.939392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.947278] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.955506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.963352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.970371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.978199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.985852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.994201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.001984] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.008910] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.015996] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.027578] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 131.036079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.048520] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 131.056483] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.066283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 131.075747] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.084317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.092601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.100202] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.106638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.113933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.122583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.130287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.150758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 131.160818] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 131.170405] device veth0_vlan entered promiscuous mode [ 131.183464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.192830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.200428] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.206925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.214281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.222212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.233175] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 131.242334] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 131.252213] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 131.260128] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 131.275461] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 131.282725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.289433] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.298730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.307730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.315677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.326928] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.340377] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 131.349793] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 131.372149] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 131.378246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.388674] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 131.404017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.410871] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.420808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.434542] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 131.448866] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.458583] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 131.466220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.476159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.484436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.493016] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.505295] device veth0_macvtap entered promiscuous mode [ 131.512412] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 131.526954] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 131.536364] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 131.544320] device veth1_vlan entered promiscuous mode [ 131.555282] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.562745] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.571659] device veth1_macvtap entered promiscuous mode [ 131.577919] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 131.593246] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 131.605877] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.619170] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 131.632070] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 131.645075] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 131.654737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 131.663993] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.673826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.682516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.690166] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.697696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.704627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.712728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.723496] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 131.735061] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 131.743906] device veth0_macvtap entered promiscuous mode [ 131.750189] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 131.759505] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.773295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.781408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.789330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.798048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.806094] Bluetooth: hci0: command 0x040f tx timeout [ 131.809985] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.819686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 131.830457] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 131.840127] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 131.849008] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.859476] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 131.867358] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.874801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.883261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.890738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.898702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.906710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.915100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.926495] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 131.932981] Bluetooth: hci1: command 0x040f tx timeout [ 131.936006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.946933] device veth1_macvtap entered promiscuous mode [ 131.958472] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 131.986698] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 132.002581] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 132.027583] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 132.045335] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 132.055098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.068096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.079815] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 132.087403] Bluetooth: hci2: command 0x040f tx timeout [ 132.093189] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.102837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.113020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.124063] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 132.131910] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.139806] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.147504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.155714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.164563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.173903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.181980] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.191119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.203903] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 132.212124] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 132.218748] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 132.228190] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 132.241549] Bluetooth: hci3: command 0x040f tx timeout [ 132.254861] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 132.274736] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 132.289953] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 132.304853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.313495] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.320308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.334956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.343180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.352004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.360700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.368944] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.382165] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 132.389258] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 132.396665] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 132.401689] Bluetooth: hci4: command 0x040f tx timeout [ 132.413400] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.431374] device veth0_vlan entered promiscuous mode [ 132.440317] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 132.454904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.467988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.476638] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.485697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.495954] device veth0_vlan entered promiscuous mode [ 132.513912] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 132.526650] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 132.557745] device veth1_vlan entered promiscuous mode [ 132.565212] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 132.573348] Bluetooth: hci5: command 0x040f tx timeout [ 132.578746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.593235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.601828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.613987] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 132.623159] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 132.629946] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 132.638439] device veth1_vlan entered promiscuous mode [ 132.646273] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 132.657273] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 132.681727] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 132.690554] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 132.705981] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.719984] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.732315] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.740177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.749419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.758014] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.765841] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.775728] device veth0_vlan entered promiscuous mode [ 132.796304] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 132.813751] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 132.826425] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 132.837960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.849935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.864287] device veth1_vlan entered promiscuous mode [ 132.870400] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 132.879531] device veth0_macvtap entered promiscuous mode [ 132.888559] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 132.898067] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 132.914471] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 132.921334] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.928849] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.936975] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.945032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.953221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.967135] device veth1_macvtap entered promiscuous mode [ 132.974258] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 132.983277] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 132.990418] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 132.998740] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 133.006646] device veth0_macvtap entered promiscuous mode [ 133.016273] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 133.028807] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 133.038787] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 133.058844] device veth1_macvtap entered promiscuous mode [ 133.072998] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 133.083542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 133.094825] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.103286] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.110590] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.118305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.126513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.134803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.142056] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.153884] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 12:08:14 executing program 0: [ 133.187136] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 133.204224] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 133.222360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:08:14 executing program 0: [ 133.236784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.276980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:08:14 executing program 0: [ 133.297129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.313103] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 133.321165] batman_adv: batadv0: Interface activated: batadv_slave_0 12:08:14 executing program 0: 12:08:14 executing program 0: [ 133.345514] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 133.353233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.386415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.394978] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 12:08:14 executing program 0: [ 133.421436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.432230] device veth0_macvtap entered promiscuous mode [ 133.438749] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 133.457151] device veth0_vlan entered promiscuous mode 12:08:15 executing program 0: [ 133.477315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.488043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.499601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.514310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.538735] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 133.554106] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.564569] device veth1_macvtap entered promiscuous mode [ 133.573086] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 133.585329] device veth1_vlan entered promiscuous mode [ 133.594733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.605674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.616700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.626853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.636757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.647513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.658157] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 133.665748] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.672701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.680081] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.688119] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.696172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.704782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.712938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.727991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 133.744804] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 133.757664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.771069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.780327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.790719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.801223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.811727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.822167] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 133.829782] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.841895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.851259] Bluetooth: hci0: command 0x0419 tx timeout [ 133.856526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.866394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.877003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.886839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.897398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.907177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.917445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.928725] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 133.935998] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.947445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.957399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.966912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.976941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.986119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.995910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.005308] Bluetooth: hci1: command 0x0419 tx timeout [ 134.006976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.020553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.031392] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 134.038373] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.046188] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.057005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.065168] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.073241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.081255] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.089020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.116492] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 134.142324] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 134.151728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.159611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.177985] Bluetooth: hci2: command 0x0419 tx timeout [ 134.189343] device veth0_macvtap entered promiscuous mode [ 134.199116] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 134.217591] device veth1_macvtap entered promiscuous mode [ 134.248392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 134.260187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 134.278364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.289575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.299619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.310232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.319906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.331201] Bluetooth: hci3: command 0x0419 tx timeout [ 134.331611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.345691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.355466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.364696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.375536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.386089] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 134.393229] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.405525] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.418781] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.434183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.446620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.457464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.467237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.477678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.487347] Bluetooth: hci4: command 0x0419 tx timeout [ 134.488305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.503800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.512972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.522904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.532054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.542018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.552661] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 134.559563] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.569370] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.577738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.643330] Bluetooth: hci5: command 0x0419 tx timeout [ 134.851485] hrtimer: interrupt took 44546 ns [ 134.875710] Dead loop on virtual device ip6_vti0, fix it urgently! [ 134.927190] Dead loop on virtual device ip6_vti0, fix it urgently! [ 134.958601] Dead loop on virtual device ip6_vti0, fix it urgently! [ 135.126181] audit: type=1800 audit(1599653296.660:9): pid=7908 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15767 res=0 12:08:17 executing program 1: 12:08:17 executing program 0: 12:08:17 executing program 3: 12:08:17 executing program 5: 12:08:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) set_tid_address(&(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r4}) fcntl$notify(r1, 0x402, 0x80000020) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 12:08:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f00000000c0)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00'}, {@broadcast}}, 0x44) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) openat$vnet(0xffffff9c, 0x0, 0x2, 0x0) ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 12:08:17 executing program 3: 12:08:17 executing program 0: 12:08:17 executing program 5: [ 136.281584] Dead loop on virtual device ip6_vti0, fix it urgently! 12:08:17 executing program 1: [ 136.331827] Dead loop on virtual device ip6_vti0, fix it urgently! 12:08:17 executing program 3: 12:08:17 executing program 5: 12:08:17 executing program 0: 12:08:17 executing program 2: 12:08:18 executing program 1: 12:08:18 executing program 5: 12:08:18 executing program 3: 12:08:18 executing program 4: 12:08:18 executing program 0: 12:08:18 executing program 2: 12:08:18 executing program 1: 12:08:18 executing program 5: 12:08:18 executing program 3: 12:08:18 executing program 3: 12:08:18 executing program 2: 12:08:18 executing program 0: 12:08:18 executing program 1: 12:08:18 executing program 5: 12:08:18 executing program 4: 12:08:18 executing program 1: 12:08:18 executing program 3: 12:08:18 executing program 5: 12:08:18 executing program 0: 12:08:18 executing program 2: 12:08:18 executing program 4: 12:08:18 executing program 3: 12:08:18 executing program 1: 12:08:18 executing program 5: 12:08:18 executing program 0: 12:08:18 executing program 2: 12:08:18 executing program 4: 12:08:18 executing program 2: 12:08:18 executing program 4: 12:08:18 executing program 0: 12:08:18 executing program 5: 12:08:18 executing program 1: 12:08:18 executing program 3: 12:08:18 executing program 2: 12:08:18 executing program 3: 12:08:18 executing program 1: 12:08:18 executing program 5: 12:08:18 executing program 4: 12:08:18 executing program 0: 12:08:18 executing program 2: 12:08:18 executing program 5: 12:08:18 executing program 4: 12:08:18 executing program 3: 12:08:18 executing program 1: 12:08:18 executing program 0: 12:08:18 executing program 4: 12:08:18 executing program 3: 12:08:18 executing program 1: 12:08:18 executing program 2: 12:08:18 executing program 4: 12:08:18 executing program 5: 12:08:19 executing program 0: 12:08:19 executing program 3: 12:08:19 executing program 0: 12:08:19 executing program 2: 12:08:19 executing program 5: 12:08:19 executing program 3: 12:08:19 executing program 4: 12:08:19 executing program 1: 12:08:19 executing program 0: 12:08:19 executing program 4: 12:08:19 executing program 3: 12:08:19 executing program 1: 12:08:19 executing program 2: 12:08:19 executing program 3: 12:08:19 executing program 5: 12:08:19 executing program 4: 12:08:19 executing program 2: 12:08:19 executing program 3: 12:08:19 executing program 5: 12:08:19 executing program 4: 12:08:19 executing program 0: 12:08:19 executing program 1: 12:08:19 executing program 3: 12:08:19 executing program 2: 12:08:19 executing program 3: 12:08:19 executing program 5: 12:08:19 executing program 4: 12:08:19 executing program 2: 12:08:19 executing program 1: 12:08:19 executing program 0: 12:08:19 executing program 3: 12:08:19 executing program 1: 12:08:19 executing program 2: 12:08:19 executing program 5: 12:08:19 executing program 0: 12:08:19 executing program 4: 12:08:19 executing program 3: 12:08:19 executing program 2: 12:08:19 executing program 1: 12:08:19 executing program 5: 12:08:19 executing program 0: 12:08:19 executing program 4: 12:08:19 executing program 1: 12:08:19 executing program 2: 12:08:19 executing program 3: 12:08:19 executing program 0: 12:08:19 executing program 4: 12:08:19 executing program 5: 12:08:19 executing program 1: 12:08:19 executing program 2: 12:08:19 executing program 3: 12:08:19 executing program 0: 12:08:19 executing program 4: 12:08:19 executing program 5: 12:08:19 executing program 2: 12:08:19 executing program 1: 12:08:20 executing program 3: 12:08:20 executing program 5: 12:08:20 executing program 4: 12:08:20 executing program 0: 12:08:20 executing program 2: 12:08:20 executing program 1: 12:08:20 executing program 4: 12:08:20 executing program 3: 12:08:20 executing program 5: 12:08:20 executing program 0: 12:08:20 executing program 2: 12:08:20 executing program 1: 12:08:20 executing program 4: 12:08:20 executing program 3: 12:08:20 executing program 5: 12:08:20 executing program 0: 12:08:20 executing program 1: 12:08:20 executing program 4: 12:08:20 executing program 2: 12:08:20 executing program 3: 12:08:20 executing program 5: 12:08:20 executing program 0: 12:08:20 executing program 4: 12:08:20 executing program 1: 12:08:20 executing program 2: 12:08:20 executing program 3: 12:08:20 executing program 5: 12:08:20 executing program 4: 12:08:20 executing program 0: 12:08:20 executing program 2: 12:08:20 executing program 3: 12:08:20 executing program 5: 12:08:20 executing program 4: 12:08:20 executing program 1: 12:08:20 executing program 3: 12:08:20 executing program 5: 12:08:20 executing program 4: 12:08:20 executing program 0: 12:08:20 executing program 2: 12:08:20 executing program 3: 12:08:20 executing program 1: 12:08:20 executing program 5: 12:08:20 executing program 4: 12:08:20 executing program 0: 12:08:20 executing program 3: 12:08:20 executing program 2: 12:08:20 executing program 4: 12:08:20 executing program 1: 12:08:20 executing program 5: 12:08:20 executing program 2: 12:08:20 executing program 0: 12:08:20 executing program 3: 12:08:20 executing program 5: 12:08:20 executing program 4: 12:08:20 executing program 2: 12:08:20 executing program 1: 12:08:20 executing program 3: 12:08:21 executing program 0: 12:08:21 executing program 1: 12:08:21 executing program 5: 12:08:21 executing program 4: 12:08:21 executing program 2: 12:08:21 executing program 3: 12:08:21 executing program 0: 12:08:21 executing program 2: 12:08:21 executing program 1: 12:08:21 executing program 4: 12:08:21 executing program 5: 12:08:21 executing program 2: 12:08:21 executing program 1: 12:08:21 executing program 3: 12:08:21 executing program 5: 12:08:21 executing program 4: 12:08:21 executing program 0: 12:08:21 executing program 2: 12:08:21 executing program 4: 12:08:21 executing program 3: 12:08:21 executing program 5: 12:08:21 executing program 1: 12:08:21 executing program 0: 12:08:21 executing program 2: 12:08:21 executing program 3: 12:08:21 executing program 4: 12:08:21 executing program 5: 12:08:21 executing program 1: 12:08:21 executing program 2: 12:08:21 executing program 3: 12:08:21 executing program 0: 12:08:21 executing program 4: 12:08:21 executing program 5: 12:08:21 executing program 1: 12:08:21 executing program 2: 12:08:21 executing program 3: 12:08:21 executing program 0: 12:08:21 executing program 4: 12:08:21 executing program 5: 12:08:21 executing program 2: 12:08:21 executing program 0: 12:08:21 executing program 1: 12:08:21 executing program 3: 12:08:21 executing program 4: 12:08:21 executing program 5: 12:08:21 executing program 2: 12:08:21 executing program 4: 12:08:21 executing program 1: 12:08:21 executing program 0: 12:08:21 executing program 3: 12:08:21 executing program 5: 12:08:21 executing program 4: 12:08:21 executing program 1: 12:08:21 executing program 0: 12:08:21 executing program 2: 12:08:21 executing program 3: 12:08:21 executing program 5: 12:08:21 executing program 4: 12:08:21 executing program 1: 12:08:21 executing program 3: 12:08:21 executing program 2: 12:08:22 executing program 0: 12:08:22 executing program 5: 12:08:22 executing program 4: 12:08:22 executing program 2: 12:08:22 executing program 1: 12:08:22 executing program 3: 12:08:22 executing program 5: 12:08:22 executing program 4: 12:08:22 executing program 3: 12:08:22 executing program 0: 12:08:22 executing program 2: 12:08:22 executing program 1: 12:08:22 executing program 0: 12:08:22 executing program 5: 12:08:22 executing program 3: 12:08:22 executing program 4: 12:08:22 executing program 2: 12:08:22 executing program 1: 12:08:22 executing program 5: 12:08:22 executing program 0: 12:08:22 executing program 4: 12:08:22 executing program 2: 12:08:22 executing program 3: 12:08:22 executing program 1: 12:08:22 executing program 5: 12:08:22 executing program 0: 12:08:22 executing program 4: 12:08:22 executing program 3: 12:08:22 executing program 2: 12:08:22 executing program 5: 12:08:22 executing program 0: 12:08:22 executing program 4: 12:08:22 executing program 3: 12:08:22 executing program 1: 12:08:22 executing program 5: 12:08:22 executing program 2: 12:08:22 executing program 4: 12:08:22 executing program 3: 12:08:22 executing program 1: 12:08:22 executing program 0: 12:08:22 executing program 5: 12:08:22 executing program 4: 12:08:22 executing program 2: 12:08:22 executing program 3: 12:08:22 executing program 1: 12:08:22 executing program 0: 12:08:22 executing program 5: 12:08:22 executing program 4: 12:08:22 executing program 5: 12:08:22 executing program 2: 12:08:22 executing program 3: 12:08:22 executing program 1: 12:08:22 executing program 0: 12:08:22 executing program 4: 12:08:22 executing program 3: 12:08:22 executing program 5: 12:08:22 executing program 1: 12:08:22 executing program 2: 12:08:22 executing program 0: 12:08:22 executing program 4: 12:08:22 executing program 3: 12:08:22 executing program 5: 12:08:23 executing program 1: 12:08:23 executing program 3: 12:08:23 executing program 0: 12:08:23 executing program 2: 12:08:23 executing program 4: 12:08:23 executing program 5: 12:08:23 executing program 2: 12:08:23 executing program 1: 12:08:23 executing program 3: 12:08:23 executing program 0: 12:08:23 executing program 4: 12:08:23 executing program 2: 12:08:23 executing program 1: 12:08:23 executing program 5: 12:08:23 executing program 0: 12:08:23 executing program 3: 12:08:23 executing program 4: 12:08:23 executing program 1: 12:08:23 executing program 2: 12:08:23 executing program 3: 12:08:23 executing program 0: 12:08:23 executing program 5: 12:08:23 executing program 4: 12:08:23 executing program 2: 12:08:23 executing program 1: 12:08:23 executing program 0: 12:08:23 executing program 3: 12:08:23 executing program 5: 12:08:23 executing program 4: 12:08:23 executing program 0: 12:08:23 executing program 2: 12:08:23 executing program 5: 12:08:23 executing program 3: 12:08:23 executing program 1: 12:08:23 executing program 4: 12:08:23 executing program 0: 12:08:23 executing program 2: 12:08:23 executing program 3: 12:08:23 executing program 5: 12:08:23 executing program 1: 12:08:23 executing program 4: 12:08:23 executing program 5: 12:08:23 executing program 3: 12:08:23 executing program 2: 12:08:23 executing program 1: 12:08:23 executing program 4: 12:08:23 executing program 0: 12:08:23 executing program 3: 12:08:23 executing program 5: 12:08:23 executing program 2: 12:08:23 executing program 4: 12:08:23 executing program 1: 12:08:23 executing program 5: 12:08:23 executing program 3: 12:08:23 executing program 0: 12:08:23 executing program 2: 12:08:23 executing program 5: 12:08:23 executing program 4: 12:08:23 executing program 0: 12:08:23 executing program 1: 12:08:23 executing program 2: 12:08:23 executing program 3: 12:08:23 executing program 5: 12:08:23 executing program 4: 12:08:23 executing program 0: 12:08:24 executing program 3: 12:08:24 executing program 2: 12:08:24 executing program 1: 12:08:24 executing program 4: 12:08:24 executing program 0: 12:08:24 executing program 5: 12:08:24 executing program 2: 12:08:24 executing program 1: 12:08:24 executing program 5: 12:08:24 executing program 3: 12:08:24 executing program 4: 12:08:24 executing program 0: 12:08:24 executing program 2: 12:08:24 executing program 1: 12:08:24 executing program 4: 12:08:24 executing program 3: 12:08:24 executing program 5: 12:08:24 executing program 0: 12:08:24 executing program 5: 12:08:24 executing program 1: 12:08:24 executing program 2: 12:08:24 executing program 4: 12:08:24 executing program 3: 12:08:24 executing program 1: 12:08:24 executing program 0: 12:08:24 executing program 5: 12:08:24 executing program 2: 12:08:24 executing program 3: 12:08:24 executing program 4: 12:08:24 executing program 2: 12:08:24 executing program 1: 12:08:24 executing program 0: 12:08:24 executing program 5: 12:08:24 executing program 4: 12:08:24 executing program 3: 12:08:24 executing program 1: 12:08:24 executing program 2: 12:08:24 executing program 5: 12:08:24 executing program 0: 12:08:24 executing program 4: 12:08:24 executing program 1: 12:08:24 executing program 3: 12:08:24 executing program 5: 12:08:24 executing program 0: 12:08:24 executing program 1: 12:08:24 executing program 2: 12:08:24 executing program 4: 12:08:24 executing program 3: 12:08:24 executing program 0: 12:08:24 executing program 5: 12:08:24 executing program 1: 12:08:24 executing program 4: 12:08:24 executing program 3: 12:08:24 executing program 2: 12:08:24 executing program 0: 12:08:24 executing program 5: 12:08:24 executing program 1: 12:08:24 executing program 4: 12:08:24 executing program 2: 12:08:24 executing program 3: 12:08:24 executing program 1: 12:08:24 executing program 4: 12:08:24 executing program 3: 12:08:25 executing program 1: 12:08:25 executing program 0: 12:08:25 executing program 5: 12:08:25 executing program 2: 12:08:25 executing program 3: 12:08:25 executing program 4: 12:08:25 executing program 1: 12:08:25 executing program 5: 12:08:25 executing program 4: 12:08:25 executing program 0: 12:08:25 executing program 2: 12:08:25 executing program 3: 12:08:25 executing program 1: 12:08:25 executing program 5: 12:08:25 executing program 4: 12:08:25 executing program 2: 12:08:25 executing program 1: 12:08:25 executing program 3: 12:08:25 executing program 0: 12:08:25 executing program 4: 12:08:25 executing program 5: 12:08:25 executing program 3: 12:08:25 executing program 2: 12:08:25 executing program 1: 12:08:25 executing program 0: 12:08:25 executing program 4: 12:08:25 executing program 5: 12:08:25 executing program 0: 12:08:25 executing program 1: 12:08:25 executing program 3: 12:08:25 executing program 2: 12:08:25 executing program 4: 12:08:25 executing program 5: 12:08:25 executing program 1: 12:08:25 executing program 3: 12:08:25 executing program 4: 12:08:25 executing program 0: 12:08:25 executing program 5: 12:08:25 executing program 2: 12:08:25 executing program 3: 12:08:25 executing program 1: 12:08:25 executing program 4: 12:08:25 executing program 5: 12:08:25 executing program 2: 12:08:25 executing program 0: 12:08:25 executing program 1: 12:08:25 executing program 3: 12:08:25 executing program 5: 12:08:25 executing program 4: 12:08:25 executing program 2: 12:08:25 executing program 0: 12:08:25 executing program 5: 12:08:25 executing program 1: 12:08:25 executing program 3: 12:08:25 executing program 2: 12:08:25 executing program 0: 12:08:25 executing program 4: 12:08:25 executing program 5: 12:08:25 executing program 4: 12:08:26 executing program 2: 12:08:26 executing program 0: 12:08:26 executing program 3: 12:08:26 executing program 1: 12:08:26 executing program 4: 12:08:26 executing program 5: 12:08:26 executing program 1: 12:08:26 executing program 4: 12:08:26 executing program 5: 12:08:26 executing program 0: 12:08:26 executing program 3: 12:08:26 executing program 2: 12:08:26 executing program 5: 12:08:26 executing program 4: 12:08:26 executing program 0: 12:08:26 executing program 2: 12:08:26 executing program 3: 12:08:26 executing program 4: 12:08:26 executing program 1: 12:08:26 executing program 5: 12:08:26 executing program 0: 12:08:26 executing program 3: 12:08:26 executing program 4: 12:08:26 executing program 2: 12:08:26 executing program 1: 12:08:26 executing program 5: 12:08:26 executing program 3: 12:08:26 executing program 1: 12:08:26 executing program 0: 12:08:26 executing program 4: 12:08:26 executing program 5: 12:08:26 executing program 2: 12:08:26 executing program 3: 12:08:26 executing program 1: 12:08:26 executing program 5: 12:08:26 executing program 0: 12:08:26 executing program 2: 12:08:26 executing program 1: 12:08:26 executing program 3: 12:08:26 executing program 4: 12:08:26 executing program 3: 12:08:26 executing program 0: 12:08:26 executing program 5: 12:08:26 executing program 4: 12:08:26 executing program 1: 12:08:26 executing program 3: 12:08:26 executing program 2: 12:08:26 executing program 1: 12:08:26 executing program 3: 12:08:26 executing program 4: 12:08:26 executing program 5: 12:08:26 executing program 0: 12:08:26 executing program 2: 12:08:26 executing program 5: 12:08:26 executing program 3: 12:08:26 executing program 0: 12:08:26 executing program 1: 12:08:26 executing program 4: 12:08:26 executing program 0: 12:08:26 executing program 3: 12:08:26 executing program 5: 12:08:27 executing program 2: 12:08:27 executing program 0: 12:08:27 executing program 4: 12:08:27 executing program 1: 12:08:27 executing program 3: 12:08:27 executing program 5: 12:08:27 executing program 4: 12:08:27 executing program 0: 12:08:27 executing program 2: 12:08:27 executing program 1: 12:08:27 executing program 3: 12:08:27 executing program 5: 12:08:27 executing program 4: 12:08:27 executing program 0: 12:08:27 executing program 1: 12:08:27 executing program 2: 12:08:27 executing program 3: 12:08:27 executing program 0: 12:08:27 executing program 5: 12:08:27 executing program 4: 12:08:27 executing program 1: 12:08:27 executing program 3: 12:08:27 executing program 2: 12:08:27 executing program 5: 12:08:27 executing program 1: 12:08:27 executing program 0: 12:08:27 executing program 4: 12:08:27 executing program 2: 12:08:27 executing program 3: 12:08:27 executing program 5: 12:08:27 executing program 4: 12:08:27 executing program 1: 12:08:27 executing program 0: 12:08:27 executing program 3: 12:08:27 executing program 5: 12:08:27 executing program 1: 12:08:27 executing program 2: 12:08:27 executing program 4: 12:08:27 executing program 5: 12:08:27 executing program 0: 12:08:27 executing program 3: 12:08:27 executing program 1: 12:08:27 executing program 5: 12:08:27 executing program 4: 12:08:27 executing program 2: 12:08:27 executing program 3: 12:08:27 executing program 0: 12:08:27 executing program 1: 12:08:27 executing program 5: 12:08:27 executing program 0: 12:08:27 executing program 4: 12:08:27 executing program 1: 12:08:27 executing program 2: 12:08:27 executing program 3: 12:08:27 executing program 0: 12:08:27 executing program 1: 12:08:27 executing program 0: 12:08:27 executing program 2: 12:08:27 executing program 5: 12:08:27 executing program 3: 12:08:27 executing program 4: 12:08:27 executing program 5: 12:08:27 executing program 1: 12:08:28 executing program 3: 12:08:28 executing program 2: 12:08:28 executing program 0: 12:08:28 executing program 4: 12:08:28 executing program 5: 12:08:28 executing program 0: 12:08:28 executing program 4: 12:08:28 executing program 3: 12:08:28 executing program 1: 12:08:28 executing program 2: 12:08:28 executing program 0: 12:08:28 executing program 5: 12:08:28 executing program 4: 12:08:28 executing program 1: 12:08:28 executing program 2: 12:08:28 executing program 3: 12:08:28 executing program 0: 12:08:28 executing program 4: 12:08:28 executing program 2: 12:08:28 executing program 5: 12:08:28 executing program 1: 12:08:28 executing program 3: 12:08:28 executing program 0: 12:08:28 executing program 4: 12:08:28 executing program 5: 12:08:28 executing program 2: 12:08:28 executing program 1: 12:08:28 executing program 3: 12:08:28 executing program 0: 12:08:28 executing program 4: 12:08:28 executing program 5: 12:08:28 executing program 1: 12:08:28 executing program 2: 12:08:28 executing program 4: 12:08:28 executing program 0: 12:08:28 executing program 3: 12:08:28 executing program 5: 12:08:28 executing program 1: 12:08:28 executing program 4: 12:08:28 executing program 2: 12:08:28 executing program 0: 12:08:28 executing program 3: 12:08:28 executing program 5: 12:08:28 executing program 4: 12:08:28 executing program 3: 12:08:28 executing program 1: 12:08:28 executing program 5: 12:08:28 executing program 2: 12:08:28 executing program 0: 12:08:28 executing program 4: 12:08:29 executing program 3: 12:08:29 executing program 1: 12:08:29 executing program 5: 12:08:29 executing program 2: 12:08:29 executing program 0: 12:08:29 executing program 4: 12:08:29 executing program 3: 12:08:29 executing program 2: 12:08:29 executing program 5: 12:08:29 executing program 0: 12:08:29 executing program 1: 12:08:29 executing program 4: 12:08:29 executing program 3: 12:08:29 executing program 5: 12:08:29 executing program 2: 12:08:29 executing program 1: 12:08:29 executing program 3: 12:08:29 executing program 0: 12:08:29 executing program 4: 12:08:29 executing program 5: 12:08:29 executing program 2: 12:08:29 executing program 1: 12:08:29 executing program 4: 12:08:29 executing program 5: 12:08:29 executing program 3: 12:08:29 executing program 0: 12:08:29 executing program 2: 12:08:29 executing program 1: 12:08:29 executing program 2: 12:08:29 executing program 4: 12:08:29 executing program 0: 12:08:29 executing program 5: 12:08:29 executing program 3: 12:08:29 executing program 4: 12:08:29 executing program 1: 12:08:29 executing program 2: 12:08:29 executing program 5: 12:08:29 executing program 2: 12:08:29 executing program 4: 12:08:29 executing program 0: 12:08:29 executing program 3: 12:08:29 executing program 1: 12:08:29 executing program 5: 12:08:29 executing program 2: 12:08:29 executing program 4: 12:08:29 executing program 3: 12:08:29 executing program 0: 12:08:29 executing program 1: 12:08:29 executing program 5: 12:08:29 executing program 2: 12:08:29 executing program 4: 12:08:29 executing program 0: 12:08:29 executing program 3: 12:08:29 executing program 1: 12:08:29 executing program 5: 12:08:29 executing program 2: 12:08:29 executing program 4: 12:08:29 executing program 0: 12:08:29 executing program 5: 12:08:29 executing program 1: 12:08:29 executing program 3: 12:08:30 executing program 2: 12:08:30 executing program 0: 12:08:30 executing program 5: 12:08:30 executing program 1: 12:08:30 executing program 4: 12:08:30 executing program 3: 12:08:30 executing program 2: 12:08:30 executing program 4: 12:08:30 executing program 5: 12:08:30 executing program 1: 12:08:30 executing program 0: 12:08:30 executing program 3: 12:08:30 executing program 2: 12:08:30 executing program 4: 12:08:30 executing program 5: 12:08:30 executing program 0: 12:08:30 executing program 1: 12:08:30 executing program 3: 12:08:30 executing program 2: 12:08:30 executing program 4: 12:08:30 executing program 0: 12:08:30 executing program 1: 12:08:30 executing program 5: 12:08:30 executing program 0: 12:08:30 executing program 3: 12:08:30 executing program 2: 12:08:30 executing program 4: 12:08:30 executing program 5: 12:08:30 executing program 3: 12:08:30 executing program 1: 12:08:30 executing program 2: 12:08:30 executing program 0: 12:08:30 executing program 3: 12:08:30 executing program 5: 12:08:30 executing program 1: 12:08:30 executing program 4: 12:08:30 executing program 0: 12:08:30 executing program 2: 12:08:30 executing program 5: 12:08:30 executing program 3: 12:08:30 executing program 1: 12:08:30 executing program 0: 12:08:30 executing program 4: 12:08:30 executing program 2: 12:08:30 executing program 3: 12:08:30 executing program 5: 12:08:30 executing program 1: 12:08:30 executing program 4: 12:08:30 executing program 5: 12:08:30 executing program 3: 12:08:30 executing program 2: 12:08:30 executing program 0: 12:08:30 executing program 4: 12:08:30 executing program 3: 12:08:30 executing program 1: 12:08:30 executing program 5: 12:08:30 executing program 0: 12:08:30 executing program 4: 12:08:30 executing program 3: 12:08:30 executing program 2: 12:08:30 executing program 1: 12:08:30 executing program 5: 12:08:30 executing program 4: 12:08:30 executing program 3: 12:08:31 executing program 1: 12:08:31 executing program 2: 12:08:31 executing program 0: 12:08:31 executing program 3: 12:08:31 executing program 5: 12:08:31 executing program 4: 12:08:31 executing program 1: 12:08:31 executing program 2: 12:08:31 executing program 0: 12:08:31 executing program 5: 12:08:31 executing program 4: 12:08:31 executing program 3: 12:08:31 executing program 2: 12:08:31 executing program 0: 12:08:31 executing program 1: 12:08:31 executing program 4: 12:08:31 executing program 3: 12:08:31 executing program 5: 12:08:31 executing program 2: 12:08:31 executing program 1: 12:08:31 executing program 3: 12:08:31 executing program 0: 12:08:31 executing program 5: 12:08:31 executing program 4: 12:08:31 executing program 2: 12:08:31 executing program 1: 12:08:31 executing program 3: 12:08:31 executing program 5: 12:08:31 executing program 0: 12:08:31 executing program 2: 12:08:31 executing program 4: 12:08:31 executing program 3: 12:08:31 executing program 1: 12:08:31 executing program 2: 12:08:31 executing program 5: 12:08:31 executing program 4: 12:08:31 executing program 3: 12:08:31 executing program 0: 12:08:31 executing program 1: 12:08:31 executing program 1: 12:08:31 executing program 2: 12:08:31 executing program 4: 12:08:31 executing program 5: 12:08:31 executing program 3: 12:08:31 executing program 0: 12:08:31 executing program 1: 12:08:31 executing program 2: 12:08:31 executing program 3: 12:08:31 executing program 0: 12:08:31 executing program 4: 12:08:31 executing program 5: 12:08:31 executing program 1: 12:08:31 executing program 3: 12:08:31 executing program 2: 12:08:31 executing program 0: 12:08:31 executing program 1: 12:08:31 executing program 5: 12:08:31 executing program 3: 12:08:31 executing program 4: 12:08:31 executing program 0: 12:08:31 executing program 2: 12:08:31 executing program 4: 12:08:31 executing program 1: 12:08:31 executing program 3: 12:08:31 executing program 5: 12:08:32 executing program 2: 12:08:32 executing program 0: 12:08:32 executing program 5: 12:08:32 executing program 1: 12:08:32 executing program 4: 12:08:32 executing program 3: 12:08:32 executing program 2: 12:08:32 executing program 4: 12:08:32 executing program 0: 12:08:32 executing program 5: 12:08:32 executing program 1: 12:08:32 executing program 3: 12:08:32 executing program 2: 12:08:32 executing program 0: 12:08:32 executing program 4: 12:08:32 executing program 5: 12:08:32 executing program 1: 12:08:32 executing program 2: 12:08:32 executing program 3: 12:08:32 executing program 4: 12:08:32 executing program 0: 12:08:32 executing program 1: 12:08:32 executing program 5: 12:08:32 executing program 0: 12:08:32 executing program 4: 12:08:32 executing program 2: 12:08:32 executing program 3: 12:08:32 executing program 1: 12:08:32 executing program 5: 12:08:32 executing program 0: 12:08:32 executing program 3: 12:08:32 executing program 4: 12:08:32 executing program 2: 12:08:32 executing program 5: 12:08:32 executing program 0: 12:08:32 executing program 1: 12:08:32 executing program 3: 12:08:32 executing program 4: 12:08:32 executing program 2: 12:08:32 executing program 0: 12:08:32 executing program 5: 12:08:32 executing program 1: 12:08:32 executing program 3: 12:08:32 executing program 0: 12:08:32 executing program 4: 12:08:32 executing program 2: 12:08:32 executing program 5: 12:08:32 executing program 3: 12:08:32 executing program 1: 12:08:32 executing program 0: 12:08:32 executing program 2: 12:08:32 executing program 5: 12:08:32 executing program 4: 12:08:32 executing program 3: 12:08:32 executing program 1: 12:08:32 executing program 0: 12:08:32 executing program 3: 12:08:32 executing program 1: 12:08:32 executing program 4: 12:08:32 executing program 2: 12:08:32 executing program 5: 12:08:32 executing program 3: 12:08:33 executing program 0: 12:08:33 executing program 3: 12:08:33 executing program 5: 12:08:33 executing program 4: 12:08:33 executing program 1: 12:08:33 executing program 2: 12:08:33 executing program 3: 12:08:33 executing program 0: 12:08:33 executing program 4: 12:08:33 executing program 2: 12:08:33 executing program 1: 12:08:33 executing program 3: 12:08:33 executing program 5: 12:08:33 executing program 2: 12:08:33 executing program 4: 12:08:33 executing program 3: 12:08:33 executing program 0: 12:08:33 executing program 5: 12:08:33 executing program 1: 12:08:33 executing program 2: 12:08:33 executing program 3: 12:08:33 executing program 1: 12:08:33 executing program 5: 12:08:33 executing program 4: 12:08:33 executing program 2: 12:08:33 executing program 0: 12:08:33 executing program 1: 12:08:33 executing program 3: 12:08:33 executing program 4: 12:08:33 executing program 0: 12:08:33 executing program 2: 12:08:33 executing program 5: 12:08:33 executing program 1: 12:08:33 executing program 3: 12:08:33 executing program 4: 12:08:33 executing program 0: 12:08:33 executing program 2: 12:08:33 executing program 1: 12:08:33 executing program 5: 12:08:33 executing program 3: 12:08:33 executing program 4: 12:08:33 executing program 2: 12:08:33 executing program 1: 12:08:33 executing program 0: 12:08:33 executing program 3: 12:08:33 executing program 5: 12:08:33 executing program 4: 12:08:33 executing program 2: 12:08:33 executing program 0: 12:08:33 executing program 1: 12:08:33 executing program 3: 12:08:33 executing program 5: 12:08:33 executing program 4: 12:08:33 executing program 0: 12:08:33 executing program 2: 12:08:33 executing program 1: 12:08:33 executing program 4: 12:08:33 executing program 5: 12:08:33 executing program 3: 12:08:34 executing program 2: 12:08:34 executing program 0: 12:08:34 executing program 5: 12:08:34 executing program 1: 12:08:34 executing program 3: 12:08:34 executing program 4: 12:08:34 executing program 2: 12:08:34 executing program 5: 12:08:34 executing program 0: 12:08:34 executing program 1: 12:08:34 executing program 4: 12:08:34 executing program 3: 12:08:34 executing program 5: 12:08:34 executing program 0: 12:08:34 executing program 1: 12:08:34 executing program 2: 12:08:34 executing program 3: 12:08:34 executing program 4: 12:08:34 executing program 0: 12:08:34 executing program 5: 12:08:34 executing program 1: 12:08:34 executing program 3: 12:08:34 executing program 4: 12:08:34 executing program 2: 12:08:34 executing program 0: 12:08:34 executing program 5: 12:08:34 executing program 3: 12:08:34 executing program 1: 12:08:34 executing program 2: 12:08:34 executing program 4: 12:08:34 executing program 3: 12:08:34 executing program 0: 12:08:34 executing program 1: 12:08:34 executing program 2: 12:08:34 executing program 5: 12:08:34 executing program 4: 12:08:34 executing program 3: 12:08:34 executing program 0: 12:08:34 executing program 4: 12:08:34 executing program 5: 12:08:34 executing program 1: 12:08:34 executing program 2: 12:08:34 executing program 3: 12:08:34 executing program 0: 12:08:34 executing program 5: 12:08:34 executing program 4: 12:08:34 executing program 1: 12:08:34 executing program 2: 12:08:34 executing program 3: 12:08:34 executing program 4: 12:08:34 executing program 0: 12:08:34 executing program 5: 12:08:34 executing program 1: 12:08:34 executing program 2: 12:08:34 executing program 3: 12:08:34 executing program 4: 12:08:34 executing program 5: 12:08:34 executing program 0: 12:08:34 executing program 1: 12:08:35 executing program 3: 12:08:35 executing program 2: 12:08:35 executing program 4: 12:08:35 executing program 5: 12:08:35 executing program 1: 12:08:35 executing program 0: 12:08:35 executing program 3: 12:08:35 executing program 2: 12:08:35 executing program 4: 12:08:35 executing program 5: 12:08:35 executing program 0: 12:08:35 executing program 1: 12:08:35 executing program 3: 12:08:35 executing program 2: 12:08:35 executing program 4: 12:08:35 executing program 5: 12:08:35 executing program 1: 12:08:35 executing program 0: 12:08:35 executing program 4: 12:08:35 executing program 2: 12:08:35 executing program 5: 12:08:35 executing program 3: 12:08:35 executing program 2: 12:08:35 executing program 1: 12:08:35 executing program 4: 12:08:35 executing program 0: 12:08:35 executing program 3: 12:08:35 executing program 5: 12:08:35 executing program 2: 12:08:35 executing program 4: 12:08:35 executing program 1: 12:08:35 executing program 0: 12:08:35 executing program 5: 12:08:35 executing program 3: 12:08:35 executing program 3: 12:08:35 executing program 2: 12:08:35 executing program 4: 12:08:35 executing program 1: 12:08:35 executing program 0: 12:08:35 executing program 5: 12:08:35 executing program 4: 12:08:35 executing program 3: 12:08:35 executing program 2: 12:08:35 executing program 0: 12:08:35 executing program 1: 12:08:35 executing program 5: 12:08:35 executing program 2: 12:08:35 executing program 3: 12:08:35 executing program 4: 12:08:35 executing program 0: 12:08:35 executing program 1: 12:08:35 executing program 5: 12:08:35 executing program 3: 12:08:35 executing program 4: 12:08:35 executing program 0: 12:08:35 executing program 2: 12:08:35 executing program 1: 12:08:35 executing program 3: 12:08:35 executing program 5: 12:08:35 executing program 4: 12:08:36 executing program 0: 12:08:36 executing program 2: 12:08:36 executing program 1: 12:08:36 executing program 5: 12:08:36 executing program 3: 12:08:36 executing program 4: 12:08:36 executing program 2: 12:08:36 executing program 4: 12:08:36 executing program 0: 12:08:36 executing program 1: 12:08:36 executing program 5: 12:08:36 executing program 3: 12:08:36 executing program 4: 12:08:36 executing program 5: 12:08:36 executing program 1: 12:08:36 executing program 0: 12:08:36 executing program 2: 12:08:36 executing program 3: 12:08:36 executing program 5: 12:08:36 executing program 4: 12:08:36 executing program 0: 12:08:36 executing program 1: 12:08:36 executing program 2: 12:08:36 executing program 3: 12:08:36 executing program 5: 12:08:36 executing program 0: 12:08:36 executing program 4: 12:08:36 executing program 2: 12:08:36 executing program 1: 12:08:36 executing program 3: 12:08:36 executing program 5: 12:08:36 executing program 0: 12:08:36 executing program 4: 12:08:36 executing program 1: 12:08:36 executing program 2: 12:08:36 executing program 3: 12:08:36 executing program 5: 12:08:36 executing program 1: 12:08:36 executing program 0: 12:08:36 executing program 2: 12:08:36 executing program 4: 12:08:36 executing program 1: 12:08:36 executing program 2: 12:08:36 executing program 5: 12:08:36 executing program 3: 12:08:36 executing program 4: 12:08:36 executing program 1: 12:08:36 executing program 0: 12:08:36 executing program 2: 12:08:36 executing program 5: 12:08:36 executing program 1: 12:08:36 executing program 4: 12:08:36 executing program 3: 12:08:36 executing program 0: 12:08:36 executing program 5: 12:08:36 executing program 2: 12:08:36 executing program 0: 12:08:36 executing program 3: 12:08:36 executing program 1: 12:08:36 executing program 4: 12:08:36 executing program 5: 12:08:36 executing program 2: 12:08:37 executing program 0: 12:08:37 executing program 1: 12:08:37 executing program 4: 12:08:37 executing program 3: 12:08:37 executing program 5: 12:08:37 executing program 2: 12:08:37 executing program 1: 12:08:37 executing program 4: 12:08:37 executing program 0: 12:08:37 executing program 5: 12:08:37 executing program 3: 12:08:37 executing program 2: 12:08:37 executing program 2: 12:08:37 executing program 0: 12:08:37 executing program 4: 12:08:37 executing program 3: 12:08:37 executing program 2: 12:08:37 executing program 1: 12:08:37 executing program 5: 12:08:37 executing program 4: 12:08:37 executing program 1: 12:08:37 executing program 3: 12:08:37 executing program 2: 12:08:37 executing program 0: 12:08:37 executing program 5: 12:08:37 executing program 4: 12:08:37 executing program 3: 12:08:37 executing program 2: 12:08:37 executing program 0: 12:08:37 executing program 1: 12:08:37 executing program 5: 12:08:37 executing program 4: 12:08:37 executing program 3: 12:08:37 executing program 5: 12:08:37 executing program 2: 12:08:37 executing program 0: 12:08:37 executing program 1: 12:08:37 executing program 4: 12:08:37 executing program 2: 12:08:37 executing program 3: 12:08:37 executing program 0: 12:08:37 executing program 5: 12:08:37 executing program 1: 12:08:37 executing program 4: 12:08:37 executing program 2: 12:08:37 executing program 1: 12:08:37 executing program 3: 12:08:37 executing program 0: 12:08:37 executing program 5: 12:08:37 executing program 2: 12:08:37 executing program 4: 12:08:37 executing program 3: 12:08:37 executing program 1: 12:08:37 executing program 0: 12:08:37 executing program 5: 12:08:37 executing program 3: 12:08:37 executing program 2: 12:08:37 executing program 1: 12:08:37 executing program 4: 12:08:37 executing program 0: 12:08:37 executing program 5: 12:08:38 executing program 3: 12:08:38 executing program 4: 12:08:38 executing program 2: 12:08:38 executing program 5: 12:08:38 executing program 1: 12:08:38 executing program 0: 12:08:38 executing program 3: 12:08:38 executing program 4: 12:08:38 executing program 1: 12:08:38 executing program 2: 12:08:38 executing program 5: 12:08:38 executing program 0: 12:08:38 executing program 4: 12:08:38 executing program 1: 12:08:38 executing program 3: 12:08:38 executing program 5: 12:08:38 executing program 2: 12:08:38 executing program 0: 12:08:38 executing program 4: 12:08:38 executing program 3: 12:08:38 executing program 5: 12:08:38 executing program 1: 12:08:38 executing program 2: 12:08:38 executing program 4: 12:08:38 executing program 0: 12:08:38 executing program 1: 12:08:38 executing program 3: 12:08:38 executing program 5: 12:08:38 executing program 4: 12:08:38 executing program 2: 12:08:38 executing program 1: 12:08:38 executing program 5: 12:08:38 executing program 3: 12:08:38 executing program 0: 12:08:38 executing program 4: 12:08:38 executing program 2: 12:08:38 executing program 3: 12:08:38 executing program 0: 12:08:38 executing program 4: 12:08:38 executing program 2: 12:08:38 executing program 1: 12:08:38 executing program 5: 12:08:38 executing program 3: 12:08:38 executing program 0: 12:08:38 executing program 4: 12:08:38 executing program 2: 12:08:38 executing program 3: 12:08:38 executing program 5: 12:08:38 executing program 1: 12:08:38 executing program 0: 12:08:38 executing program 4: 12:08:38 executing program 2: 12:08:38 executing program 1: 12:08:38 executing program 5: 12:08:38 executing program 3: 12:08:38 executing program 0: 12:08:38 executing program 4: 12:08:38 executing program 3: 12:08:38 executing program 1: 12:08:38 executing program 2: 12:08:38 executing program 5: 12:08:39 executing program 0: 12:08:39 executing program 4: 12:08:39 executing program 3: 12:08:39 executing program 1: 12:08:39 executing program 0: 12:08:39 executing program 5: 12:08:39 executing program 2: 12:08:39 executing program 4: 12:08:39 executing program 3: 12:08:39 executing program 1: 12:08:39 executing program 5: 12:08:39 executing program 3: 12:08:39 executing program 5: 12:08:39 executing program 2: 12:08:39 executing program 4: 12:08:39 executing program 0: 12:08:39 executing program 5: 12:08:39 executing program 1: 12:08:39 executing program 2: 12:08:39 executing program 4: 12:08:39 executing program 3: 12:08:39 executing program 1: 12:08:39 executing program 0: 12:08:39 executing program 4: 12:08:39 executing program 5: 12:08:39 executing program 2: 12:08:39 executing program 3: 12:08:39 executing program 4: 12:08:39 executing program 0: 12:08:39 executing program 1: 12:08:39 executing program 5: 12:08:39 executing program 3: 12:08:39 executing program 2: 12:08:39 executing program 4: 12:08:39 executing program 0: 12:08:39 executing program 1: 12:08:39 executing program 5: 12:08:39 executing program 3: 12:08:39 executing program 4: 12:08:39 executing program 2: 12:08:39 executing program 1: 12:08:39 executing program 0: 12:08:39 executing program 5: 12:08:39 executing program 3: 12:08:39 executing program 2: 12:08:39 executing program 1: 12:08:39 executing program 4: 12:08:39 executing program 5: 12:08:39 executing program 0: 12:08:39 executing program 3: 12:08:39 executing program 2: 12:08:39 executing program 4: 12:08:39 executing program 1: 12:08:39 executing program 5: 12:08:39 executing program 3: 12:08:39 executing program 0: 12:08:39 executing program 2: 12:08:39 executing program 4: 12:08:39 executing program 5: 12:08:39 executing program 1: 12:08:39 executing program 0: 12:08:40 executing program 3: 12:08:40 executing program 4: 12:08:40 executing program 2: 12:08:40 executing program 5: 12:08:40 executing program 1: 12:08:40 executing program 0: 12:08:40 executing program 3: 12:08:40 executing program 4: 12:08:40 executing program 2: 12:08:40 executing program 5: 12:08:40 executing program 0: 12:08:40 executing program 1: 12:08:40 executing program 4: 12:08:40 executing program 3: 12:08:40 executing program 2: 12:08:40 executing program 5: 12:08:40 executing program 0: 12:08:40 executing program 1: 12:08:40 executing program 4: 12:08:40 executing program 3: 12:08:40 executing program 5: 12:08:40 executing program 2: 12:08:40 executing program 0: 12:08:40 executing program 5: 12:08:40 executing program 3: 12:08:40 executing program 4: 12:08:40 executing program 1: 12:08:40 executing program 2: 12:08:40 executing program 0: 12:08:40 executing program 5: 12:08:40 executing program 3: 12:08:40 executing program 4: 12:08:40 executing program 1: 12:08:40 executing program 2: 12:08:40 executing program 0: 12:08:40 executing program 5: 12:08:40 executing program 4: 12:08:40 executing program 3: 12:08:40 executing program 1: 12:08:40 executing program 2: 12:08:40 executing program 0: 12:08:40 executing program 5: 12:08:40 executing program 0: 12:08:40 executing program 2: 12:08:40 executing program 4: 12:08:40 executing program 3: 12:08:40 executing program 1: 12:08:40 executing program 5: 12:08:40 executing program 2: 12:08:40 executing program 0: 12:08:41 executing program 4: 12:08:41 executing program 5: 12:08:41 executing program 3: 12:08:41 executing program 1: 12:08:41 executing program 0: 12:08:41 executing program 4: 12:08:41 executing program 2: 12:08:41 executing program 3: 12:08:41 executing program 1: 12:08:41 executing program 5: 12:08:41 executing program 1: 12:08:41 executing program 5: 12:08:41 executing program 2: 12:08:41 executing program 4: 12:08:41 executing program 3: 12:08:41 executing program 0: 12:08:41 executing program 5: 12:08:41 executing program 1: 12:08:41 executing program 4: 12:08:41 executing program 2: 12:08:41 executing program 0: 12:08:41 executing program 3: 12:08:41 executing program 1: 12:08:41 executing program 5: 12:08:41 executing program 4: 12:08:41 executing program 0: 12:08:41 executing program 2: 12:08:41 executing program 3: 12:08:41 executing program 4: 12:08:41 executing program 5: 12:08:41 executing program 0: 12:08:41 executing program 1: 12:08:41 executing program 2: 12:08:41 executing program 4: 12:08:41 executing program 3: 12:08:41 executing program 0: 12:08:41 executing program 5: 12:08:41 executing program 2: 12:08:41 executing program 1: 12:08:41 executing program 3: 12:08:41 executing program 0: 12:08:41 executing program 5: 12:08:41 executing program 4: 12:08:41 executing program 1: 12:08:41 executing program 5: 12:08:41 executing program 3: 12:08:41 executing program 2: 12:08:41 executing program 4: 12:08:41 executing program 0: 12:08:41 executing program 4: 12:08:41 executing program 2: 12:08:41 executing program 3: 12:08:41 executing program 1: 12:08:41 executing program 5: 12:08:41 executing program 0: 12:08:41 executing program 2: 12:08:41 executing program 1: 12:08:41 executing program 3: 12:08:41 executing program 0: 12:08:41 executing program 4: 12:08:41 executing program 5: 12:08:42 executing program 2: 12:08:42 executing program 5: 12:08:42 executing program 0: 12:08:42 executing program 3: 12:08:42 executing program 4: 12:08:42 executing program 1: 12:08:42 executing program 0: 12:08:42 executing program 2: 12:08:42 executing program 5: 12:08:42 executing program 3: 12:08:42 executing program 4: 12:08:42 executing program 1: 12:08:42 executing program 2: 12:08:42 executing program 0: 12:08:42 executing program 5: 12:08:42 executing program 4: 12:08:42 executing program 1: 12:08:42 executing program 0: 12:08:42 executing program 2: 12:08:42 executing program 3: 12:08:42 executing program 1: 12:08:42 executing program 4: 12:08:42 executing program 0: 12:08:42 executing program 5: 12:08:42 executing program 3: 12:08:42 executing program 2: 12:08:42 executing program 4: 12:08:42 executing program 5: 12:08:42 executing program 1: 12:08:42 executing program 2: 12:08:42 executing program 0: 12:08:42 executing program 5: 12:08:42 executing program 4: 12:08:42 executing program 1: 12:08:42 executing program 3: 12:08:42 executing program 0: 12:08:42 executing program 5: 12:08:42 executing program 2: 12:08:42 executing program 1: 12:08:42 executing program 0: 12:08:42 executing program 3: 12:08:42 executing program 4: 12:08:42 executing program 5: 12:08:42 executing program 2: 12:08:42 executing program 1: 12:08:42 executing program 4: 12:08:42 executing program 3: 12:08:42 executing program 0: 12:08:42 executing program 5: 12:08:42 executing program 2: 12:08:42 executing program 1: 12:08:42 executing program 4: 12:08:42 executing program 3: 12:08:42 executing program 0: 12:08:42 executing program 5: 12:08:42 executing program 2: 12:08:42 executing program 1: 12:08:42 executing program 4: 12:08:42 executing program 3: 12:08:42 executing program 0: 12:08:42 executing program 5: 12:08:43 executing program 2: 12:08:43 executing program 3: 12:08:43 executing program 4: 12:08:43 executing program 1: 12:08:43 executing program 5: 12:08:43 executing program 4: 12:08:43 executing program 0: 12:08:43 executing program 3: 12:08:43 executing program 2: 12:08:43 executing program 1: 12:08:43 executing program 2: 12:08:43 executing program 5: 12:08:43 executing program 4: 12:08:43 executing program 0: 12:08:43 executing program 3: 12:08:43 executing program 1: 12:08:43 executing program 5: 12:08:43 executing program 4: 12:08:43 executing program 2: 12:08:43 executing program 0: 12:08:43 executing program 3: 12:08:43 executing program 4: 12:08:43 executing program 5: 12:08:43 executing program 1: 12:08:43 executing program 0: 12:08:43 executing program 2: 12:08:43 executing program 3: 12:08:43 executing program 4: 12:08:43 executing program 5: 12:08:43 executing program 1: 12:08:43 executing program 2: 12:08:43 executing program 0: 12:08:43 executing program 3: 12:08:43 executing program 4: 12:08:43 executing program 5: 12:08:43 executing program 1: 12:08:43 executing program 2: 12:08:43 executing program 3: 12:08:43 executing program 4: 12:08:43 executing program 0: 12:08:43 executing program 5: 12:08:43 executing program 2: 12:08:43 executing program 1: 12:08:43 executing program 3: 12:08:43 executing program 4: 12:08:43 executing program 5: 12:08:43 executing program 0: 12:08:43 executing program 2: 12:08:43 executing program 1: 12:08:43 executing program 4: 12:08:43 executing program 3: 12:08:43 executing program 5: 12:08:43 executing program 2: 12:08:43 executing program 0: 12:08:43 executing program 1: 12:08:43 executing program 4: 12:08:43 executing program 3: 12:08:43 executing program 5: 12:08:43 executing program 2: 12:08:43 executing program 0: 12:08:43 executing program 1: 12:08:43 executing program 5: 12:08:44 executing program 4: 12:08:44 executing program 3: 12:08:44 executing program 1: 12:08:44 executing program 0: 12:08:44 executing program 5: 12:08:44 executing program 4: 12:08:44 executing program 3: 12:08:44 executing program 2: 12:08:44 executing program 0: 12:08:44 executing program 1: 12:08:44 executing program 5: 12:08:44 executing program 3: 12:08:44 executing program 2: 12:08:44 executing program 4: 12:08:44 executing program 1: 12:08:44 executing program 0: 12:08:44 executing program 3: 12:08:44 executing program 5: 12:08:44 executing program 4: 12:08:44 executing program 2: 12:08:44 executing program 3: 12:08:44 executing program 0: 12:08:44 executing program 1: 12:08:44 executing program 5: 12:08:44 executing program 4: 12:08:44 executing program 3: 12:08:44 executing program 1: 12:08:44 executing program 2: 12:08:44 executing program 5: 12:08:44 executing program 1: 12:08:44 executing program 3: 12:08:44 executing program 0: 12:08:44 executing program 4: 12:08:44 executing program 2: 12:08:44 executing program 5: 12:08:44 executing program 3: 12:08:44 executing program 1: 12:08:44 executing program 0: 12:08:44 executing program 4: 12:08:44 executing program 2: 12:08:44 executing program 5: 12:08:44 executing program 3: 12:08:44 executing program 1: 12:08:44 executing program 0: 12:08:44 executing program 4: 12:08:44 executing program 5: 12:08:44 executing program 3: 12:08:44 executing program 2: 12:08:44 executing program 1: 12:08:44 executing program 4: 12:08:44 executing program 0: 12:08:44 executing program 3: 12:08:44 executing program 5: 12:08:44 executing program 2: 12:08:44 executing program 0: 12:08:44 executing program 1: 12:08:44 executing program 4: 12:08:44 executing program 3: 12:08:44 executing program 0: 12:08:45 executing program 2: 12:08:45 executing program 5: 12:08:45 executing program 1: 12:08:45 executing program 4: 12:08:45 executing program 3: 12:08:45 executing program 0: 12:08:45 executing program 5: 12:08:45 executing program 1: 12:08:45 executing program 4: 12:08:45 executing program 2: 12:08:45 executing program 3: 12:08:45 executing program 0: 12:08:45 executing program 2: 12:08:45 executing program 5: 12:08:45 executing program 4: 12:08:45 executing program 1: 12:08:45 executing program 3: 12:08:45 executing program 0: 12:08:45 executing program 4: 12:08:45 executing program 5: 12:08:45 executing program 3: 12:08:45 executing program 1: 12:08:45 executing program 2: 12:08:45 executing program 3: 12:08:45 executing program 4: 12:08:45 executing program 5: 12:08:45 executing program 0: 12:08:45 executing program 1: 12:08:45 executing program 3: 12:08:45 executing program 2: 12:08:45 executing program 4: 12:08:45 executing program 0: 12:08:45 executing program 1: 12:08:45 executing program 5: 12:08:45 executing program 3: 12:08:45 executing program 0: 12:08:45 executing program 4: 12:08:45 executing program 2: 12:08:45 executing program 1: 12:08:45 executing program 5: 12:08:45 executing program 4: 12:08:45 executing program 2: 12:08:45 executing program 0: 12:08:45 executing program 3: 12:08:45 executing program 1: 12:08:45 executing program 5: 12:08:45 executing program 4: 12:08:45 executing program 2: 12:08:45 executing program 1: 12:08:45 executing program 5: 12:08:45 executing program 3: 12:08:45 executing program 0: 12:08:45 executing program 4: 12:08:45 executing program 2: 12:08:45 executing program 3: 12:08:45 executing program 5: 12:08:45 executing program 1: 12:08:45 executing program 0: 12:08:45 executing program 4: 12:08:45 executing program 2: 12:08:45 executing program 3: 12:08:45 executing program 5: 12:08:45 executing program 1: 12:08:46 executing program 0: 12:08:46 executing program 4: 12:08:46 executing program 2: 12:08:46 executing program 5: 12:08:46 executing program 1: 12:08:46 executing program 3: 12:08:46 executing program 5: 12:08:46 executing program 2: 12:08:46 executing program 4: 12:08:46 executing program 3: 12:08:46 executing program 0: 12:08:46 executing program 1: 12:08:46 executing program 4: 12:08:46 executing program 5: 12:08:46 executing program 2: 12:08:46 executing program 3: 12:08:46 executing program 4: 12:08:46 executing program 0: 12:08:46 executing program 5: 12:08:46 executing program 1: 12:08:46 executing program 3: 12:08:46 executing program 2: 12:08:46 executing program 5: 12:08:46 executing program 4: 12:08:46 executing program 1: 12:08:46 executing program 0: 12:08:46 executing program 5: 12:08:46 executing program 2: 12:08:46 executing program 3: 12:08:46 executing program 4: 12:08:46 executing program 1: 12:08:46 executing program 0: 12:08:46 executing program 5: 12:08:46 executing program 3: 12:08:46 executing program 2: 12:08:46 executing program 4: 12:08:46 executing program 0: 12:08:46 executing program 2: 12:08:46 executing program 5: 12:08:46 executing program 1: 12:08:46 executing program 3: 12:08:46 executing program 5: 12:08:46 executing program 2: 12:08:46 executing program 1: 12:08:46 executing program 0: 12:08:46 executing program 4: 12:08:46 executing program 3: 12:08:46 executing program 2: 12:08:46 executing program 5: 12:08:46 executing program 3: 12:08:46 executing program 1: 12:08:46 executing program 4: 12:08:46 executing program 2: 12:08:46 executing program 0: 12:08:46 executing program 3: 12:08:46 executing program 5: 12:08:46 executing program 4: 12:08:46 executing program 1: 12:08:46 executing program 2: 12:08:46 executing program 0: 12:08:46 executing program 5: 12:08:47 executing program 3: 12:08:47 executing program 1: 12:08:47 executing program 2: 12:08:47 executing program 4: 12:08:47 executing program 5: 12:08:47 executing program 0: 12:08:47 executing program 1: 12:08:47 executing program 4: 12:08:47 executing program 2: 12:08:47 executing program 3: 12:08:47 executing program 5: 12:08:47 executing program 1: 12:08:47 executing program 4: 12:08:47 executing program 0: 12:08:47 executing program 5: 12:08:47 executing program 3: 12:08:47 executing program 2: 12:08:47 executing program 5: 12:08:47 executing program 1: 12:08:47 executing program 4: 12:08:47 executing program 0: 12:08:47 executing program 3: 12:08:47 executing program 2: 12:08:47 executing program 5: 12:08:47 executing program 4: 12:08:47 executing program 3: 12:08:47 executing program 1: 12:08:47 executing program 0: 12:08:47 executing program 2: 12:08:47 executing program 5: 12:08:47 executing program 4: 12:08:47 executing program 0: 12:08:47 executing program 3: 12:08:47 executing program 5: 12:08:47 executing program 1: 12:08:47 executing program 2: 12:08:47 executing program 4: 12:08:47 executing program 3: 12:08:47 executing program 2: 12:08:47 executing program 0: 12:08:47 executing program 1: 12:08:47 executing program 5: 12:08:47 executing program 4: 12:08:47 executing program 2: 12:08:47 executing program 3: 12:08:47 executing program 5: 12:08:47 executing program 4: 12:08:47 executing program 1: 12:08:47 executing program 0: 12:08:47 executing program 3: 12:08:47 executing program 5: 12:08:47 executing program 4: 12:08:47 executing program 2: 12:08:47 executing program 0: 12:08:47 executing program 1: 12:08:47 executing program 4: 12:08:47 executing program 3: 12:08:47 executing program 5: 12:08:47 executing program 2: 12:08:47 executing program 0: 12:08:48 executing program 1: 12:08:48 executing program 5: 12:08:48 executing program 3: 12:08:48 executing program 4: 12:08:48 executing program 2: 12:08:48 executing program 0: 12:08:48 executing program 1: 12:08:48 executing program 5: 12:08:48 executing program 4: 12:08:48 executing program 3: 12:08:48 executing program 2: 12:08:48 executing program 1: 12:08:48 executing program 0: 12:08:48 executing program 5: 12:08:48 executing program 4: 12:08:48 executing program 3: 12:08:48 executing program 2: 12:08:48 executing program 0: 12:08:48 executing program 1: 12:08:48 executing program 5: 12:08:48 executing program 2: 12:08:48 executing program 3: 12:08:48 executing program 4: 12:08:48 executing program 0: 12:08:48 executing program 5: 12:08:48 executing program 1: 12:08:48 executing program 2: 12:08:48 executing program 4: 12:08:48 executing program 3: 12:08:48 executing program 0: 12:08:48 executing program 5: 12:08:48 executing program 1: 12:08:48 executing program 2: 12:08:48 executing program 4: 12:08:48 executing program 3: 12:08:48 executing program 1: 12:08:48 executing program 5: 12:08:48 executing program 0: 12:08:48 executing program 4: 12:08:48 executing program 2: 12:08:48 executing program 3: 12:08:48 executing program 1: 12:08:48 executing program 5: 12:08:48 executing program 0: 12:08:48 executing program 4: 12:08:48 executing program 2: 12:08:48 executing program 3: 12:08:48 executing program 1: 12:08:48 executing program 0: 12:08:48 executing program 5: 12:08:48 executing program 2: 12:08:48 executing program 4: 12:08:48 executing program 3: 12:08:48 executing program 0: 12:08:48 executing program 1: 12:08:48 executing program 2: 12:08:48 executing program 5: 12:08:48 executing program 4: 12:08:48 executing program 3: 12:08:49 executing program 0: 12:08:49 executing program 2: 12:08:49 executing program 4: 12:08:49 executing program 1: 12:08:49 executing program 5: 12:08:49 executing program 3: 12:08:49 executing program 1: 12:08:49 executing program 5: 12:08:49 executing program 0: 12:08:49 executing program 4: 12:08:49 executing program 2: 12:08:49 executing program 5: 12:08:49 executing program 1: 12:08:49 executing program 3: 12:08:49 executing program 0: 12:08:49 executing program 4: 12:08:49 executing program 2: 12:08:49 executing program 0: 12:08:49 executing program 4: 12:08:49 executing program 5: 12:08:49 executing program 3: 12:08:49 executing program 1: 12:08:49 executing program 2: 12:08:49 executing program 0: 12:08:49 executing program 1: 12:08:49 executing program 4: 12:08:49 executing program 5: 12:08:49 executing program 2: 12:08:49 executing program 3: 12:08:49 executing program 4: 12:08:49 executing program 0: 12:08:49 executing program 1: 12:08:49 executing program 5: 12:08:49 executing program 2: 12:08:49 executing program 3: 12:08:49 executing program 0: 12:08:49 executing program 5: 12:08:49 executing program 4: 12:08:49 executing program 1: 12:08:49 executing program 0: 12:08:49 executing program 3: 12:08:49 executing program 2: 12:08:49 executing program 1: 12:08:49 executing program 5: 12:08:49 executing program 4: 12:08:49 executing program 0: 12:08:49 executing program 2: 12:08:49 executing program 1: 12:08:49 executing program 4: 12:08:49 executing program 3: 12:08:49 executing program 0: 12:08:49 executing program 5: 12:08:49 executing program 2: 12:08:49 executing program 1: 12:08:49 executing program 4: 12:08:49 executing program 3: 12:08:49 executing program 0: 12:08:49 executing program 5: 12:08:50 executing program 2: 12:08:50 executing program 1: 12:08:50 executing program 4: 12:08:50 executing program 0: 12:08:50 executing program 3: 12:08:50 executing program 5: 12:08:50 executing program 2: 12:08:50 executing program 1: 12:08:50 executing program 0: 12:08:50 executing program 4: 12:08:50 executing program 3: 12:08:50 executing program 5: 12:08:50 executing program 2: 12:08:50 executing program 0: 12:08:50 executing program 4: 12:08:50 executing program 3: 12:08:50 executing program 1: 12:08:50 executing program 5: 12:08:50 executing program 2: 12:08:50 executing program 0: 12:08:50 executing program 4: 12:08:50 executing program 1: 12:08:50 executing program 3: 12:08:50 executing program 5: 12:08:50 executing program 2: 12:08:50 executing program 0: 12:08:50 executing program 1: 12:08:50 executing program 4: 12:08:50 executing program 3: 12:08:50 executing program 2: 12:08:50 executing program 5: 12:08:50 executing program 4: 12:08:50 executing program 0: 12:08:50 executing program 1: 12:08:50 executing program 3: 12:08:50 executing program 0: 12:08:50 executing program 5: 12:08:50 executing program 4: 12:08:50 executing program 2: 12:08:50 executing program 3: 12:08:50 executing program 1: 12:08:50 executing program 4: 12:08:50 executing program 0: 12:08:50 executing program 5: 12:08:50 executing program 2: 12:08:50 executing program 3: 12:08:50 executing program 4: 12:08:50 executing program 1: 12:08:50 executing program 2: 12:08:50 executing program 5: 12:08:50 executing program 3: 12:08:50 executing program 0: 12:08:50 executing program 1: 12:08:50 executing program 4: 12:08:50 executing program 5: 12:08:50 executing program 3: 12:08:50 executing program 0: 12:08:50 executing program 2: 12:08:50 executing program 4: 12:08:50 executing program 1: 12:08:50 executing program 3: 12:08:51 executing program 2: 12:08:51 executing program 5: 12:08:51 executing program 0: 12:08:51 executing program 3: 12:08:51 executing program 1: 12:08:51 executing program 4: 12:08:51 executing program 2: 12:08:51 executing program 5: 12:08:51 executing program 0: 12:08:51 executing program 2: 12:08:51 executing program 4: 12:08:51 executing program 1: 12:08:51 executing program 3: 12:08:51 executing program 5: 12:08:51 executing program 0: 12:08:51 executing program 4: 12:08:51 executing program 2: 12:08:51 executing program 1: 12:08:51 executing program 3: 12:08:51 executing program 0: 12:08:51 executing program 5: 12:08:51 executing program 4: 12:08:51 executing program 1: 12:08:51 executing program 0: 12:08:51 executing program 3: 12:08:51 executing program 2: 12:08:51 executing program 5: 12:08:51 executing program 4: 12:08:51 executing program 0: 12:08:51 executing program 1: 12:08:51 executing program 2: 12:08:51 executing program 3: 12:08:51 executing program 5: 12:08:51 executing program 4: 12:08:51 executing program 0: 12:08:51 executing program 1: 12:08:51 executing program 3: 12:08:51 executing program 5: 12:08:51 executing program 2: 12:08:51 executing program 4: 12:08:51 executing program 5: 12:08:51 executing program 0: 12:08:51 executing program 3: 12:08:51 executing program 1: 12:08:51 executing program 2: 12:08:51 executing program 4: 12:08:51 executing program 5: 12:08:51 executing program 3: 12:08:51 executing program 0: 12:08:51 executing program 4: 12:08:51 executing program 1: 12:08:51 executing program 2: 12:08:51 executing program 3: 12:08:51 executing program 5: 12:08:51 executing program 0: 12:08:51 executing program 4: 12:08:51 executing program 1: 12:08:51 executing program 2: 12:08:51 executing program 3: 12:08:51 executing program 5: 12:08:51 executing program 0: 12:08:52 executing program 4: 12:08:52 executing program 2: 12:08:52 executing program 1: 12:08:52 executing program 3: 12:08:52 executing program 0: 12:08:52 executing program 5: 12:08:52 executing program 4: 12:08:52 executing program 1: 12:08:52 executing program 3: 12:08:52 executing program 2: 12:08:52 executing program 4: 12:08:52 executing program 5: 12:08:52 executing program 0: 12:08:52 executing program 4: 12:08:52 executing program 3: 12:08:52 executing program 1: 12:08:52 executing program 0: 12:08:52 executing program 5: 12:08:52 executing program 2: 12:08:52 executing program 4: 12:08:52 executing program 1: 12:08:52 executing program 3: 12:08:52 executing program 0: 12:08:52 executing program 4: 12:08:52 executing program 5: 12:08:52 executing program 2: 12:08:52 executing program 3: 12:08:52 executing program 1: 12:08:52 executing program 0: 12:08:52 executing program 4: 12:08:52 executing program 2: 12:08:52 executing program 3: 12:08:52 executing program 5: 12:08:52 executing program 0: 12:08:52 executing program 4: 12:08:52 executing program 1: 12:08:52 executing program 2: 12:08:52 executing program 3: 12:08:52 executing program 5: 12:08:52 executing program 4: 12:08:52 executing program 0: 12:08:52 executing program 2: 12:08:52 executing program 1: 12:08:52 executing program 0: 12:08:52 executing program 1: 12:08:52 executing program 2: 12:08:52 executing program 5: 12:08:52 executing program 4: 12:08:52 executing program 3: 12:08:53 executing program 0: 12:08:53 executing program 1: 12:08:53 executing program 2: 12:08:53 executing program 4: 12:08:53 executing program 5: 12:08:53 executing program 3: 12:08:53 executing program 0: 12:08:53 executing program 1: 12:08:53 executing program 5: 12:08:53 executing program 2: 12:08:53 executing program 4: 12:08:53 executing program 3: 12:08:53 executing program 1: 12:08:53 executing program 0: 12:08:53 executing program 4: 12:08:53 executing program 2: 12:08:53 executing program 5: 12:08:53 executing program 3: 12:08:53 executing program 1: 12:08:53 executing program 4: 12:08:53 executing program 0: 12:08:53 executing program 2: 12:08:53 executing program 5: 12:08:53 executing program 3: 12:08:53 executing program 1: 12:08:53 executing program 4: 12:08:53 executing program 5: 12:08:53 executing program 2: 12:08:53 executing program 0: 12:08:53 executing program 3: 12:08:53 executing program 4: 12:08:53 executing program 1: 12:08:53 executing program 0: 12:08:53 executing program 5: 12:08:53 executing program 3: 12:08:53 executing program 2: 12:08:53 executing program 4: 12:08:53 executing program 1: 12:08:53 executing program 0: 12:08:53 executing program 2: 12:08:53 executing program 3: 12:08:53 executing program 5: 12:08:53 executing program 1: 12:08:53 executing program 4: 12:08:53 executing program 0: 12:08:53 executing program 2: 12:08:53 executing program 5: 12:08:53 executing program 1: 12:08:53 executing program 3: 12:08:53 executing program 4: 12:08:53 executing program 0: 12:08:53 executing program 2: 12:08:53 executing program 5: 12:08:53 executing program 3: 12:08:53 executing program 4: 12:08:53 executing program 1: 12:08:53 executing program 0: 12:08:53 executing program 2: 12:08:53 executing program 5: 12:08:54 executing program 3: 12:08:54 executing program 4: 12:08:54 executing program 1: 12:08:54 executing program 0: 12:08:54 executing program 2: 12:08:54 executing program 4: 12:08:54 executing program 5: 12:08:54 executing program 3: 12:08:54 executing program 1: 12:08:54 executing program 0: 12:08:54 executing program 2: 12:08:54 executing program 1: 12:08:54 executing program 5: 12:08:54 executing program 4: 12:08:54 executing program 3: 12:08:54 executing program 0: 12:08:54 executing program 1: 12:08:54 executing program 5: 12:08:54 executing program 2: 12:08:54 executing program 3: 12:08:54 executing program 0: 12:08:54 executing program 4: 12:08:54 executing program 1: 12:08:54 executing program 3: 12:08:54 executing program 5: 12:08:54 executing program 4: 12:08:54 executing program 3: 12:08:54 executing program 2: 12:08:54 executing program 5: 12:08:54 executing program 1: 12:08:54 executing program 0: 12:08:54 executing program 3: 12:08:54 executing program 2: 12:08:54 executing program 5: 12:08:54 executing program 4: 12:08:54 executing program 0: 12:08:54 executing program 2: 12:08:54 executing program 1: 12:08:54 executing program 5: 12:08:54 executing program 4: 12:08:54 executing program 3: 12:08:54 executing program 4: 12:08:54 executing program 5: 12:08:54 executing program 1: 12:08:54 executing program 0: 12:08:54 executing program 2: 12:08:54 executing program 3: 12:08:54 executing program 4: 12:08:54 executing program 5: 12:08:54 executing program 2: 12:08:54 executing program 1: 12:08:54 executing program 0: 12:08:54 executing program 3: 12:08:54 executing program 5: 12:08:54 executing program 4: 12:08:54 executing program 0: 12:08:54 executing program 3: 12:08:54 executing program 5: 12:08:54 executing program 1: 12:08:54 executing program 2: 12:08:55 executing program 4: 12:08:55 executing program 0: 12:08:55 executing program 3: 12:08:55 executing program 2: 12:08:55 executing program 5: 12:08:55 executing program 4: 12:08:55 executing program 1: 12:08:55 executing program 0: 12:08:55 executing program 3: 12:08:55 executing program 4: 12:08:55 executing program 1: 12:08:55 executing program 2: 12:08:55 executing program 5: 12:08:55 executing program 0: 12:08:55 executing program 5: 12:08:55 executing program 3: 12:08:55 executing program 2: 12:08:55 executing program 4: 12:08:55 executing program 1: 12:08:55 executing program 2: 12:08:55 executing program 5: 12:08:55 executing program 0: 12:08:55 executing program 3: 12:08:55 executing program 2: 12:08:55 executing program 4: 12:08:55 executing program 1: 12:08:55 executing program 5: 12:08:55 executing program 3: 12:08:55 executing program 0: 12:08:55 executing program 2: 12:08:55 executing program 4: 12:08:55 executing program 1: 12:08:55 executing program 5: 12:08:55 executing program 0: 12:08:55 executing program 3: 12:08:55 executing program 2: 12:08:55 executing program 4: 12:08:55 executing program 1: 12:08:55 executing program 5: 12:08:55 executing program 3: 12:08:55 executing program 0: 12:08:55 executing program 2: 12:08:55 executing program 4: 12:08:55 executing program 1: 12:08:55 executing program 5: 12:08:55 executing program 3: 12:08:55 executing program 0: 12:08:55 executing program 2: 12:08:55 executing program 5: 12:08:55 executing program 3: 12:08:55 executing program 4: 12:08:55 executing program 0: 12:08:55 executing program 1: 12:08:55 executing program 5: 12:08:55 executing program 2: 12:08:55 executing program 4: 12:08:55 executing program 0: 12:08:55 executing program 1: 12:08:55 executing program 3: 12:08:56 executing program 2: 12:08:56 executing program 5: 12:08:56 executing program 0: 12:08:56 executing program 4: 12:08:56 executing program 3: 12:08:56 executing program 1: 12:08:56 executing program 4: 12:08:56 executing program 0: 12:08:56 executing program 5: 12:08:56 executing program 2: 12:08:56 executing program 3: 12:08:56 executing program 4: 12:08:56 executing program 1: 12:08:56 executing program 2: 12:08:56 executing program 0: 12:08:56 executing program 5: 12:08:56 executing program 3: 12:08:56 executing program 4: 12:08:56 executing program 1: 12:08:56 executing program 0: 12:08:56 executing program 2: 12:08:56 executing program 4: 12:08:56 executing program 3: 12:08:56 executing program 5: 12:08:56 executing program 1: 12:08:56 executing program 0: 12:08:56 executing program 3: 12:08:56 executing program 2: 12:08:56 executing program 4: 12:08:56 executing program 5: 12:08:56 executing program 1: 12:08:56 executing program 3: 12:08:56 executing program 4: 12:08:56 executing program 2: 12:08:56 executing program 0: 12:08:56 executing program 5: 12:08:56 executing program 1: 12:08:56 executing program 3: 12:08:56 executing program 4: 12:08:56 executing program 2: 12:08:56 executing program 0: 12:08:56 executing program 5: 12:08:56 executing program 1: 12:08:56 executing program 4: 12:08:56 executing program 3: 12:08:56 executing program 2: 12:08:56 executing program 0: 12:08:56 executing program 5: 12:08:56 executing program 4: 12:08:56 executing program 3: 12:08:56 executing program 2: 12:08:56 executing program 1: 12:08:56 executing program 0: 12:08:56 executing program 5: 12:08:56 executing program 4: 12:08:56 executing program 2: 12:08:56 executing program 0: 12:08:56 executing program 3: 12:08:56 executing program 1: 12:08:57 executing program 4: 12:08:57 executing program 5: 12:08:57 executing program 1: 12:08:57 executing program 3: 12:08:57 executing program 2: 12:08:57 executing program 0: 12:08:57 executing program 4: 12:08:57 executing program 5: 12:08:57 executing program 3: 12:08:57 executing program 1: 12:08:57 executing program 2: 12:08:57 executing program 0: 12:08:57 executing program 4: 12:08:57 executing program 5: 12:08:57 executing program 3: 12:08:57 executing program 2: 12:08:57 executing program 1: 12:08:57 executing program 0: 12:08:57 executing program 4: 12:08:57 executing program 5: 12:08:57 executing program 3: 12:08:57 executing program 1: 12:08:57 executing program 2: 12:08:57 executing program 4: 12:08:57 executing program 5: 12:08:57 executing program 3: 12:08:57 executing program 0: 12:08:57 executing program 1: 12:08:57 executing program 2: 12:08:57 executing program 5: 12:08:57 executing program 4: 12:08:57 executing program 0: 12:08:57 executing program 3: 12:08:57 executing program 1: 12:08:57 executing program 0: 12:08:57 executing program 4: 12:08:57 executing program 2: 12:08:57 executing program 3: 12:08:57 executing program 5: 12:08:57 executing program 0: 12:08:57 executing program 1: 12:08:57 executing program 2: 12:08:57 executing program 4: 12:08:57 executing program 0: 12:08:57 executing program 3: 12:08:57 executing program 5: 12:08:57 executing program 1: 12:08:57 executing program 4: 12:08:57 executing program 3: 12:08:57 executing program 2: 12:08:57 executing program 0: 12:08:57 executing program 5: 12:08:57 executing program 4: 12:08:57 executing program 3: 12:08:57 executing program 1: 12:08:57 executing program 4: 12:08:57 executing program 2: 12:08:57 executing program 0: 12:08:57 executing program 5: 12:08:58 executing program 3: 12:08:58 executing program 2: 12:08:58 executing program 4: 12:08:58 executing program 1: 12:08:58 executing program 3: 12:08:58 executing program 5: 12:08:58 executing program 0: 12:08:58 executing program 4: 12:08:58 executing program 5: 12:08:58 executing program 0: 12:08:58 executing program 2: 12:08:58 executing program 4: 12:08:58 executing program 1: 12:08:58 executing program 3: 12:08:58 executing program 2: 12:08:58 executing program 0: 12:08:58 executing program 1: 12:08:58 executing program 4: 12:08:58 executing program 5: 12:08:58 executing program 3: 12:08:58 executing program 0: 12:08:58 executing program 2: 12:08:58 executing program 1: 12:08:58 executing program 4: 12:08:58 executing program 5: 12:08:58 executing program 0: 12:08:58 executing program 3: 12:08:58 executing program 1: 12:08:58 executing program 5: 12:08:58 executing program 4: 12:08:58 executing program 2: 12:08:58 executing program 0: 12:08:58 executing program 3: 12:08:58 executing program 1: 12:08:58 executing program 4: 12:08:58 executing program 2: 12:08:58 executing program 5: 12:08:58 executing program 3: 12:08:58 executing program 0: 12:08:58 executing program 1: 12:08:58 executing program 2: 12:08:58 executing program 5: 12:08:58 executing program 3: 12:08:58 executing program 4: 12:08:58 executing program 0: 12:08:58 executing program 1: 12:08:58 executing program 2: 12:08:58 executing program 5: 12:08:58 executing program 4: 12:08:58 executing program 3: 12:08:58 executing program 2: 12:08:58 executing program 1: 12:08:58 executing program 0: 12:08:58 executing program 5: 12:08:58 executing program 3: 12:08:58 executing program 4: 12:08:58 executing program 1: 12:08:58 executing program 2: 12:08:58 executing program 0: 12:08:58 executing program 5: 12:08:59 executing program 4: 12:08:59 executing program 2: 12:08:59 executing program 3: 12:08:59 executing program 1: 12:08:59 executing program 0: 12:08:59 executing program 5: 12:08:59 executing program 3: 12:08:59 executing program 4: 12:08:59 executing program 2: 12:08:59 executing program 5: 12:08:59 executing program 0: 12:08:59 executing program 1: 12:08:59 executing program 3: 12:08:59 executing program 5: 12:08:59 executing program 2: 12:08:59 executing program 0: 12:08:59 executing program 4: 12:08:59 executing program 1: 12:08:59 executing program 3: 12:08:59 executing program 2: 12:08:59 executing program 5: 12:08:59 executing program 3: 12:08:59 executing program 4: 12:08:59 executing program 0: 12:08:59 executing program 1: 12:08:59 executing program 5: 12:08:59 executing program 2: 12:08:59 executing program 4: 12:08:59 executing program 3: 12:08:59 executing program 0: 12:08:59 executing program 1: 12:08:59 executing program 3: 12:08:59 executing program 4: 12:08:59 executing program 2: 12:08:59 executing program 5: 12:08:59 executing program 1: 12:08:59 executing program 0: 12:08:59 executing program 3: 12:08:59 executing program 4: 12:08:59 executing program 5: 12:08:59 executing program 2: 12:08:59 executing program 3: 12:08:59 executing program 1: 12:08:59 executing program 0: 12:08:59 executing program 4: 12:08:59 executing program 2: 12:08:59 executing program 5: 12:08:59 executing program 3: 12:08:59 executing program 0: 12:08:59 executing program 1: 12:08:59 executing program 4: 12:08:59 executing program 2: 12:08:59 executing program 5: 12:08:59 executing program 0: 12:08:59 executing program 3: 12:08:59 executing program 5: 12:08:59 executing program 0: 12:08:59 executing program 2: 12:08:59 executing program 4: 12:09:00 executing program 1: 12:09:00 executing program 3: 12:09:00 executing program 5: 12:09:00 executing program 4: 12:09:00 executing program 2: 12:09:00 executing program 3: 12:09:00 executing program 0: 12:09:00 executing program 1: 12:09:00 executing program 4: 12:09:00 executing program 0: 12:09:00 executing program 5: 12:09:00 executing program 2: 12:09:00 executing program 3: 12:09:00 executing program 1: 12:09:00 executing program 4: 12:09:00 executing program 2: 12:09:00 executing program 0: 12:09:00 executing program 3: 12:09:00 executing program 5: 12:09:00 executing program 4: 12:09:00 executing program 3: 12:09:00 executing program 1: 12:09:00 executing program 0: 12:09:00 executing program 2: 12:09:00 executing program 5: 12:09:00 executing program 4: 12:09:00 executing program 3: 12:09:00 executing program 1: 12:09:00 executing program 5: 12:09:00 executing program 0: 12:09:00 executing program 2: 12:09:00 executing program 3: 12:09:00 executing program 4: 12:09:00 executing program 5: 12:09:00 executing program 1: 12:09:00 executing program 0: 12:09:00 executing program 5: 12:09:00 executing program 2: 12:09:00 executing program 3: 12:09:00 executing program 4: 12:09:00 executing program 1: 12:09:00 executing program 0: 12:09:00 executing program 5: 12:09:00 executing program 2: 12:09:00 executing program 3: 12:09:00 executing program 4: 12:09:00 executing program 1: 12:09:00 executing program 0: 12:09:00 executing program 2: 12:09:00 executing program 5: 12:09:00 executing program 4: 12:09:00 executing program 1: 12:09:00 executing program 0: 12:09:00 executing program 3: 12:09:00 executing program 2: 12:09:00 executing program 5: 12:09:00 executing program 4: 12:09:00 executing program 1: 12:09:00 executing program 3: 12:09:01 executing program 0: 12:09:01 executing program 4: 12:09:01 executing program 5: 12:09:01 executing program 2: 12:09:01 executing program 3: 12:09:01 executing program 1: 12:09:01 executing program 0: 12:09:01 executing program 5: 12:09:01 executing program 4: 12:09:01 executing program 3: 12:09:01 executing program 1: 12:09:01 executing program 2: 12:09:01 executing program 0: 12:09:01 executing program 4: 12:09:01 executing program 3: 12:09:01 executing program 5: 12:09:01 executing program 1: 12:09:01 executing program 2: 12:09:01 executing program 0: 12:09:01 executing program 4: 12:09:01 executing program 5: 12:09:01 executing program 3: 12:09:01 executing program 2: 12:09:01 executing program 1: 12:09:01 executing program 0: 12:09:01 executing program 4: 12:09:01 executing program 5: 12:09:01 executing program 1: 12:09:01 executing program 0: 12:09:01 executing program 2: 12:09:01 executing program 3: 12:09:01 executing program 4: 12:09:01 executing program 5: 12:09:01 executing program 1: 12:09:01 executing program 3: 12:09:01 executing program 2: 12:09:01 executing program 0: 12:09:01 executing program 4: 12:09:01 executing program 5: 12:09:01 executing program 3: 12:09:01 executing program 1: 12:09:01 executing program 2: 12:09:01 executing program 0: 12:09:01 executing program 4: 12:09:01 executing program 5: 12:09:01 executing program 3: 12:09:01 executing program 2: 12:09:01 executing program 0: 12:09:01 executing program 1: 12:09:01 executing program 3: 12:09:01 executing program 0: 12:09:01 executing program 4: 12:09:01 executing program 5: 12:09:01 executing program 2: 12:09:01 executing program 1: 12:09:01 executing program 3: 12:09:01 executing program 0: 12:09:01 executing program 4: 12:09:01 executing program 2: 12:09:02 executing program 5: 12:09:02 executing program 3: 12:09:02 executing program 1: 12:09:02 executing program 0: 12:09:02 executing program 4: 12:09:02 executing program 2: 12:09:02 executing program 5: 12:09:02 executing program 3: 12:09:02 executing program 0: 12:09:02 executing program 1: 12:09:02 executing program 4: 12:09:02 executing program 2: 12:09:02 executing program 0: 12:09:02 executing program 3: 12:09:02 executing program 5: 12:09:02 executing program 4: 12:09:02 executing program 1: 12:09:02 executing program 2: 12:09:02 executing program 5: 12:09:02 executing program 0: 12:09:02 executing program 3: 12:09:02 executing program 1: 12:09:02 executing program 4: 12:09:02 executing program 2: 12:09:02 executing program 5: 12:09:02 executing program 2: 12:09:02 executing program 5: 12:09:02 executing program 1: 12:09:02 executing program 4: 12:09:02 executing program 3: 12:09:02 executing program 0: 12:09:02 executing program 3: 12:09:02 executing program 0: 12:09:02 executing program 1: 12:09:02 executing program 5: 12:09:02 executing program 4: 12:09:02 executing program 2: 12:09:02 executing program 1: 12:09:02 executing program 3: 12:09:02 executing program 0: 12:09:02 executing program 5: 12:09:02 executing program 4: 12:09:02 executing program 2: 12:09:02 executing program 1: 12:09:02 executing program 3: 12:09:02 executing program 0: 12:09:02 executing program 5: 12:09:02 executing program 2: 12:09:02 executing program 4: 12:09:02 executing program 3: 12:09:02 executing program 1: 12:09:02 executing program 5: 12:09:02 executing program 0: 12:09:02 executing program 5: 12:09:02 executing program 2: 12:09:02 executing program 4: 12:09:02 executing program 1: 12:09:02 executing program 3: 12:09:03 executing program 0: 12:09:03 executing program 5: 12:09:03 executing program 4: 12:09:03 executing program 3: 12:09:03 executing program 2: 12:09:03 executing program 1: 12:09:03 executing program 5: 12:09:03 executing program 0: 12:09:03 executing program 4: 12:09:03 executing program 1: 12:09:03 executing program 3: 12:09:03 executing program 2: 12:09:03 executing program 4: 12:09:03 executing program 5: 12:09:03 executing program 1: 12:09:03 executing program 0: 12:09:03 executing program 3: 12:09:03 executing program 4: 12:09:03 executing program 2: 12:09:03 executing program 5: 12:09:03 executing program 3: 12:09:03 executing program 1: 12:09:03 executing program 4: 12:09:03 executing program 0: 12:09:03 executing program 2: 12:09:03 executing program 3: 12:09:03 executing program 4: 12:09:03 executing program 5: 12:09:03 executing program 0: 12:09:03 executing program 1: 12:09:03 executing program 2: 12:09:03 executing program 3: 12:09:03 executing program 4: 12:09:03 executing program 0: 12:09:03 executing program 5: 12:09:03 executing program 3: 12:09:03 executing program 2: 12:09:03 executing program 1: 12:09:03 executing program 4: 12:09:03 executing program 5: 12:09:03 executing program 0: 12:09:03 executing program 1: 12:09:03 executing program 2: 12:09:03 executing program 3: 12:09:03 executing program 1: 12:09:03 executing program 4: 12:09:03 executing program 5: 12:09:03 executing program 0: 12:09:03 executing program 2: 12:09:03 executing program 3: 12:09:03 executing program 4: 12:09:03 executing program 1: 12:09:03 executing program 2: 12:09:03 executing program 0: 12:09:04 executing program 5: 12:09:04 executing program 1: 12:09:04 executing program 4: 12:09:04 executing program 0: 12:09:04 executing program 3: 12:09:04 executing program 5: 12:09:04 executing program 2: 12:09:04 executing program 0: 12:09:04 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x300041, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 12:09:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) bind$rds(r0, &(0x7f0000000000), 0x10) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000000e1601018c3ca0218c1bd79cdbe8000000000000080007000000efff01000700"], 0x24}, 0x1, 0x0, 0x0, 0x20000004}, 0x1) 12:09:04 executing program 2: 12:09:04 executing program 3: 12:09:04 executing program 5: 12:09:04 executing program 0: 12:09:04 executing program 1: 12:09:04 executing program 4: 12:09:04 executing program 2: 12:09:04 executing program 3: 12:09:04 executing program 5: 12:09:04 executing program 0: 12:09:04 executing program 4: 12:09:04 executing program 1: 12:09:04 executing program 2: 12:09:04 executing program 3: 12:09:04 executing program 5: 12:09:04 executing program 4: 12:09:04 executing program 0: 12:09:04 executing program 1: 12:09:04 executing program 2: 12:09:04 executing program 3: 12:09:04 executing program 0: 12:09:04 executing program 4: 12:09:04 executing program 5: 12:09:04 executing program 1: 12:09:04 executing program 3: 12:09:04 executing program 4: 12:09:04 executing program 0: 12:09:04 executing program 2: 12:09:04 executing program 5: 12:09:04 executing program 4: 12:09:04 executing program 1: 12:09:04 executing program 0: 12:09:04 executing program 3: 12:09:04 executing program 5: 12:09:04 executing program 2: 12:09:04 executing program 0: 12:09:04 executing program 1: 12:09:04 executing program 3: 12:09:04 executing program 5: 12:09:04 executing program 2: 12:09:04 executing program 4: 12:09:04 executing program 0: 12:09:04 executing program 1: 12:09:04 executing program 2: 12:09:04 executing program 3: 12:09:04 executing program 5: 12:09:04 executing program 4: 12:09:05 executing program 0: 12:09:05 executing program 2: 12:09:05 executing program 3: 12:09:05 executing program 4: 12:09:05 executing program 5: 12:09:05 executing program 1: 12:09:05 executing program 2: 12:09:05 executing program 0: 12:09:05 executing program 4: 12:09:05 executing program 1: 12:09:05 executing program 3: 12:09:05 executing program 5: 12:09:05 executing program 4: 12:09:05 executing program 2: 12:09:05 executing program 0: 12:09:05 executing program 1: 12:09:05 executing program 5: 12:09:05 executing program 3: 12:09:05 executing program 4: 12:09:05 executing program 2: 12:09:05 executing program 0: 12:09:05 executing program 1: 12:09:05 executing program 3: 12:09:05 executing program 5: 12:09:05 executing program 0: 12:09:05 executing program 2: 12:09:05 executing program 4: 12:09:05 executing program 5: 12:09:05 executing program 3: 12:09:05 executing program 1: 12:09:05 executing program 0: 12:09:05 executing program 3: 12:09:05 executing program 2: 12:09:05 executing program 4: 12:09:05 executing program 3: 12:09:05 executing program 0: 12:09:05 executing program 1: 12:09:05 executing program 5: 12:09:05 executing program 2: 12:09:05 executing program 4: 12:09:05 executing program 3: 12:09:05 executing program 0: 12:09:05 executing program 1: 12:09:05 executing program 5: 12:09:05 executing program 2: 12:09:05 executing program 4: 12:09:05 executing program 0: 12:09:05 executing program 3: 12:09:05 executing program 5: 12:09:06 executing program 1: 12:09:06 executing program 2: 12:09:06 executing program 0: 12:09:06 executing program 5: 12:09:06 executing program 4: 12:09:06 executing program 3: 12:09:06 executing program 5: 12:09:06 executing program 1: 12:09:06 executing program 2: 12:09:06 executing program 5: 12:09:06 executing program 4: 12:09:06 executing program 3: 12:09:06 executing program 0: 12:09:06 executing program 1: 12:09:06 executing program 2: 12:09:06 executing program 3: 12:09:06 executing program 4: 12:09:06 executing program 5: 12:09:06 executing program 1: 12:09:06 executing program 0: 12:09:06 executing program 5: 12:09:06 executing program 4: 12:09:06 executing program 3: 12:09:06 executing program 2: 12:09:06 executing program 1: 12:09:06 executing program 5: 12:09:06 executing program 3: 12:09:06 executing program 0: 12:09:06 executing program 5: 12:09:06 executing program 1: 12:09:06 executing program 2: 12:09:06 executing program 4: 12:09:06 executing program 3: 12:09:06 executing program 0: 12:09:06 executing program 5: 12:09:06 executing program 1: 12:09:06 executing program 2: 12:09:06 executing program 4: 12:09:06 executing program 3: 12:09:06 executing program 0: 12:09:06 executing program 5: 12:09:06 executing program 1: 12:09:06 executing program 2: 12:09:06 executing program 4: 12:09:06 executing program 3: 12:09:06 executing program 0: 12:09:06 executing program 5: 12:09:06 executing program 1: 12:09:06 executing program 2: 12:09:06 executing program 0: 12:09:06 executing program 4: 12:09:06 executing program 3: 12:09:06 executing program 5: 12:09:06 executing program 1: 12:09:06 executing program 2: 12:09:06 executing program 0: 12:09:06 executing program 3: 12:09:06 executing program 4: 12:09:07 executing program 5: 12:09:07 executing program 2: 12:09:07 executing program 1: 12:09:07 executing program 4: 12:09:07 executing program 3: 12:09:07 executing program 0: 12:09:07 executing program 2: 12:09:07 executing program 4: 12:09:07 executing program 3: 12:09:07 executing program 5: 12:09:07 executing program 1: 12:09:07 executing program 2: 12:09:07 executing program 0: 12:09:07 executing program 4: 12:09:07 executing program 3: 12:09:07 executing program 5: 12:09:07 executing program 1: 12:09:07 executing program 2: 12:09:07 executing program 4: 12:09:07 executing program 0: 12:09:07 executing program 3: 12:09:07 executing program 1: 12:09:07 executing program 5: 12:09:07 executing program 2: 12:09:07 executing program 4: 12:09:07 executing program 3: 12:09:07 executing program 0: 12:09:07 executing program 5: 12:09:07 executing program 2: 12:09:07 executing program 1: 12:09:07 executing program 4: 12:09:07 executing program 3: 12:09:07 executing program 0: 12:09:07 executing program 5: 12:09:07 executing program 1: 12:09:07 executing program 2: 12:09:07 executing program 4: 12:09:07 executing program 3: 12:09:07 executing program 2: 12:09:07 executing program 5: 12:09:07 executing program 0: 12:09:07 executing program 3: 12:09:07 executing program 1: 12:09:07 executing program 4: 12:09:07 executing program 0: 12:09:07 executing program 5: 12:09:07 executing program 2: 12:09:07 executing program 3: 12:09:07 executing program 1: 12:09:07 executing program 4: 12:09:07 executing program 2: 12:09:07 executing program 5: 12:09:07 executing program 0: 12:09:07 executing program 4: 12:09:07 executing program 3: 12:09:07 executing program 2: 12:09:08 executing program 3: 12:09:08 executing program 1: 12:09:08 executing program 0: 12:09:08 executing program 5: 12:09:08 executing program 4: 12:09:08 executing program 3: 12:09:08 executing program 1: 12:09:08 executing program 2: 12:09:08 executing program 4: 12:09:08 executing program 0: 12:09:08 executing program 5: 12:09:08 executing program 3: 12:09:08 executing program 1: 12:09:08 executing program 4: 12:09:08 executing program 2: 12:09:08 executing program 3: 12:09:08 executing program 0: 12:09:08 executing program 5: 12:09:08 executing program 4: 12:09:08 executing program 2: 12:09:08 executing program 1: 12:09:08 executing program 0: 12:09:08 executing program 3: 12:09:08 executing program 5: 12:09:08 executing program 4: 12:09:08 executing program 2: 12:09:08 executing program 1: 12:09:08 executing program 5: 12:09:08 executing program 3: 12:09:08 executing program 0: 12:09:08 executing program 1: 12:09:08 executing program 4: 12:09:08 executing program 2: 12:09:08 executing program 5: 12:09:08 executing program 1: 12:09:08 executing program 4: 12:09:08 executing program 3: 12:09:08 executing program 0: 12:09:08 executing program 2: 12:09:08 executing program 5: 12:09:08 executing program 3: 12:09:08 executing program 0: 12:09:08 executing program 4: 12:09:08 executing program 1: 12:09:08 executing program 2: 12:09:08 executing program 5: 12:09:08 executing program 0: 12:09:08 executing program 3: 12:09:08 executing program 4: 12:09:08 executing program 1: 12:09:08 executing program 2: 12:09:08 executing program 5: 12:09:08 executing program 4: 12:09:08 executing program 0: 12:09:08 executing program 1: 12:09:08 executing program 3: 12:09:08 executing program 2: 12:09:09 executing program 4: 12:09:09 executing program 5: 12:09:09 executing program 3: 12:09:09 executing program 2: 12:09:09 executing program 1: 12:09:09 executing program 0: 12:09:09 executing program 4: 12:09:09 executing program 3: 12:09:09 executing program 5: 12:09:09 executing program 2: 12:09:09 executing program 0: 12:09:09 executing program 1: 12:09:09 executing program 4: 12:09:09 executing program 3: 12:09:09 executing program 5: 12:09:09 executing program 2: 12:09:09 executing program 0: 12:09:09 executing program 1: 12:09:09 executing program 3: 12:09:09 executing program 4: 12:09:09 executing program 2: 12:09:09 executing program 5: 12:09:09 executing program 0: 12:09:09 executing program 1: 12:09:09 executing program 3: 12:09:09 executing program 4: 12:09:09 executing program 2: 12:09:09 executing program 5: 12:09:09 executing program 0: 12:09:09 executing program 3: 12:09:09 executing program 4: 12:09:09 executing program 1: 12:09:09 executing program 0: 12:09:09 executing program 5: 12:09:09 executing program 2: 12:09:09 executing program 3: 12:09:09 executing program 1: 12:09:09 executing program 4: 12:09:09 executing program 0: 12:09:09 executing program 5: 12:09:09 executing program 2: 12:09:09 executing program 4: 12:09:09 executing program 3: 12:09:09 executing program 1: 12:09:09 executing program 0: 12:09:09 executing program 3: 12:09:09 executing program 2: 12:09:09 executing program 4: 12:09:09 executing program 1: 12:09:09 executing program 5: 12:09:09 executing program 3: 12:09:09 executing program 0: 12:09:09 executing program 1: 12:09:09 executing program 5: 12:09:09 executing program 4: 12:09:09 executing program 2: 12:09:09 executing program 3: 12:09:10 executing program 0: 12:09:10 executing program 1: 12:09:10 executing program 3: 12:09:10 executing program 2: 12:09:10 executing program 4: 12:09:10 executing program 5: 12:09:10 executing program 1: 12:09:10 executing program 0: 12:09:10 executing program 3: 12:09:10 executing program 1: 12:09:10 executing program 2: 12:09:10 executing program 4: 12:09:10 executing program 5: 12:09:10 executing program 3: 12:09:10 executing program 0: 12:09:10 executing program 1: 12:09:10 executing program 4: 12:09:10 executing program 5: 12:09:10 executing program 3: 12:09:10 executing program 2: 12:09:10 executing program 0: 12:09:10 executing program 1: 12:09:10 executing program 4: 12:09:10 executing program 3: 12:09:10 executing program 2: 12:09:10 executing program 5: 12:09:10 executing program 0: 12:09:10 executing program 1: 12:09:10 executing program 4: 12:09:10 executing program 3: 12:09:10 executing program 5: 12:09:10 executing program 2: 12:09:10 executing program 1: 12:09:10 executing program 0: 12:09:10 executing program 4: 12:09:10 executing program 3: 12:09:10 executing program 5: 12:09:10 executing program 2: 12:09:10 executing program 1: 12:09:10 executing program 4: 12:09:10 executing program 3: 12:09:10 executing program 0: 12:09:10 executing program 5: 12:09:10 executing program 2: 12:09:10 executing program 1: 12:09:10 executing program 4: 12:09:10 executing program 3: 12:09:10 executing program 0: 12:09:10 executing program 5: 12:09:10 executing program 2: 12:09:10 executing program 1: 12:09:10 executing program 0: 12:09:10 executing program 4: 12:09:10 executing program 3: 12:09:10 executing program 5: 12:09:11 executing program 2: 12:09:11 executing program 0: 12:09:11 executing program 1: 12:09:11 executing program 4: 12:09:11 executing program 3: 12:09:11 executing program 5: 12:09:11 executing program 1: 12:09:11 executing program 4: 12:09:11 executing program 2: 12:09:11 executing program 0: 12:09:11 executing program 3: 12:09:11 executing program 5: 12:09:11 executing program 4: 12:09:11 executing program 1: 12:09:11 executing program 0: 12:09:11 executing program 2: 12:09:11 executing program 3: 12:09:11 executing program 5: 12:09:11 executing program 4: 12:09:11 executing program 1: 12:09:11 executing program 0: 12:09:11 executing program 2: 12:09:11 executing program 3: 12:09:11 executing program 5: 12:09:11 executing program 4: 12:09:11 executing program 1: 12:09:11 executing program 0: 12:09:11 executing program 2: 12:09:11 executing program 3: 12:09:11 executing program 4: 12:09:11 executing program 5: 12:09:11 executing program 1: 12:09:11 executing program 2: 12:09:11 executing program 1: 12:09:11 executing program 0: 12:09:11 executing program 2: 12:09:11 executing program 4: 12:09:11 executing program 3: 12:09:11 executing program 5: 12:09:11 executing program 1: 12:09:11 executing program 3: 12:09:11 executing program 2: 12:09:11 executing program 4: 12:09:11 executing program 1: 12:09:11 executing program 5: 12:09:11 executing program 0: 12:09:11 executing program 2: 12:09:11 executing program 3: 12:09:11 executing program 0: 12:09:11 executing program 1: 12:09:11 executing program 4: 12:09:11 executing program 5: 12:09:11 executing program 3: 12:09:11 executing program 2: 12:09:11 executing program 1: 12:09:11 executing program 5: 12:09:11 executing program 0: 12:09:11 executing program 4: 12:09:12 executing program 3: 12:09:12 executing program 2: 12:09:12 executing program 0: 12:09:12 executing program 4: 12:09:12 executing program 1: 12:09:12 executing program 5: 12:09:12 executing program 3: 12:09:12 executing program 2: 12:09:12 executing program 4: 12:09:12 executing program 3: 12:09:12 executing program 5: 12:09:12 executing program 0: 12:09:12 executing program 1: 12:09:12 executing program 4: 12:09:12 executing program 2: 12:09:12 executing program 3: 12:09:12 executing program 5: 12:09:12 executing program 1: 12:09:12 executing program 0: 12:09:12 executing program 4: 12:09:12 executing program 2: 12:09:12 executing program 3: 12:09:12 executing program 5: 12:09:12 executing program 0: 12:09:12 executing program 1: 12:09:12 executing program 4: 12:09:12 executing program 2: 12:09:12 executing program 3: 12:09:12 executing program 0: 12:09:12 executing program 4: 12:09:12 executing program 5: 12:09:12 executing program 1: 12:09:12 executing program 2: 12:09:12 executing program 0: 12:09:12 executing program 4: 12:09:12 executing program 3: 12:09:12 executing program 5: 12:09:12 executing program 4: 12:09:12 executing program 1: 12:09:12 executing program 2: 12:09:12 executing program 3: 12:09:12 executing program 0: 12:09:12 executing program 5: 12:09:12 executing program 4: 12:09:12 executing program 4: 12:09:12 executing program 2: 12:09:12 executing program 1: 12:09:12 executing program 5: 12:09:12 executing program 0: 12:09:12 executing program 3: 12:09:12 executing program 5: 12:09:12 executing program 4: 12:09:13 executing program 2: 12:09:13 executing program 1: 12:09:13 executing program 3: 12:09:13 executing program 5: 12:09:13 executing program 0: 12:09:13 executing program 4: 12:09:13 executing program 2: 12:09:13 executing program 1: 12:09:13 executing program 5: 12:09:13 executing program 0: 12:09:13 executing program 4: 12:09:13 executing program 3: 12:09:13 executing program 2: 12:09:13 executing program 5: 12:09:13 executing program 1: 12:09:13 executing program 4: 12:09:13 executing program 0: 12:09:13 executing program 2: 12:09:13 executing program 3: 12:09:13 executing program 1: 12:09:13 executing program 5: 12:09:13 executing program 4: 12:09:13 executing program 2: 12:09:13 executing program 3: 12:09:13 executing program 0: 12:09:13 executing program 1: 12:09:13 executing program 5: 12:09:13 executing program 2: 12:09:13 executing program 0: 12:09:13 executing program 4: 12:09:13 executing program 3: 12:09:13 executing program 0: 12:09:13 executing program 3: 12:09:13 executing program 5: 12:09:13 executing program 1: 12:09:13 executing program 2: 12:09:13 executing program 4: 12:09:13 executing program 0: 12:09:13 executing program 5: 12:09:13 executing program 1: 12:09:13 executing program 3: 12:09:13 executing program 2: 12:09:13 executing program 4: 12:09:13 executing program 0: 12:09:13 executing program 3: 12:09:13 executing program 5: 12:09:13 executing program 4: 12:09:13 executing program 2: 12:09:13 executing program 1: 12:09:13 executing program 0: 12:09:13 executing program 4: 12:09:14 executing program 5: 12:09:14 executing program 2: 12:09:14 executing program 0: 12:09:14 executing program 1: 12:09:14 executing program 4: 12:09:14 executing program 3: 12:09:14 executing program 5: 12:09:14 executing program 1: 12:09:14 executing program 2: 12:09:14 executing program 0: 12:09:14 executing program 4: 12:09:14 executing program 3: 12:09:14 executing program 1: 12:09:14 executing program 5: 12:09:14 executing program 2: 12:09:14 executing program 4: 12:09:14 executing program 5: 12:09:14 executing program 1: 12:09:14 executing program 0: 12:09:14 executing program 3: 12:09:14 executing program 2: 12:09:14 executing program 5: 12:09:14 executing program 1: 12:09:14 executing program 4: 12:09:14 executing program 0: 12:09:14 executing program 2: 12:09:14 executing program 3: 12:09:14 executing program 5: 12:09:14 executing program 4: 12:09:14 executing program 0: 12:09:14 executing program 1: 12:09:14 executing program 3: 12:09:14 executing program 2: 12:09:14 executing program 5: 12:09:14 executing program 4: 12:09:14 executing program 3: 12:09:14 executing program 1: 12:09:14 executing program 0: 12:09:14 executing program 2: 12:09:14 executing program 5: 12:09:14 executing program 1: 12:09:14 executing program 3: 12:09:14 executing program 4: 12:09:14 executing program 0: 12:09:14 executing program 5: 12:09:14 executing program 1: 12:09:14 executing program 2: 12:09:14 executing program 0: 12:09:14 executing program 4: 12:09:14 executing program 3: 12:09:14 executing program 1: 12:09:14 executing program 5: 12:09:14 executing program 2: 12:09:14 executing program 3: 12:09:14 executing program 1: 12:09:14 executing program 4: 12:09:14 executing program 0: 12:09:14 executing program 5: 12:09:14 executing program 2: 12:09:15 executing program 3: 12:09:15 executing program 0: 12:09:15 executing program 4: 12:09:15 executing program 1: 12:09:15 executing program 5: 12:09:15 executing program 2: 12:09:15 executing program 0: 12:09:15 executing program 4: 12:09:15 executing program 3: 12:09:15 executing program 3: 12:09:15 executing program 5: 12:09:15 executing program 0: 12:09:15 executing program 4: 12:09:15 executing program 2: 12:09:15 executing program 1: 12:09:15 executing program 3: 12:09:15 executing program 4: 12:09:15 executing program 5: 12:09:15 executing program 3: 12:09:15 executing program 0: 12:09:15 executing program 4: 12:09:15 executing program 0: 12:09:15 executing program 5: 12:09:15 executing program 1: 12:09:15 executing program 4: 12:09:15 executing program 2: 12:09:15 executing program 3: 12:09:15 executing program 0: 12:09:15 executing program 4: 12:09:15 executing program 3: 12:09:15 executing program 0: 12:09:15 executing program 2: 12:09:15 executing program 1: 12:09:15 executing program 5: 12:09:15 executing program 4: 12:09:15 executing program 3: 12:09:15 executing program 1: 12:09:15 executing program 5: 12:09:15 executing program 2: 12:09:15 executing program 0: 12:09:15 executing program 1: 12:09:15 executing program 4: 12:09:15 executing program 5: 12:09:15 executing program 3: 12:09:15 executing program 2: 12:09:15 executing program 0: 12:09:15 executing program 1: 12:09:15 executing program 4: 12:09:15 executing program 2: 12:09:15 executing program 5: 12:09:15 executing program 3: 12:09:15 executing program 1: 12:09:15 executing program 4: 12:09:15 executing program 2: 12:09:15 executing program 0: 12:09:16 executing program 5: 12:09:16 executing program 3: 12:09:16 executing program 1: 12:09:16 executing program 4: 12:09:16 executing program 0: 12:09:16 executing program 2: 12:09:16 executing program 1: 12:09:16 executing program 3: 12:09:16 executing program 2: 12:09:16 executing program 4: 12:09:16 executing program 5: 12:09:16 executing program 0: 12:09:16 executing program 3: 12:09:16 executing program 2: 12:09:16 executing program 5: 12:09:16 executing program 1: 12:09:16 executing program 0: 12:09:16 executing program 4: 12:09:16 executing program 2: 12:09:16 executing program 3: 12:09:16 executing program 5: 12:09:16 executing program 0: 12:09:16 executing program 1: 12:09:16 executing program 4: 12:09:16 executing program 2: 12:09:16 executing program 4: 12:09:16 executing program 3: 12:09:16 executing program 0: 12:09:16 executing program 5: 12:09:16 executing program 1: 12:09:16 executing program 2: 12:09:16 executing program 3: 12:09:16 executing program 4: 12:09:16 executing program 0: 12:09:16 executing program 5: 12:09:16 executing program 3: 12:09:16 executing program 1: 12:09:16 executing program 2: 12:09:16 executing program 4: 12:09:16 executing program 5: 12:09:16 executing program 0: 12:09:16 executing program 3: 12:09:16 executing program 1: 12:09:16 executing program 2: 12:09:16 executing program 4: 12:09:16 executing program 5: 12:09:16 executing program 0: 12:09:16 executing program 3: 12:09:16 executing program 1: 12:09:16 executing program 5: 12:09:16 executing program 2: 12:09:16 executing program 4: 12:09:16 executing program 0: 12:09:16 executing program 3: 12:09:16 executing program 1: 12:09:16 executing program 4: 12:09:16 executing program 5: 12:09:16 executing program 2: 12:09:17 executing program 0: 12:09:17 executing program 3: 12:09:17 executing program 4: 12:09:17 executing program 5: 12:09:17 executing program 3: 12:09:17 executing program 1: 12:09:17 executing program 2: 12:09:17 executing program 0: 12:09:17 executing program 5: 12:09:17 executing program 4: 12:09:17 executing program 1: 12:09:17 executing program 3: 12:09:17 executing program 2: 12:09:17 executing program 0: 12:09:17 executing program 5: 12:09:17 executing program 1: 12:09:17 executing program 4: 12:09:17 executing program 3: 12:09:17 executing program 2: 12:09:17 executing program 0: 12:09:17 executing program 4: 12:09:17 executing program 3: 12:09:17 executing program 1: 12:09:17 executing program 5: 12:09:17 executing program 2: 12:09:17 executing program 0: 12:09:17 executing program 4: 12:09:17 executing program 3: 12:09:17 executing program 1: 12:09:17 executing program 5: 12:09:17 executing program 2: 12:09:17 executing program 0: 12:09:17 executing program 3: 12:09:17 executing program 1: 12:09:17 executing program 4: 12:09:17 executing program 5: 12:09:17 executing program 2: 12:09:17 executing program 3: 12:09:17 executing program 5: 12:09:17 executing program 0: 12:09:17 executing program 4: 12:09:17 executing program 1: 12:09:17 executing program 2: 12:09:17 executing program 5: 12:09:17 executing program 3: 12:09:17 executing program 1: 12:09:17 executing program 0: 12:09:17 executing program 4: 12:09:17 executing program 2: 12:09:17 executing program 1: 12:09:17 executing program 4: 12:09:17 executing program 3: 12:09:17 executing program 0: 12:09:17 executing program 5: 12:09:17 executing program 2: 12:09:17 executing program 0: 12:09:18 executing program 1: 12:09:18 executing program 3: 12:09:18 executing program 4: 12:09:18 executing program 5: 12:09:18 executing program 2: 12:09:18 executing program 3: 12:09:18 executing program 4: 12:09:18 executing program 0: 12:09:18 executing program 1: 12:09:18 executing program 5: 12:09:18 executing program 2: 12:09:18 executing program 4: 12:09:18 executing program 0: 12:09:18 executing program 5: 12:09:18 executing program 1: 12:09:18 executing program 2: 12:09:18 executing program 3: 12:09:18 executing program 4: 12:09:18 executing program 5: 12:09:18 executing program 1: 12:09:18 executing program 0: 12:09:18 executing program 1: 12:09:18 executing program 4: 12:09:18 executing program 5: 12:09:18 executing program 2: 12:09:18 executing program 4: 12:09:18 executing program 3: 12:09:18 executing program 0: 12:09:18 executing program 1: 12:09:18 executing program 2: 12:09:18 executing program 4: 12:09:18 executing program 5: 12:09:18 executing program 3: 12:09:18 executing program 0: 12:09:18 executing program 2: 12:09:18 executing program 4: 12:09:18 executing program 1: 12:09:18 executing program 3: 12:09:18 executing program 5: 12:09:18 executing program 0: 12:09:18 executing program 4: 12:09:18 executing program 1: 12:09:18 executing program 2: 12:09:18 executing program 3: 12:09:18 executing program 5: 12:09:18 executing program 0: 12:09:18 executing program 4: 12:09:18 executing program 3: 12:09:18 executing program 1: 12:09:18 executing program 5: 12:09:18 executing program 2: 12:09:19 executing program 0: 12:09:19 executing program 4: 12:09:19 executing program 5: 12:09:19 executing program 0: 12:09:19 executing program 3: 12:09:19 executing program 1: 12:09:19 executing program 2: 12:09:19 executing program 0: 12:09:19 executing program 4: 12:09:19 executing program 5: 12:09:19 executing program 2: 12:09:19 executing program 1: 12:09:19 executing program 4: 12:09:19 executing program 3: 12:09:19 executing program 5: 12:09:19 executing program 0: 12:09:19 executing program 2: 12:09:19 executing program 1: 12:09:19 executing program 4: 12:09:19 executing program 5: 12:09:19 executing program 3: 12:09:19 executing program 0: 12:09:19 executing program 1: 12:09:19 executing program 2: 12:09:19 executing program 4: 12:09:19 executing program 0: 12:09:19 executing program 3: 12:09:19 executing program 5: 12:09:19 executing program 1: 12:09:19 executing program 2: 12:09:19 executing program 4: 12:09:19 executing program 5: 12:09:19 executing program 0: 12:09:19 executing program 3: 12:09:19 executing program 1: 12:09:19 executing program 2: 12:09:19 executing program 4: 12:09:19 executing program 0: 12:09:19 executing program 5: 12:09:19 executing program 3: 12:09:19 executing program 1: 12:09:19 executing program 2: 12:09:19 executing program 4: 12:09:19 executing program 5: 12:09:19 executing program 3: 12:09:19 executing program 0: 12:09:19 executing program 1: 12:09:19 executing program 4: 12:09:19 executing program 2: 12:09:19 executing program 5: 12:09:19 executing program 3: 12:09:19 executing program 1: 12:09:19 executing program 0: 12:09:19 executing program 4: 12:09:19 executing program 2: 12:09:19 executing program 5: 12:09:20 executing program 1: 12:09:20 executing program 3: 12:09:20 executing program 0: 12:09:20 executing program 4: 12:09:20 executing program 5: 12:09:20 executing program 2: 12:09:20 executing program 3: 12:09:20 executing program 1: 12:09:20 executing program 4: 12:09:20 executing program 2: 12:09:20 executing program 0: 12:09:20 executing program 5: 12:09:20 executing program 3: 12:09:20 executing program 1: 12:09:20 executing program 4: 12:09:20 executing program 3: 12:09:20 executing program 5: 12:09:20 executing program 0: 12:09:20 executing program 2: 12:09:20 executing program 1: 12:09:20 executing program 4: 12:09:20 executing program 1: 12:09:20 executing program 5: 12:09:20 executing program 3: 12:09:20 executing program 0: 12:09:20 executing program 2: 12:09:20 executing program 1: 12:09:20 executing program 5: 12:09:20 executing program 0: 12:09:20 executing program 3: 12:09:20 executing program 4: 12:09:20 executing program 2: 12:09:20 executing program 1: 12:09:20 executing program 5: 12:09:20 executing program 3: 12:09:20 executing program 0: 12:09:20 executing program 4: 12:09:20 executing program 2: 12:09:20 executing program 1: 12:09:20 executing program 3: 12:09:20 executing program 5: 12:09:20 executing program 0: 12:09:20 executing program 4: 12:09:20 executing program 1: 12:09:20 executing program 3: 12:09:20 executing program 2: 12:09:20 executing program 5: 12:09:20 executing program 4: 12:09:20 executing program 0: 12:09:20 executing program 2: 12:09:20 executing program 3: 12:09:20 executing program 1: 12:09:20 executing program 5: 12:09:20 executing program 4: 12:09:20 executing program 2: 12:09:20 executing program 0: 12:09:20 executing program 3: 12:09:21 executing program 5: 12:09:21 executing program 1: 12:09:21 executing program 2: 12:09:21 executing program 3: 12:09:21 executing program 4: 12:09:21 executing program 0: 12:09:21 executing program 1: 12:09:21 executing program 2: 12:09:21 executing program 5: 12:09:21 executing program 3: 12:09:21 executing program 4: 12:09:21 executing program 1: 12:09:21 executing program 5: 12:09:21 executing program 3: 12:09:21 executing program 0: 12:09:21 executing program 2: 12:09:21 executing program 4: 12:09:21 executing program 3: 12:09:21 executing program 1: 12:09:21 executing program 5: 12:09:21 executing program 0: 12:09:21 executing program 2: 12:09:21 executing program 4: 12:09:21 executing program 0: 12:09:21 executing program 3: 12:09:21 executing program 5: 12:09:21 executing program 1: 12:09:21 executing program 2: 12:09:21 executing program 4: 12:09:21 executing program 0: 12:09:21 executing program 3: 12:09:21 executing program 5: 12:09:21 executing program 2: 12:09:21 executing program 1: 12:09:21 executing program 4: 12:09:21 executing program 3: 12:09:21 executing program 0: 12:09:21 executing program 5: 12:09:21 executing program 2: 12:09:21 executing program 1: 12:09:21 executing program 4: 12:09:21 executing program 5: 12:09:21 executing program 3: 12:09:21 executing program 0: 12:09:21 executing program 1: 12:09:21 executing program 4: 12:09:21 executing program 2: 12:09:21 executing program 5: 12:09:21 executing program 0: 12:09:21 executing program 1: 12:09:21 executing program 3: 12:09:21 executing program 2: 12:09:21 executing program 4: 12:09:21 executing program 5: 12:09:22 executing program 0: 12:09:22 executing program 3: 12:09:22 executing program 1: 12:09:22 executing program 2: 12:09:22 executing program 4: 12:09:22 executing program 5: 12:09:22 executing program 3: 12:09:22 executing program 0: 12:09:22 executing program 2: 12:09:22 executing program 4: 12:09:22 executing program 1: 12:09:22 executing program 5: 12:09:22 executing program 4: 12:09:22 executing program 0: 12:09:22 executing program 5: 12:09:22 executing program 1: 12:09:22 executing program 2: 12:09:22 executing program 3: 12:09:22 executing program 4: 12:09:22 executing program 3: 12:09:22 executing program 2: 12:09:22 executing program 5: 12:09:22 executing program 1: 12:09:22 executing program 0: 12:09:22 executing program 4: 12:09:22 executing program 5: 12:09:22 executing program 3: 12:09:22 executing program 1: 12:09:22 executing program 2: 12:09:22 executing program 0: 12:09:22 executing program 4: 12:09:22 executing program 3: 12:09:22 executing program 1: 12:09:22 executing program 2: 12:09:22 executing program 5: 12:09:22 executing program 0: 12:09:22 executing program 5: 12:09:22 executing program 4: 12:09:22 executing program 3: 12:09:22 executing program 2: 12:09:22 executing program 1: 12:09:22 executing program 4: 12:09:22 executing program 0: 12:09:22 executing program 5: 12:09:22 executing program 3: 12:09:22 executing program 2: 12:09:22 executing program 4: 12:09:22 executing program 1: 12:09:22 executing program 5: 12:09:22 executing program 3: 12:09:22 executing program 0: 12:09:22 executing program 2: 12:09:22 executing program 4: 12:09:22 executing program 5: 12:09:22 executing program 3: 12:09:22 executing program 1: 12:09:22 executing program 2: 12:09:22 executing program 0: 12:09:23 executing program 3: 12:09:23 executing program 5: 12:09:23 executing program 4: 12:09:23 executing program 1: 12:09:23 executing program 0: 12:09:23 executing program 3: 12:09:23 executing program 2: 12:09:23 executing program 5: 12:09:23 executing program 4: 12:09:23 executing program 1: 12:09:23 executing program 0: 12:09:23 executing program 2: 12:09:23 executing program 5: 12:09:23 executing program 3: 12:09:23 executing program 1: 12:09:23 executing program 4: 12:09:23 executing program 2: 12:09:23 executing program 5: 12:09:23 executing program 0: 12:09:23 executing program 3: 12:09:23 executing program 4: 12:09:23 executing program 1: 12:09:23 executing program 2: 12:09:23 executing program 3: 12:09:23 executing program 5: 12:09:23 executing program 0: 12:09:23 executing program 4: 12:09:23 executing program 1: 12:09:23 executing program 5: 12:09:23 executing program 2: 12:09:23 executing program 3: 12:09:23 executing program 0: 12:09:23 executing program 4: 12:09:23 executing program 1: 12:09:23 executing program 5: 12:09:23 executing program 2: 12:09:23 executing program 3: 12:09:23 executing program 5: 12:09:23 executing program 0: 12:09:23 executing program 4: 12:09:23 executing program 2: 12:09:23 executing program 1: 12:09:23 executing program 5: 12:09:23 executing program 3: 12:09:23 executing program 4: 12:09:23 executing program 0: 12:09:23 executing program 2: 12:09:23 executing program 1: 12:09:23 executing program 4: 12:09:23 executing program 5: 12:09:23 executing program 3: 12:09:23 executing program 0: 12:09:23 executing program 1: 12:09:23 executing program 4: 12:09:23 executing program 2: 12:09:24 executing program 3: 12:09:24 executing program 5: 12:09:24 executing program 1: 12:09:24 executing program 4: 12:09:24 executing program 0: 12:09:24 executing program 3: 12:09:24 executing program 1: 12:09:24 executing program 5: 12:09:24 executing program 2: 12:09:24 executing program 4: 12:09:24 executing program 3: 12:09:24 executing program 5: 12:09:24 executing program 0: 12:09:24 executing program 1: 12:09:24 executing program 4: 12:09:24 executing program 2: 12:09:24 executing program 1: 12:09:24 executing program 0: 12:09:24 executing program 4: 12:09:24 executing program 3: 12:09:24 executing program 5: 12:09:24 executing program 1: 12:09:24 executing program 2: 12:09:24 executing program 4: 12:09:24 executing program 0: 12:09:24 executing program 5: 12:09:24 executing program 3: 12:09:24 executing program 1: 12:09:24 executing program 2: 12:09:24 executing program 4: 12:09:24 executing program 0: 12:09:24 executing program 2: 12:09:24 executing program 5: 12:09:24 executing program 4: 12:09:24 executing program 1: 12:09:24 executing program 3: 12:09:24 executing program 5: 12:09:24 executing program 2: 12:09:24 executing program 4: 12:09:24 executing program 0: 12:09:24 executing program 3: 12:09:24 executing program 2: 12:09:24 executing program 1: 12:09:24 executing program 5: 12:09:24 executing program 3: 12:09:24 executing program 4: 12:09:24 executing program 0: 12:09:24 executing program 1: 12:09:24 executing program 5: 12:09:24 executing program 4: 12:09:24 executing program 3: 12:09:24 executing program 2: 12:09:24 executing program 5: 12:09:24 executing program 0: 12:09:24 executing program 4: 12:09:24 executing program 2: 12:09:24 executing program 1: 12:09:24 executing program 3: 12:09:24 executing program 5: 12:09:25 executing program 4: 12:09:25 executing program 2: 12:09:25 executing program 0: 12:09:25 executing program 1: 12:09:25 executing program 3: 12:09:25 executing program 4: 12:09:25 executing program 2: 12:09:25 executing program 1: 12:09:25 executing program 0: 12:09:25 executing program 5: 12:09:25 executing program 3: 12:09:25 executing program 4: 12:09:25 executing program 2: 12:09:25 executing program 1: 12:09:25 executing program 0: 12:09:25 executing program 5: 12:09:25 executing program 3: 12:09:25 executing program 4: 12:09:25 executing program 2: 12:09:25 executing program 1: 12:09:25 executing program 0: 12:09:25 executing program 5: 12:09:25 executing program 4: 12:09:25 executing program 3: 12:09:25 executing program 2: 12:09:25 executing program 1: 12:09:25 executing program 4: 12:09:25 executing program 3: 12:09:25 executing program 5: 12:09:25 executing program 2: 12:09:25 executing program 0: 12:09:25 executing program 1: 12:09:25 executing program 3: 12:09:25 executing program 4: 12:09:25 executing program 0: 12:09:25 executing program 5: 12:09:25 executing program 2: 12:09:25 executing program 1: 12:09:25 executing program 3: 12:09:25 executing program 4: 12:09:25 executing program 5: 12:09:25 executing program 2: 12:09:25 executing program 0: 12:09:25 executing program 1: 12:09:25 executing program 3: 12:09:25 executing program 4: 12:09:25 executing program 5: 12:09:25 executing program 2: 12:09:25 executing program 0: 12:09:25 executing program 1: 12:09:25 executing program 3: 12:09:25 executing program 4: 12:09:25 executing program 5: 12:09:25 executing program 2: 12:09:25 executing program 4: 12:09:26 executing program 0: 12:09:26 executing program 3: 12:09:26 executing program 1: 12:09:26 executing program 2: 12:09:26 executing program 5: 12:09:26 executing program 3: 12:09:26 executing program 2: 12:09:26 executing program 4: 12:09:26 executing program 5: 12:09:26 executing program 0: 12:09:26 executing program 1: 12:09:26 executing program 3: 12:09:26 executing program 5: 12:09:26 executing program 0: 12:09:26 executing program 4: 12:09:26 executing program 2: 12:09:26 executing program 1: 12:09:26 executing program 3: 12:09:26 executing program 5: 12:09:26 executing program 4: 12:09:26 executing program 1: 12:09:26 executing program 3: 12:09:26 executing program 2: 12:09:26 executing program 0: 12:09:26 executing program 4: 12:09:26 executing program 1: 12:09:26 executing program 5: 12:09:26 executing program 3: 12:09:26 executing program 2: 12:09:26 executing program 4: 12:09:26 executing program 1: 12:09:26 executing program 0: 12:09:26 executing program 5: 12:09:26 executing program 4: 12:09:26 executing program 0: 12:09:26 executing program 1: 12:09:26 executing program 2: 12:09:26 executing program 3: 12:09:26 executing program 5: 12:09:26 executing program 4: 12:09:26 executing program 3: 12:09:26 executing program 0: 12:09:26 executing program 2: 12:09:26 executing program 1: 12:09:26 executing program 5: 12:09:26 executing program 3: 12:09:26 executing program 1: 12:09:26 executing program 4: 12:09:26 executing program 2: 12:09:26 executing program 0: 12:09:26 executing program 3: 12:09:26 executing program 5: 12:09:26 executing program 1: 12:09:26 executing program 2: 12:09:26 executing program 4: 12:09:26 executing program 0: 12:09:26 executing program 3: 12:09:26 executing program 5: 12:09:26 executing program 1: 12:09:27 executing program 2: 12:09:27 executing program 4: 12:09:27 executing program 1: 12:09:27 executing program 2: 12:09:27 executing program 5: 12:09:27 executing program 0: 12:09:27 executing program 3: 12:09:27 executing program 4: 12:09:27 executing program 1: 12:09:27 executing program 3: 12:09:27 executing program 2: 12:09:27 executing program 0: 12:09:27 executing program 5: 12:09:27 executing program 3: 12:09:27 executing program 4: 12:09:27 executing program 1: 12:09:27 executing program 2: 12:09:27 executing program 0: 12:09:27 executing program 5: 12:09:27 executing program 3: 12:09:27 executing program 1: 12:09:27 executing program 4: 12:09:27 executing program 5: 12:09:27 executing program 2: 12:09:27 executing program 4: 12:09:27 executing program 0: 12:09:27 executing program 3: 12:09:27 executing program 1: 12:09:27 executing program 4: 12:09:27 executing program 2: 12:09:27 executing program 0: 12:09:27 executing program 5: 12:09:27 executing program 3: 12:09:27 executing program 4: 12:09:27 executing program 1: 12:09:27 executing program 5: 12:09:27 executing program 2: 12:09:27 executing program 0: 12:09:27 executing program 1: 12:09:27 executing program 4: 12:09:27 executing program 3: 12:09:27 executing program 2: 12:09:27 executing program 5: 12:09:27 executing program 0: 12:09:27 executing program 1: 12:09:27 executing program 4: 12:09:27 executing program 3: 12:09:27 executing program 2: 12:09:27 executing program 5: 12:09:27 executing program 1: 12:09:27 executing program 4: 12:09:27 executing program 0: 12:09:27 executing program 3: 12:09:27 executing program 2: 12:09:28 executing program 4: 12:09:28 executing program 0: 12:09:28 executing program 5: 12:09:28 executing program 1: 12:09:28 executing program 2: 12:09:28 executing program 3: 12:09:28 executing program 0: 12:09:28 executing program 4: 12:09:28 executing program 1: 12:09:28 executing program 5: 12:09:28 executing program 2: 12:09:28 executing program 3: 12:09:28 executing program 4: 12:09:28 executing program 0: 12:09:28 executing program 1: 12:09:28 executing program 3: 12:09:28 executing program 5: 12:09:28 executing program 2: 12:09:28 executing program 3: 12:09:28 executing program 4: 12:09:28 executing program 5: 12:09:28 executing program 1: 12:09:28 executing program 0: 12:09:28 executing program 2: 12:09:28 executing program 3: 12:09:28 executing program 1: 12:09:28 executing program 4: 12:09:28 executing program 5: 12:09:28 executing program 0: 12:09:28 executing program 3: 12:09:28 executing program 2: 12:09:28 executing program 5: 12:09:28 executing program 2: 12:09:28 executing program 4: 12:09:28 executing program 5: 12:09:28 executing program 3: 12:09:28 executing program 1: 12:09:28 executing program 4: 12:09:28 executing program 0: 12:09:28 executing program 2: 12:09:28 executing program 5: 12:09:28 executing program 3: 12:09:28 executing program 1: 12:09:28 executing program 4: 12:09:28 executing program 5: 12:09:28 executing program 2: 12:09:28 executing program 0: 12:09:28 executing program 1: 12:09:28 executing program 3: 12:09:28 executing program 4: 12:09:28 executing program 5: 12:09:28 executing program 2: 12:09:28 executing program 0: 12:09:28 executing program 4: 12:09:28 executing program 1: 12:09:28 executing program 3: 12:09:29 executing program 5: 12:09:29 executing program 2: 12:09:29 executing program 0: 12:09:29 executing program 4: 12:09:29 executing program 3: 12:09:29 executing program 1: 12:09:29 executing program 5: 12:09:29 executing program 2: 12:09:29 executing program 4: 12:09:29 executing program 0: 12:09:29 executing program 5: 12:09:29 executing program 1: 12:09:29 executing program 3: 12:09:29 executing program 4: 12:09:29 executing program 2: 12:09:29 executing program 5: 12:09:29 executing program 0: 12:09:29 executing program 3: 12:09:29 executing program 1: 12:09:29 executing program 5: 12:09:29 executing program 0: 12:09:29 executing program 2: 12:09:29 executing program 4: 12:09:29 executing program 3: 12:09:29 executing program 1: 12:09:29 executing program 5: 12:09:29 executing program 4: 12:09:29 executing program 0: 12:09:29 executing program 2: 12:09:29 executing program 1: 12:09:29 executing program 4: 12:09:29 executing program 3: 12:09:29 executing program 5: 12:09:29 executing program 0: 12:09:29 executing program 2: 12:09:29 executing program 3: 12:09:29 executing program 4: 12:09:29 executing program 5: 12:09:29 executing program 1: 12:09:29 executing program 0: 12:09:29 executing program 3: 12:09:29 executing program 4: 12:09:29 executing program 2: 12:09:29 executing program 1: 12:09:29 executing program 5: 12:09:29 executing program 3: 12:09:29 executing program 0: 12:09:29 executing program 4: 12:09:29 executing program 3: 12:09:29 executing program 1: 12:09:29 executing program 2: 12:09:29 executing program 5: 12:09:29 executing program 4: 12:09:29 executing program 0: 12:09:29 executing program 1: 12:09:29 executing program 3: 12:09:30 executing program 2: 12:09:30 executing program 5: 12:09:30 executing program 4: 12:09:30 executing program 1: 12:09:30 executing program 0: 12:09:30 executing program 3: 12:09:30 executing program 2: 12:09:30 executing program 4: 12:09:30 executing program 1: 12:09:30 executing program 5: 12:09:30 executing program 0: 12:09:30 executing program 3: 12:09:30 executing program 2: 12:09:30 executing program 4: 12:09:30 executing program 5: 12:09:30 executing program 1: 12:09:30 executing program 0: 12:09:30 executing program 3: 12:09:30 executing program 2: 12:09:30 executing program 0: 12:09:30 executing program 5: 12:09:30 executing program 1: 12:09:30 executing program 3: 12:09:30 executing program 4: 12:09:30 executing program 2: 12:09:30 executing program 3: 12:09:30 executing program 4: 12:09:30 executing program 5: 12:09:30 executing program 0: 12:09:30 executing program 1: 12:09:30 executing program 4: 12:09:30 executing program 2: 12:09:30 executing program 5: 12:09:30 executing program 3: 12:09:30 executing program 0: 12:09:30 executing program 1: 12:09:30 executing program 2: 12:09:30 executing program 4: 12:09:30 executing program 3: 12:09:30 executing program 5: 12:09:30 executing program 0: 12:09:30 executing program 1: 12:09:30 executing program 2: 12:09:30 executing program 3: 12:09:30 executing program 4: 12:09:30 executing program 5: 12:09:30 executing program 1: 12:09:30 executing program 0: 12:09:30 executing program 3: 12:09:30 executing program 5: 12:09:30 executing program 2: 12:09:30 executing program 4: 12:09:30 executing program 1: 12:09:30 executing program 0: 12:09:30 executing program 5: 12:09:31 executing program 2: 12:09:31 executing program 3: 12:09:31 executing program 4: 12:09:31 executing program 0: 12:09:31 executing program 5: 12:09:31 executing program 1: 12:09:31 executing program 3: 12:09:31 executing program 2: 12:09:31 executing program 4: 12:09:31 executing program 0: 12:09:31 executing program 1: 12:09:31 executing program 5: 12:09:31 executing program 4: 12:09:31 executing program 3: 12:09:31 executing program 2: 12:09:31 executing program 0: 12:09:31 executing program 1: 12:09:31 executing program 3: 12:09:31 executing program 4: 12:09:31 executing program 5: 12:09:31 executing program 2: 12:09:31 executing program 0: 12:09:31 executing program 1: 12:09:31 executing program 5: 12:09:31 executing program 3: 12:09:31 executing program 4: 12:09:31 executing program 2: 12:09:31 executing program 4: 12:09:31 executing program 1: 12:09:31 executing program 2: 12:09:31 executing program 3: 12:09:31 executing program 5: 12:09:31 executing program 0: 12:09:31 executing program 1: 12:09:31 executing program 3: 12:09:31 executing program 4: 12:09:31 executing program 2: 12:09:31 executing program 0: 12:09:31 executing program 5: 12:09:31 executing program 3: 12:09:31 executing program 4: 12:09:31 executing program 1: 12:09:31 executing program 2: 12:09:31 executing program 5: 12:09:31 executing program 0: 12:09:31 executing program 4: 12:09:31 executing program 3: 12:09:31 executing program 1: 12:09:31 executing program 2: 12:09:31 executing program 5: 12:09:32 executing program 4: 12:09:32 executing program 0: 12:09:32 executing program 1: 12:09:32 executing program 2: 12:09:32 executing program 3: 12:09:32 executing program 5: 12:09:32 executing program 4: 12:09:32 executing program 2: 12:09:32 executing program 1: 12:09:32 executing program 0: 12:09:32 executing program 3: 12:09:32 executing program 5: 12:09:32 executing program 3: 12:09:32 executing program 4: 12:09:32 executing program 0: 12:09:32 executing program 5: 12:09:32 executing program 1: 12:09:32 executing program 2: 12:09:32 executing program 0: 12:09:32 executing program 3: 12:09:32 executing program 4: 12:09:32 executing program 1: 12:09:32 executing program 5: 12:09:32 executing program 2: 12:09:32 executing program 0: 12:09:32 executing program 3: 12:09:32 executing program 1: 12:09:32 executing program 4: 12:09:32 executing program 5: 12:09:32 executing program 2: 12:09:32 executing program 0: 12:09:32 executing program 5: 12:09:32 executing program 3: 12:09:32 executing program 4: 12:09:32 executing program 1: 12:09:32 executing program 2: 12:09:32 executing program 5: 12:09:32 executing program 0: 12:09:32 executing program 3: 12:09:32 executing program 4: 12:09:32 executing program 1: 12:09:32 executing program 3: 12:09:32 executing program 2: 12:09:32 executing program 5: 12:09:32 executing program 0: 12:09:32 executing program 4: 12:09:32 executing program 1: 12:09:32 executing program 2: 12:09:32 executing program 3: 12:09:32 executing program 5: 12:09:32 executing program 0: 12:09:32 executing program 4: 12:09:32 executing program 1: 12:09:32 executing program 5: 12:09:32 executing program 2: 12:09:32 executing program 3: 12:09:33 executing program 4: 12:09:33 executing program 1: 12:09:33 executing program 5: 12:09:33 executing program 0: 12:09:33 executing program 2: 12:09:33 executing program 3: 12:09:33 executing program 4: 12:09:33 executing program 5: 12:09:33 executing program 1: 12:09:33 executing program 0: 12:09:33 executing program 2: 12:09:33 executing program 3: 12:09:33 executing program 5: 12:09:33 executing program 4: 12:09:33 executing program 0: 12:09:33 executing program 1: 12:09:33 executing program 2: 12:09:33 executing program 4: 12:09:33 executing program 3: 12:09:33 executing program 5: 12:09:33 executing program 0: 12:09:33 executing program 1: 12:09:33 executing program 4: 12:09:33 executing program 2: 12:09:33 executing program 3: 12:09:33 executing program 5: 12:09:33 executing program 2: 12:09:33 executing program 4: 12:09:33 executing program 1: 12:09:33 executing program 3: 12:09:33 executing program 0: 12:09:33 executing program 5: 12:09:33 executing program 2: 12:09:33 executing program 1: 12:09:33 executing program 3: 12:09:33 executing program 4: 12:09:33 executing program 1: 12:09:33 executing program 0: 12:09:33 executing program 2: 12:09:33 executing program 5: 12:09:33 executing program 2: 12:09:33 executing program 3: 12:09:33 executing program 4: 12:09:33 executing program 5: 12:09:33 executing program 1: 12:09:33 executing program 0: 12:09:33 executing program 5: 12:09:33 executing program 3: 12:09:33 executing program 2: 12:09:33 executing program 4: 12:09:33 executing program 1: 12:09:33 executing program 0: 12:09:33 executing program 5: 12:09:33 executing program 2: 12:09:33 executing program 1: 12:09:33 executing program 3: 12:09:33 executing program 4: 12:09:34 executing program 0: 12:09:34 executing program 5: 12:09:34 executing program 3: 12:09:34 executing program 2: 12:09:34 executing program 4: 12:09:34 executing program 1: 12:09:34 executing program 5: 12:09:34 executing program 0: 12:09:34 executing program 2: 12:09:34 executing program 3: 12:09:34 executing program 4: 12:09:34 executing program 5: 12:09:34 executing program 0: 12:09:34 executing program 1: 12:09:34 executing program 2: 12:09:34 executing program 3: 12:09:34 executing program 5: 12:09:34 executing program 4: 12:09:34 executing program 0: 12:09:34 executing program 1: 12:09:34 executing program 2: 12:09:34 executing program 4: 12:09:34 executing program 5: 12:09:34 executing program 3: 12:09:34 executing program 0: 12:09:34 executing program 1: 12:09:34 executing program 2: 12:09:34 executing program 4: 12:09:34 executing program 5: 12:09:34 executing program 3: 12:09:34 executing program 1: 12:09:34 executing program 0: 12:09:34 executing program 2: 12:09:34 executing program 4: 12:09:34 executing program 5: 12:09:34 executing program 3: 12:09:34 executing program 0: 12:09:34 executing program 1: 12:09:34 executing program 2: 12:09:34 executing program 5: 12:09:34 executing program 4: 12:09:34 executing program 1: 12:09:34 executing program 3: 12:09:34 executing program 0: 12:09:34 executing program 2: 12:09:34 executing program 5: 12:09:34 executing program 4: 12:09:34 executing program 3: 12:09:34 executing program 0: 12:09:34 executing program 1: 12:09:34 executing program 2: 12:09:34 executing program 5: 12:09:34 executing program 0: 12:09:34 executing program 3: 12:09:34 executing program 4: 12:09:34 executing program 1: 12:09:35 executing program 2: 12:09:35 executing program 5: 12:09:35 executing program 0: 12:09:35 executing program 3: 12:09:35 executing program 1: 12:09:35 executing program 4: 12:09:35 executing program 5: 12:09:35 executing program 2: 12:09:35 executing program 3: 12:09:35 executing program 0: 12:09:35 executing program 4: 12:09:35 executing program 1: 12:09:35 executing program 3: 12:09:35 executing program 5: 12:09:35 executing program 2: 12:09:35 executing program 0: 12:09:35 executing program 4: 12:09:35 executing program 1: 12:09:35 executing program 2: 12:09:35 executing program 3: 12:09:35 executing program 1: 12:09:35 executing program 4: 12:09:35 executing program 0: 12:09:35 executing program 5: 12:09:35 executing program 2: 12:09:35 executing program 3: 12:09:35 executing program 4: 12:09:35 executing program 0: 12:09:35 executing program 1: 12:09:35 executing program 5: 12:09:35 executing program 2: 12:09:35 executing program 3: 12:09:35 executing program 4: 12:09:35 executing program 0: 12:09:35 executing program 1: 12:09:35 executing program 2: 12:09:35 executing program 4: 12:09:35 executing program 5: 12:09:35 executing program 3: 12:09:35 executing program 0: 12:09:35 executing program 5: 12:09:35 executing program 4: 12:09:35 executing program 1: 12:09:35 executing program 2: 12:09:35 executing program 0: 12:09:35 executing program 3: 12:09:35 executing program 5: 12:09:35 executing program 4: 12:09:35 executing program 1: 12:09:35 executing program 0: 12:09:35 executing program 2: 12:09:35 executing program 5: 12:09:35 executing program 3: 12:09:36 executing program 4: 12:09:36 executing program 1: 12:09:36 executing program 0: 12:09:36 executing program 2: 12:09:36 executing program 1: 12:09:36 executing program 4: 12:09:36 executing program 3: 12:09:36 executing program 5: 12:09:36 executing program 0: 12:09:36 executing program 2: 12:09:36 executing program 4: 12:09:36 executing program 0: 12:09:36 executing program 5: 12:09:36 executing program 1: 12:09:36 executing program 2: 12:09:36 executing program 3: 12:09:36 executing program 4: 12:09:36 executing program 0: 12:09:36 executing program 5: 12:09:36 executing program 1: 12:09:36 executing program 2: 12:09:36 executing program 3: 12:09:36 executing program 4: 12:09:36 executing program 0: 12:09:36 executing program 3: 12:09:36 executing program 1: 12:09:36 executing program 5: 12:09:36 executing program 0: 12:09:36 executing program 3: 12:09:36 executing program 4: 12:09:36 executing program 5: 12:09:36 executing program 2: 12:09:36 executing program 1: 12:09:36 executing program 3: 12:09:36 executing program 0: 12:09:36 executing program 4: 12:09:36 executing program 5: 12:09:36 executing program 2: 12:09:36 executing program 1: 12:09:36 executing program 3: 12:09:36 executing program 0: 12:09:36 executing program 3: 12:09:36 executing program 1: 12:09:36 executing program 0: 12:09:36 executing program 2: 12:09:36 executing program 4: 12:09:36 executing program 5: 12:09:36 executing program 4: 12:09:36 executing program 3: 12:09:36 executing program 1: 12:09:36 executing program 2: 12:09:36 executing program 5: 12:09:36 executing program 0: 12:09:36 executing program 5: 12:09:36 executing program 0: 12:09:36 executing program 3: 12:09:36 executing program 2: 12:09:36 executing program 4: 12:09:36 executing program 1: 12:09:37 executing program 0: 12:09:37 executing program 5: 12:09:37 executing program 2: 12:09:37 executing program 4: 12:09:37 executing program 3: 12:09:37 executing program 1: 12:09:37 executing program 0: 12:09:37 executing program 1: 12:09:37 executing program 5: 12:09:37 executing program 2: 12:09:37 executing program 0: 12:09:37 executing program 3: 12:09:37 executing program 4: 12:09:37 executing program 1: 12:09:37 executing program 3: 12:09:37 executing program 0: 12:09:37 executing program 1: 12:09:37 executing program 5: 12:09:37 executing program 2: 12:09:37 executing program 4: 12:09:37 executing program 3: 12:09:37 executing program 0: 12:09:37 executing program 2: 12:09:37 executing program 5: 12:09:37 executing program 4: 12:09:37 executing program 1: 12:09:37 executing program 3: 12:09:37 executing program 0: 12:09:37 executing program 2: 12:09:37 executing program 5: 12:09:37 executing program 4: 12:09:37 executing program 1: 12:09:37 executing program 3: 12:09:37 executing program 4: 12:09:37 executing program 0: 12:09:37 executing program 5: 12:09:37 executing program 2: 12:09:37 executing program 3: 12:09:37 executing program 1: 12:09:37 executing program 4: 12:09:37 executing program 0: 12:09:37 executing program 5: 12:09:37 executing program 2: 12:09:37 executing program 3: 12:09:37 executing program 4: 12:09:37 executing program 1: 12:09:37 executing program 2: 12:09:37 executing program 0: 12:09:37 executing program 5: 12:09:37 executing program 3: 12:09:37 executing program 4: 12:09:37 executing program 0: 12:09:37 executing program 1: 12:09:37 executing program 3: 12:09:38 executing program 4: 12:09:38 executing program 2: 12:09:38 executing program 5: 12:09:38 executing program 0: 12:09:38 executing program 1: 12:09:38 executing program 3: 12:09:38 executing program 2: 12:09:38 executing program 5: 12:09:38 executing program 0: 12:09:38 executing program 4: 12:09:38 executing program 3: 12:09:38 executing program 1: 12:09:38 executing program 5: 12:09:38 executing program 2: 12:09:38 executing program 4: 12:09:38 executing program 0: 12:09:38 executing program 1: 12:09:38 executing program 3: 12:09:38 executing program 5: 12:09:38 executing program 2: 12:09:38 executing program 4: 12:09:38 executing program 0: 12:09:38 executing program 3: 12:09:38 executing program 4: 12:09:38 executing program 1: 12:09:38 executing program 5: 12:09:38 executing program 2: 12:09:38 executing program 3: 12:09:38 executing program 0: 12:09:38 executing program 4: 12:09:38 executing program 5: 12:09:38 executing program 1: 12:09:38 executing program 2: 12:09:38 executing program 3: 12:09:38 executing program 0: 12:09:38 executing program 4: 12:09:38 executing program 1: 12:09:38 executing program 5: 12:09:38 executing program 2: 12:09:38 executing program 3: 12:09:38 executing program 0: 12:09:38 executing program 4: 12:09:38 executing program 1: 12:09:38 executing program 2: 12:09:38 executing program 5: 12:09:38 executing program 3: 12:09:38 executing program 0: 12:09:38 executing program 4: 12:09:38 executing program 1: 12:09:38 executing program 3: 12:09:38 executing program 0: 12:09:38 executing program 2: 12:09:38 executing program 5: 12:09:38 executing program 4: 12:09:38 executing program 1: 12:09:38 executing program 3: 12:09:38 executing program 0: 12:09:39 executing program 5: 12:09:39 executing program 2: 12:09:39 executing program 4: 12:09:39 executing program 1: 12:09:39 executing program 0: 12:09:39 executing program 3: 12:09:39 executing program 5: 12:09:39 executing program 2: 12:09:39 executing program 0: 12:09:39 executing program 4: 12:09:39 executing program 3: 12:09:39 executing program 1: 12:09:39 executing program 5: 12:09:39 executing program 2: 12:09:39 executing program 0: 12:09:39 executing program 3: 12:09:39 executing program 4: 12:09:39 executing program 2: 12:09:39 executing program 1: 12:09:39 executing program 5: 12:09:39 executing program 3: 12:09:39 executing program 4: 12:09:39 executing program 0: 12:09:39 executing program 1: 12:09:39 executing program 2: 12:09:39 executing program 5: 12:09:39 executing program 3: 12:09:39 executing program 4: 12:09:39 executing program 0: 12:09:39 executing program 1: 12:09:39 executing program 2: 12:09:39 executing program 5: 12:09:39 executing program 3: 12:09:39 executing program 4: 12:09:39 executing program 3: 12:09:39 executing program 0: 12:09:39 executing program 1: 12:09:39 executing program 5: 12:09:39 executing program 2: 12:09:39 executing program 4: 12:09:39 executing program 3: 12:09:39 executing program 5: 12:09:39 executing program 0: 12:09:39 executing program 1: 12:09:39 executing program 2: 12:09:39 executing program 4: 12:09:39 executing program 3: 12:09:39 executing program 0: 12:09:39 executing program 5: 12:09:39 executing program 4: 12:09:39 executing program 3: 12:09:39 executing program 2: 12:09:39 executing program 1: 12:09:39 executing program 0: 12:09:39 executing program 5: 12:09:39 executing program 3: 12:09:39 executing program 4: 12:09:39 executing program 1: 12:09:39 executing program 2: 12:09:40 executing program 0: 12:09:40 executing program 5: 12:09:40 executing program 4: 12:09:40 executing program 3: 12:09:40 executing program 0: 12:09:40 executing program 2: 12:09:40 executing program 1: 12:09:40 executing program 4: 12:09:40 executing program 5: 12:09:40 executing program 3: 12:09:40 executing program 0: 12:09:40 executing program 4: 12:09:40 executing program 5: 12:09:40 executing program 2: 12:09:40 executing program 1: 12:09:40 executing program 4: 12:09:40 executing program 3: 12:09:40 executing program 0: 12:09:40 executing program 5: 12:09:40 executing program 2: 12:09:40 executing program 0: 12:09:40 executing program 1: 12:09:40 executing program 4: 12:09:40 executing program 3: 12:09:40 executing program 5: 12:09:40 executing program 2: 12:09:40 executing program 1: 12:09:40 executing program 0: 12:09:40 executing program 4: 12:09:40 executing program 3: 12:09:40 executing program 5: 12:09:40 executing program 0: 12:09:40 executing program 2: 12:09:40 executing program 1: 12:09:40 executing program 3: 12:09:40 executing program 4: 12:09:40 executing program 5: 12:09:40 executing program 0: 12:09:40 executing program 2: 12:09:40 executing program 3: 12:09:40 executing program 1: 12:09:40 executing program 4: 12:09:40 executing program 5: 12:09:40 executing program 0: 12:09:40 executing program 2: 12:09:40 executing program 4: 12:09:40 executing program 3: 12:09:40 executing program 5: 12:09:40 executing program 1: 12:09:40 executing program 0: 12:09:40 executing program 2: 12:09:40 executing program 4: 12:09:40 executing program 5: 12:09:40 executing program 3: 12:09:40 executing program 1: 12:09:41 executing program 0: 12:09:41 executing program 2: 12:09:41 executing program 4: 12:09:41 executing program 3: 12:09:41 executing program 1: 12:09:41 executing program 5: 12:09:41 executing program 0: 12:09:41 executing program 2: 12:09:41 executing program 4: 12:09:41 executing program 3: 12:09:41 executing program 1: 12:09:41 executing program 5: 12:09:41 executing program 2: 12:09:41 executing program 0: 12:09:41 executing program 3: 12:09:41 executing program 5: 12:09:41 executing program 4: 12:09:41 executing program 0: 12:09:41 executing program 2: 12:09:41 executing program 1: 12:09:41 executing program 3: 12:09:41 executing program 4: 12:09:41 executing program 0: 12:09:41 executing program 5: 12:09:41 executing program 1: 12:09:41 executing program 2: 12:09:41 executing program 4: 12:09:41 executing program 3: 12:09:41 executing program 0: 12:09:41 executing program 3: 12:09:41 executing program 5: 12:09:41 executing program 2: 12:09:41 executing program 4: 12:09:41 executing program 1: 12:09:41 executing program 2: 12:09:41 executing program 4: 12:09:41 executing program 3: 12:09:41 executing program 5: 12:09:41 executing program 0: 12:09:41 executing program 1: 12:09:41 executing program 4: 12:09:41 executing program 2: 12:09:41 executing program 5: 12:09:41 executing program 3: 12:09:41 executing program 0: 12:09:41 executing program 1: 12:09:41 executing program 2: 12:09:41 executing program 4: 12:09:41 executing program 3: 12:09:41 executing program 0: 12:09:41 executing program 5: 12:09:41 executing program 1: 12:09:41 executing program 4: 12:09:41 executing program 2: 12:09:41 executing program 3: 12:09:41 executing program 5: 12:09:41 executing program 1: 12:09:42 executing program 0: 12:09:42 executing program 2: 12:09:42 executing program 4: 12:09:42 executing program 0: 12:09:42 executing program 1: 12:09:42 executing program 3: 12:09:42 executing program 5: 12:09:42 executing program 4: 12:09:42 executing program 2: 12:09:42 executing program 0: 12:09:42 executing program 3: 12:09:42 executing program 5: 12:09:42 executing program 1: 12:09:42 executing program 4: 12:09:42 executing program 3: 12:09:42 executing program 2: 12:09:42 executing program 0: 12:09:42 executing program 1: 12:09:42 executing program 4: 12:09:42 executing program 5: 12:09:42 executing program 1: 12:09:42 executing program 2: 12:09:42 executing program 3: 12:09:42 executing program 5: 12:09:42 executing program 0: 12:09:42 executing program 4: 12:09:42 executing program 1: 12:09:42 executing program 3: 12:09:42 executing program 5: 12:09:42 executing program 2: 12:09:42 executing program 4: 12:09:42 executing program 0: 12:09:42 executing program 1: 12:09:42 executing program 3: 12:09:42 executing program 5: 12:09:42 executing program 2: 12:09:42 executing program 4: 12:09:42 executing program 0: 12:09:42 executing program 1: 12:09:42 executing program 4: 12:09:42 executing program 3: 12:09:42 executing program 0: 12:09:42 executing program 2: 12:09:42 executing program 4: 12:09:42 executing program 5: 12:09:42 executing program 1: 12:09:42 executing program 2: 12:09:42 executing program 3: 12:09:42 executing program 1: 12:09:42 executing program 2: 12:09:42 executing program 3: 12:09:42 executing program 5: 12:09:42 executing program 0: 12:09:42 executing program 4: 12:09:42 executing program 1: 12:09:42 executing program 5: 12:09:43 executing program 2: 12:09:43 executing program 3: 12:09:43 executing program 1: 12:09:43 executing program 0: 12:09:43 executing program 4: 12:09:43 executing program 2: 12:09:43 executing program 3: 12:09:43 executing program 5: 12:09:43 executing program 0: 12:09:43 executing program 1: 12:09:43 executing program 4: 12:09:43 executing program 3: 12:09:43 executing program 2: 12:09:43 executing program 5: 12:09:43 executing program 0: 12:09:43 executing program 1: 12:09:43 executing program 4: 12:09:43 executing program 3: 12:09:43 executing program 2: 12:09:43 executing program 5: 12:09:43 executing program 3: 12:09:43 executing program 0: 12:09:43 executing program 4: 12:09:43 executing program 1: 12:09:43 executing program 5: 12:09:43 executing program 2: 12:09:43 executing program 3: 12:09:43 executing program 1: 12:09:43 executing program 0: 12:09:43 executing program 4: 12:09:43 executing program 5: 12:09:43 executing program 2: 12:09:43 executing program 3: 12:09:43 executing program 0: 12:09:43 executing program 4: 12:09:43 executing program 2: 12:09:43 executing program 5: 12:09:43 executing program 1: 12:09:43 executing program 3: 12:09:43 executing program 0: 12:09:43 executing program 4: 12:09:43 executing program 5: 12:09:43 executing program 2: 12:09:43 executing program 1: 12:09:43 executing program 3: 12:09:43 executing program 0: 12:09:43 executing program 4: 12:09:43 executing program 5: 12:09:43 executing program 1: 12:09:43 executing program 2: 12:09:43 executing program 3: 12:09:43 executing program 0: 12:09:43 executing program 4: 12:09:43 executing program 3: 12:09:43 executing program 0: 12:09:44 executing program 2: 12:09:44 executing program 1: 12:09:44 executing program 5: 12:09:44 executing program 4: 12:09:44 executing program 3: 12:09:44 executing program 1: 12:09:44 executing program 0: 12:09:44 executing program 5: 12:09:44 executing program 3: 12:09:44 executing program 2: 12:09:44 executing program 4: 12:09:44 executing program 1: 12:09:44 executing program 0: 12:09:44 executing program 5: 12:09:44 executing program 3: 12:09:44 executing program 2: 12:09:44 executing program 4: 12:09:44 executing program 1: 12:09:44 executing program 0: 12:09:44 executing program 5: 12:09:44 executing program 3: 12:09:44 executing program 2: 12:09:44 executing program 4: 12:09:44 executing program 1: 12:09:44 executing program 0: 12:09:44 executing program 5: 12:09:44 executing program 3: 12:09:44 executing program 2: 12:09:44 executing program 4: 12:09:44 executing program 1: 12:09:44 executing program 2: 12:09:44 executing program 0: 12:09:44 executing program 5: 12:09:44 executing program 3: 12:09:44 executing program 4: 12:09:44 executing program 1: 12:09:44 executing program 2: 12:09:44 executing program 0: 12:09:44 executing program 5: 12:09:44 executing program 4: 12:09:44 executing program 3: 12:09:44 executing program 1: 12:09:44 executing program 0: 12:09:44 executing program 2: 12:09:44 executing program 3: 12:09:44 executing program 5: 12:09:44 executing program 4: 12:09:44 executing program 1: 12:09:45 executing program 4: 12:09:45 executing program 2: 12:09:45 executing program 5: 12:09:45 executing program 1: 12:09:45 executing program 3: 12:09:45 executing program 0: 12:09:45 executing program 4: 12:09:45 executing program 3: 12:09:45 executing program 1: 12:09:45 executing program 2: 12:09:45 executing program 5: 12:09:45 executing program 0: 12:09:45 executing program 4: 12:09:45 executing program 5: 12:09:45 executing program 2: 12:09:45 executing program 3: 12:09:45 executing program 1: 12:09:45 executing program 0: 12:09:45 executing program 4: 12:09:45 executing program 5: 12:09:45 executing program 3: 12:09:45 executing program 2: 12:09:45 executing program 1: 12:09:45 executing program 4: 12:09:45 executing program 0: 12:09:45 executing program 5: 12:09:45 executing program 3: 12:09:45 executing program 2: 12:09:45 executing program 4: 12:09:45 executing program 1: 12:09:45 executing program 2: 12:09:45 executing program 0: 12:09:45 executing program 5: 12:09:45 executing program 3: 12:09:45 executing program 4: 12:09:45 executing program 1: 12:09:45 executing program 2: 12:09:45 executing program 0: 12:09:45 executing program 3: 12:09:45 executing program 4: 12:09:45 executing program 1: 12:09:45 executing program 5: 12:09:45 executing program 2: 12:09:45 executing program 0: 12:09:45 executing program 3: 12:09:45 executing program 5: 12:09:45 executing program 4: 12:09:45 executing program 2: 12:09:45 executing program 1: 12:09:45 executing program 0: 12:09:45 executing program 5: 12:09:45 executing program 3: 12:09:45 executing program 2: 12:09:45 executing program 4: 12:09:45 executing program 0: 12:09:46 executing program 1: 12:09:46 executing program 4: 12:09:46 executing program 5: 12:09:46 executing program 2: 12:09:46 executing program 3: 12:09:46 executing program 0: 12:09:46 executing program 1: 12:09:46 executing program 2: 12:09:46 executing program 3: 12:09:46 executing program 4: 12:09:46 executing program 5: 12:09:46 executing program 0: 12:09:46 executing program 1: 12:09:46 executing program 3: 12:09:46 executing program 5: 12:09:46 executing program 4: 12:09:46 executing program 2: 12:09:46 executing program 0: 12:09:46 executing program 1: 12:09:46 executing program 3: 12:09:46 executing program 5: 12:09:46 executing program 4: 12:09:46 executing program 2: 12:09:46 executing program 0: 12:09:46 executing program 1: 12:09:46 executing program 3: 12:09:46 executing program 5: 12:09:46 executing program 4: 12:09:46 executing program 2: 12:09:46 executing program 1: 12:09:46 executing program 0: 12:09:46 executing program 3: 12:09:46 executing program 2: 12:09:46 executing program 5: 12:09:46 executing program 4: 12:09:46 executing program 1: 12:09:46 executing program 0: 12:09:46 executing program 3: 12:09:46 executing program 2: 12:09:46 executing program 5: 12:09:46 executing program 4: 12:09:46 executing program 1: 12:09:46 executing program 3: 12:09:46 executing program 0: 12:09:46 executing program 2: 12:09:46 executing program 1: 12:09:46 executing program 5: 12:09:46 executing program 2: 12:09:46 executing program 3: 12:09:46 executing program 4: 12:09:46 executing program 0: 12:09:46 executing program 5: 12:09:46 executing program 1: 12:09:46 executing program 2: 12:09:47 executing program 3: 12:09:47 executing program 2: 12:09:47 executing program 4: 12:09:47 executing program 5: 12:09:47 executing program 0: 12:09:47 executing program 1: 12:09:47 executing program 3: 12:09:47 executing program 1: 12:09:47 executing program 2: 12:09:47 executing program 4: 12:09:47 executing program 5: 12:09:47 executing program 0: 12:09:47 executing program 1: 12:09:47 executing program 3: 12:09:47 executing program 2: 12:09:47 executing program 0: 12:09:47 executing program 1: 12:09:47 executing program 4: 12:09:47 executing program 5: 12:09:47 executing program 3: 12:09:47 executing program 0: 12:09:47 executing program 2: 12:09:47 executing program 5: 12:09:47 executing program 3: 12:09:47 executing program 4: 12:09:47 executing program 1: 12:09:47 executing program 2: 12:09:47 executing program 0: 12:09:47 executing program 4: 12:09:47 executing program 5: 12:09:47 executing program 1: 12:09:47 executing program 3: 12:09:47 executing program 2: 12:09:47 executing program 0: 12:09:47 executing program 4: 12:09:47 executing program 5: 12:09:47 executing program 1: 12:09:47 executing program 3: 12:09:47 executing program 2: 12:09:47 executing program 0: 12:09:47 executing program 5: 12:09:47 executing program 1: 12:09:47 executing program 4: 12:09:47 executing program 3: 12:09:47 executing program 2: 12:09:47 executing program 0: 12:09:47 executing program 5: 12:09:47 executing program 4: 12:09:47 executing program 1: 12:09:47 executing program 3: 12:09:47 executing program 0: 12:09:47 executing program 2: 12:09:47 executing program 5: 12:09:47 executing program 4: 12:09:47 executing program 1: 12:09:48 executing program 3: 12:09:48 executing program 2: 12:09:48 executing program 5: 12:09:48 executing program 0: 12:09:48 executing program 1: 12:09:48 executing program 4: 12:09:48 executing program 3: 12:09:48 executing program 2: 12:09:48 executing program 0: 12:09:48 executing program 5: 12:09:48 executing program 1: 12:09:48 executing program 4: 12:09:48 executing program 3: 12:09:48 executing program 5: 12:09:48 executing program 0: 12:09:48 executing program 2: 12:09:48 executing program 1: 12:09:48 executing program 4: 12:09:48 executing program 3: 12:09:48 executing program 5: 12:09:48 executing program 4: 12:09:48 executing program 0: 12:09:48 executing program 1: 12:09:48 executing program 2: 12:09:48 executing program 3: 12:09:48 executing program 4: 12:09:48 executing program 5: 12:09:48 executing program 2: 12:09:48 executing program 0: 12:09:48 executing program 3: 12:09:48 executing program 1: 12:09:48 executing program 4: 12:09:48 executing program 5: 12:09:48 executing program 0: 12:09:48 executing program 2: 12:09:48 executing program 3: 12:09:48 executing program 1: 12:09:48 executing program 4: 12:09:48 executing program 5: 12:09:48 executing program 0: 12:09:48 executing program 3: 12:09:48 executing program 1: 12:09:48 executing program 2: 12:09:48 executing program 4: 12:09:48 executing program 5: 12:09:48 executing program 0: 12:09:48 executing program 3: 12:09:48 executing program 4: 12:09:48 executing program 2: 12:09:48 executing program 1: 12:09:48 executing program 5: 12:09:48 executing program 0: 12:09:48 executing program 4: 12:09:48 executing program 2: 12:09:48 executing program 1: 12:09:48 executing program 3: 12:09:49 executing program 5: 12:09:49 executing program 3: 12:09:49 executing program 1: 12:09:49 executing program 2: 12:09:49 executing program 4: 12:09:49 executing program 0: 12:09:49 executing program 5: 12:09:49 executing program 3: 12:09:49 executing program 2: 12:09:49 executing program 4: 12:09:49 executing program 1: 12:09:49 executing program 0: 12:09:49 executing program 4: 12:09:49 executing program 3: 12:09:49 executing program 1: 12:09:49 executing program 0: 12:09:49 executing program 2: 12:09:49 executing program 5: 12:09:49 executing program 3: 12:09:49 executing program 1: 12:09:49 executing program 0: 12:09:49 executing program 4: 12:09:49 executing program 3: 12:09:49 executing program 0: 12:09:49 executing program 5: 12:09:49 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x11f4}, 0x42, 0x0, 0x2, 0x7, 0x204577c7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8953, &(0x7f0000000040)=0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x7, 0x83, 0x0, 0x0, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xa3f5, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffafe, 0x4, 0x0, 0xc9, 0x1000}, 0x0, 0x13, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)=@ll, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/117, 0x75}], 0x1}, 0x2001) 12:09:49 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004000da000001000000f5000000000800120002000100000000000000000030006c000203009f7eae02000007adb20200000000d1896eb200000000000001020014bb000000000000002300000000030005000020000002"], 0x80}}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) pipe(0x0) 12:09:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x4e, &(0x7f0000000180)="f7f249b9740c0764ca04f400befbf2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000009038396bb68e4053cd0c42727a81b1af4915e96c43607a144f6543b6faf143e6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:09:49 executing program 5: r0 = socket(0x23, 0x5, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 12:09:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESHEX]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @private0}, r6}}, 0x48) 12:09:49 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000680)={[{@resize={'resize', 0x2}}]}) 12:09:49 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000001b40)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000140)) 12:09:49 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004000da000001000000f5000000000800120002000100000000000000000030006c000203009f7eae02000007adb20200000000d1896eb200000000000001020014bb000000000000002300000000030005000020000002"], 0x80}}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) pipe(0x0) [ 228.171587] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 228.209984] REISERFS warning (device loop3): super-6505 reiserfs_getopt: head of option "resize" is only correct [ 228.209984] 12:09:49 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:09:49 executing program 5: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@proc, 0xc, 0x0}, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)='\x00', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r0, r1, r2}, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={'sha1-avx\x00'}}) 12:09:49 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x4c, r4, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xfc6b}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @remote}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0xff}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 12:09:49 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_INET6={0x4}]}, @IFLA_AF_SPEC={0x4}]}, 0x2c}}, 0x0) [ 228.299955] REISERFS warning (device loop3): super-6505 reiserfs_getopt: head of option "resize" is only correct [ 228.299955] 12:09:49 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004000da000001000000f5000000000800120002000100000000000000000030006c000203009f7eae02000007adb20200000000d1896eb200000000000001020014bb000000000000002300000000030005000020000002"], 0x80}}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) pipe(0x0) 12:09:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)={0x54, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}]}]}, 0x54}}, 0x0) [ 228.470821] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.477529] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.534351] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.540802] bridge0: port 1(bridge_slave_0) entered forwarding state 12:09:52 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="edbfd8cf1a3d07b189011edbf6cb9ccebee6ae32b6fd"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_ATTR(r4, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 12:09:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @remote, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010100, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) 12:09:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x502, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x3}) 12:09:52 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000180)={0x400000100002f, {0x0, 0x0, 0x1000000}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 12:09:52 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000006c0)={r1, r1, r2}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'sha1-avx\x00'}}) 12:09:52 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37c6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x4c, r4, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xfc6b}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @remote}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0xff}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 12:09:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r2}}]}, 0x28}}, 0x0) 12:09:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @remote, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010100, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) 12:09:52 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:09:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="2300000024008102e00f8078db4cb90202000000010000000100"/35, 0x23}], 0x1, 0x0, 0x0, 0x10}, 0x0) 12:09:52 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x5202, 0x0, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d]}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000080)) r3 = dup(0xffffffffffffffff) r4 = dup(r3) ioctl$BLKZEROOUT(r4, 0x127f, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, 0x0, 0x0) 12:09:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x2, &(0x7f0000000040)) 12:09:52 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:09:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) chmod(&(0x7f0000000080)='./bus/file1\x00', 0x131) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000140)={&(0x7f00000006c0)="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", 0x0, &(0x7f0000000280)="9fcc6237a59e04abf28c561c17aad895551d9daf9b1f070d66392a543dd922769dda8e17cf2b759a9c2e6cf2cd7c15f95ce7adb22bd964aead1432365c842735679ff35f1fcd2f656176b5258f1f730c38", &(0x7f0000000100)="bd7ef4af533f1da99ab4a9cf71ab070aff", 0x5}, 0x38) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000016c0)={0x0, 0x0, 0x3, 0x0, [], [{0x0, 0x25b, 0x98f, 0x3, 0x3, 0x2}, {0x1, 0x7, 0x9, 0x1, 0x2}], [[], [], []]}) setfsgid(0x0) [ 231.310119] cannot load conntrack support for proto=3 12:09:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x400800, 0x0) dup2(r0, r1) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) dup(0xffffffffffffffff) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xd, 0x0, {{0x8, 0x3, 0x2}}}, 0x18) 12:09:53 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{0x0, 0x100000000000}], 0x1}}], 0x48}, 0x0) 12:09:53 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:09:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x400800, 0x0) dup2(r0, r1) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) dup(0xffffffffffffffff) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xd, 0x0, {{0x8, 0x3, 0x2}}}, 0x18) 12:09:53 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x5202, 0x0, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d]}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000080)) r3 = dup(0xffffffffffffffff) r4 = dup(r3) ioctl$BLKZEROOUT(r4, 0x127f, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, 0x0, 0x0) 12:09:53 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001780)={0x22a6e6418db34880, 0x0, "97bf5b4d43b22b2eee096f2b084e3196911eb2a2b1492ae971b055762f2ac28e"}) 12:09:53 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:09:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000140)) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) 12:09:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x400800, 0x0) dup2(r0, r1) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) dup(0xffffffffffffffff) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xd, 0x0, {{0x8, 0x3, 0x2}}}, 0x18) 12:09:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4040aea0, &(0x7f0000000000)={0x10000000000002c0}) 12:09:53 executing program 4: ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x5202, 0x0, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d]}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000080)) r3 = dup(0xffffffffffffffff) r4 = dup(r3) ioctl$BLKZEROOUT(r4, 0x127f, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, 0x0, 0x0) 12:09:53 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) [ 232.002996] cannot load conntrack support for proto=3 12:09:53 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:09:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) [ 232.160594] cannot load conntrack support for proto=3 12:09:53 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x29, 0xa1, 0x8}, 0x20) 12:09:53 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:09:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0xd, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x2}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 12:09:53 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:09:53 executing program 4: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, 0x0) [ 232.451073] Started in network mode [ 232.455368] Own node identity 6a77fccb468d, cluster identity 4711 [ 232.489253] Enabled bearer , priority 10 [ 232.538861] Resetting bearer 12:09:54 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0x0, 0x7, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff81]}}}) 12:09:54 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) [ 232.656344] Disabling bearer 12:09:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) [ 232.882289] print_req_error: I/O error, dev loop11, sector 64 [ 232.888884] print_req_error: I/O error, dev loop11, sector 256 [ 232.895918] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 233.019650] print_req_error: I/O error, dev loop11, sector 512 [ 233.026699] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 12:09:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="b0000000070a0101"], 0xb0}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 12:09:54 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) [ 233.074997] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 233.082049] UDF-fs: Scanning with blocksize 512 failed [ 233.088640] print_req_error: I/O error, dev loop11, sector 64 [ 233.144814] print_req_error: I/O error, dev loop11, sector 512 [ 233.151237] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 12:09:54 executing program 4: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, 0x0) [ 233.199669] print_req_error: I/O error, dev loop11, sector 1024 [ 233.206482] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 233.230449] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 233.257503] UDF-fs: Scanning with blocksize 1024 failed [ 233.283206] print_req_error: I/O error, dev loop11, sector 64 [ 233.290640] print_req_error: I/O error, dev loop11, sector 1024 [ 233.297107] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.2'. [ 233.307175] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 233.316370] print_req_error: I/O error, dev loop11, sector 2048 [ 233.322960] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 233.342806] Enabled bearer , priority 10 [ 233.364928] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 233.385287] Resetting bearer 12:09:54 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:09:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0xd, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x2}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) [ 233.390960] UDF-fs: Scanning with blocksize 2048 failed [ 233.406747] print_req_error: I/O error, dev loop11, sector 64 [ 233.418126] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 233.457192] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 233.473492] Disabling bearer [ 233.492338] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 233.513993] UDF-fs: Scanning with blocksize 4096 failed 12:09:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) [ 233.545917] UDF-fs: warning (device loop11): udf_fill_super: No partition found (1) [ 233.571893] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 233.631136] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 12:09:55 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x36, &(0x7f00000000c0), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) [ 233.673842] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 233.723595] UDF-fs: Scanning with blocksize 512 failed [ 233.739126] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 233.766558] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 233.787321] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 233.809749] UDF-fs: Scanning with blocksize 1024 failed [ 233.830573] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 233.883472] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 233.896763] Enabled bearer , priority 10 [ 233.936432] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 233.943740] UDF-fs: Scanning with blocksize 2048 failed [ 233.953530] Resetting bearer [ 233.964382] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 234.034850] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 234.043813] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 234.063254] Disabling bearer [ 234.128069] UDF-fs: Scanning with blocksize 4096 failed [ 234.133484] UDF-fs: warning (device loop11): udf_fill_super: No partition found (1) 12:09:55 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:09:55 executing program 4: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, 0x0) 12:09:55 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:09:55 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x36, &(0x7f00000000c0), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 12:09:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:09:55 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) [ 234.530490] Enabled bearer , priority 10 12:09:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x4, 0x4, 0x4, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r1}, 0xc) close(r2) 12:09:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0xd, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x2}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) [ 234.575395] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 234.597440] Resetting bearer [ 234.614665] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 234.644496] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 234.677647] UDF-fs: Scanning with blocksize 512 failed 12:09:56 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) [ 234.696671] Disabling bearer [ 234.702745] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 234.724940] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 234.734096] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found 12:09:56 executing program 4: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, 0x0) 12:09:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:09:56 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 234.796751] UDF-fs: Scanning with blocksize 1024 failed [ 234.848649] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 234.912197] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 234.989734] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 235.048428] UDF-fs: Scanning with blocksize 2048 failed [ 235.143894] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 235.193448] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 235.253280] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 235.312268] UDF-fs: Scanning with blocksize 4096 failed [ 235.339110] UDF-fs: warning (device loop11): udf_fill_super: No partition found (1) 12:09:56 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:09:56 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:09:56 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:09:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:09:57 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 235.550180] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 235.572475] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 12:09:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrusage(0xfffffffffffffffe, 0x0) 12:09:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:09:57 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(0xffffffffffffffff) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) [ 235.605546] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 235.633250] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 235.711431] UDF-fs: Scanning with blocksize 512 failed [ 235.732826] bond1 (unregistering): Released all slaves [ 235.747701] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 12:09:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='nv\x00', 0x3) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 235.810685] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 235.849187] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found 12:09:57 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(0xffffffffffffffff) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:09:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:09:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) [ 235.877781] UDF-fs: Scanning with blocksize 1024 failed [ 235.878180] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 235.910996] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 235.969002] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 236.037950] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 236.088164] UDF-fs: Scanning with blocksize 2048 failed [ 236.108914] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 236.118884] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 236.133621] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 236.141551] UDF-fs: Scanning with blocksize 4096 failed [ 236.148163] UDF-fs: warning (device loop11): udf_fill_super: No partition found (1) 12:09:57 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:09:57 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(0xffffffffffffffff) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:09:57 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:09:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='nv\x00', 0x3) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 12:09:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 236.268744] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:09:57 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:09:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) [ 236.338755] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 236.368483] bond2 (unregistering): Released all slaves [ 236.411736] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 12:09:58 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 236.454051] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found 12:09:58 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 236.501922] UDF-fs: Scanning with blocksize 512 failed 12:09:58 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) [ 236.538776] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 12:09:58 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:09:58 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 236.600689] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 236.637852] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 236.656672] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 236.670798] UDF-fs: Scanning with blocksize 1024 failed [ 236.692643] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 236.717983] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 236.747540] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 236.798870] UDF-fs: Scanning with blocksize 2048 failed [ 236.811390] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 236.852759] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 236.879909] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 236.911160] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 236.930444] bond1 (unregistering): Released all slaves [ 236.933781] UDF-fs: Scanning with blocksize 4096 failed [ 236.944686] UDF-fs: warning (device loop11): udf_fill_super: No partition found (1) [ 236.996899] bond2 (unregistering): Released all slaves 12:09:58 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:09:58 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:09:58 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:09:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:09:58 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:09:58 executing program 1: socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:09:58 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 237.148406] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 12:09:58 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 237.191164] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 12:09:58 executing program 1: socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) [ 237.239827] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 237.263413] UDF-fs: Scanning with blocksize 512 failed [ 237.285718] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 12:09:58 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 237.312587] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 237.318522] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 237.349602] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found 12:09:58 executing program 1: socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) [ 237.382667] UDF-fs: Scanning with blocksize 1024 failed [ 237.408576] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 237.419855] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 12:09:59 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 237.468231] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 237.522824] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 237.542060] UDF-fs: Scanning with blocksize 2048 failed [ 237.552007] bond1 (unregistering): Released all slaves [ 237.564969] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 237.590034] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 237.610354] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 237.622054] bond2 (unregistering): Released all slaves [ 237.667980] UDF-fs: Scanning with blocksize 4096 failed [ 237.715244] UDF-fs: warning (device loop11): udf_fill_super: No partition found (1) 12:09:59 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:09:59 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:09:59 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:09:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:09:59 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:09:59 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 237.858583] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 237.883667] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 12:09:59 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:09:59 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 237.907469] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 237.924215] UDF-fs: Scanning with blocksize 512 failed [ 237.956438] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 237.977400] print_req_error: 65 callbacks suppressed [ 237.977408] print_req_error: I/O error, dev loop11, sector 64 [ 237.990278] print_req_error: I/O error, dev loop11, sector 512 [ 237.996834] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 12:09:59 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) [ 238.013448] print_req_error: I/O error, dev loop11, sector 1024 [ 238.020510] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 238.059617] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 238.071428] UDF-fs: Scanning with blocksize 1024 failed [ 238.080874] bond2 (unregistering): Released all slaves [ 238.090042] print_req_error: I/O error, dev loop11, sector 64 [ 238.102629] print_req_error: I/O error, dev loop11, sector 1024 12:09:59 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 238.109253] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 238.140384] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 12:09:59 executing program 1: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) [ 238.190096] print_req_error: I/O error, dev loop11, sector 2048 [ 238.200994] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 12:09:59 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 238.272513] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 238.282058] UDF-fs: Scanning with blocksize 2048 failed [ 238.288447] print_req_error: I/O error, dev loop11, sector 64 [ 238.296446] print_req_error: I/O error, dev loop11, sector 2048 [ 238.302694] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 238.313458] print_req_error: I/O error, dev loop11, sector 4096 [ 238.320247] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 238.330743] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 238.342159] UDF-fs: Scanning with blocksize 4096 failed [ 238.354436] bond1 (unregistering): Released all slaves [ 238.391181] UDF-fs: warning (device loop11): udf_fill_super: No partition found (1) 12:10:00 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:10:00 executing program 1: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:10:00 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:10:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:00 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:00 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 238.550517] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:10:00 executing program 1: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) [ 238.592210] print_req_error: I/O error, dev loop11, sector 64 [ 238.600752] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 12:10:00 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 238.633048] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 238.650304] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 238.673588] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found 12:10:00 executing program 1: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) [ 238.699781] UDF-fs: Scanning with blocksize 512 failed [ 238.707116] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 238.754379] bond2 (unregistering): Released all slaves 12:10:00 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:00 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 238.788861] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 238.807832] Enabled bearer , priority 10 [ 238.817423] Disabling bearer [ 238.826144] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found 12:10:00 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 238.864641] UDF-fs: Scanning with blocksize 1024 failed [ 238.905463] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 238.920137] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 238.929512] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 238.954342] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 238.979438] UDF-fs: Scanning with blocksize 2048 failed [ 238.979807] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 238.994422] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 239.048288] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 239.059498] bond2 (unregistering): Released all slaves [ 239.074753] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 239.088195] UDF-fs: Scanning with blocksize 4096 failed 12:10:00 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:10:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:00 executing program 1: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:10:00 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:00 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 239.093769] UDF-fs: warning (device loop11): udf_fill_super: No partition found (1) 12:10:00 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 239.198287] Enabled bearer , priority 10 [ 239.219797] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 239.235017] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 12:10:00 executing program 1: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) [ 239.251724] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 239.263590] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 239.274913] UDF-fs: Scanning with blocksize 512 failed [ 239.282632] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 239.294269] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 239.303456] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 239.313373] UDF-fs: Scanning with blocksize 1024 failed [ 239.324606] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 239.337279] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 12:10:00 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 239.349111] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 239.359224] UDF-fs: Scanning with blocksize 2048 failed [ 239.369684] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 239.384182] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 12:10:00 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) [ 239.405471] Disabling bearer 12:10:00 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 239.427301] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 239.464846] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 239.513004] UDF-fs: Scanning with blocksize 4096 failed 12:10:01 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) [ 239.534900] UDF-fs: warning (device loop11): udf_fill_super: No partition found (1) [ 239.544594] bond2 (unregistering): Released all slaves 12:10:01 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:01 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:10:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) [ 239.584047] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 12:10:01 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:10:01 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 239.724502] Enabled bearer , priority 10 [ 239.732517] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 12:10:01 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:10:01 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 239.765439] Disabling bearer [ 239.782212] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 239.796378] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 239.814891] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 239.832689] UDF-fs: Scanning with blocksize 512 failed [ 239.858088] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 239.895532] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 12:10:01 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) [ 239.919872] bond2 (unregistering): Released all slaves 12:10:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:01 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 239.945610] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 239.954959] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 239.979938] UDF-fs: Scanning with blocksize 1024 failed [ 240.012859] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 240.049594] Enabled bearer , priority 10 12:10:01 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:10:01 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:10:01 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 240.066979] Disabling bearer [ 240.079178] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 240.139401] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 240.184449] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 240.188220] UDF-fs: Scanning with blocksize 2048 failed [ 240.217680] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 12:10:01 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:10:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:01 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:10:01 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 240.228922] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 240.242195] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 240.250806] UDF-fs: Scanning with blocksize 4096 failed [ 240.257641] UDF-fs: warning (device loop11): udf_fill_super: No partition found (1) [ 240.330561] bond2 (unregistering): Released all slaves 12:10:01 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:01 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:10:02 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 240.390306] Enabled bearer , priority 10 [ 240.418593] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 240.429392] Disabling bearer 12:10:02 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) [ 240.467364] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 240.482499] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 240.534202] UDF-fs: Scanning with blocksize 512 failed 12:10:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) [ 240.560040] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 12:10:02 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:10:02 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:02 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 240.652973] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 240.670054] Enabled bearer , priority 10 [ 240.697187] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 240.706938] Disabling bearer [ 240.727205] UDF-fs: Scanning with blocksize 1024 failed [ 240.740109] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 240.773553] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 240.801340] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 240.812205] UDF-fs: Scanning with blocksize 2048 failed 12:10:02 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:10:02 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 12:10:02 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:02 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:10:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:02 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 240.822725] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 240.837954] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 240.848007] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 240.855673] UDF-fs: Scanning with blocksize 4096 failed [ 240.861363] UDF-fs: warning (device loop11): udf_fill_super: No partition found (1) 12:10:02 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 240.975669] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 12:10:02 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(0xffffffffffffffff) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) [ 241.032961] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 12:10:02 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 12:10:02 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:02 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 241.088894] Enabled bearer , priority 10 [ 241.099888] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 241.148638] UDF-fs: Scanning with blocksize 512 failed [ 241.174552] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 241.197555] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 241.221252] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found 12:10:02 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(0xffffffffffffffff) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) [ 241.245867] UDF-fs: Scanning with blocksize 1024 failed [ 241.283884] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 241.308214] Resetting bearer [ 241.330087] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 241.345334] Disabling bearer [ 241.350331] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 241.364446] UDF-fs: Scanning with blocksize 2048 failed [ 241.370600] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 12:10:03 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:10:03 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 241.389058] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 241.402420] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 241.419055] UDF-fs: Scanning with blocksize 4096 failed [ 241.425887] UDF-fs: warning (device loop11): udf_fill_super: No partition found (1) 12:10:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:03 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(0xffffffffffffffff) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:10:03 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 12:10:03 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 241.550480] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 241.591964] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 12:10:03 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:03 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) [ 241.635254] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 241.670200] UDF-fs: Scanning with blocksize 512 failed [ 241.695554] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 241.733837] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 12:10:03 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 241.749209] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 241.797795] UDF-fs: Scanning with blocksize 1024 failed [ 241.821378] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 12:10:03 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r2, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:10:03 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 241.853598] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 241.868074] Enabled bearer , priority 10 [ 241.873492] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 241.886381] Resetting bearer [ 241.896339] UDF-fs: Scanning with blocksize 2048 failed [ 241.928312] Disabling bearer [ 241.935597] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 241.952008] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 241.968816] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found 12:10:03 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 242.059947] UDF-fs: Scanning with blocksize 4096 failed [ 242.089071] UDF-fs: warning (device loop11): udf_fill_super: No partition found (1) 12:10:03 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:10:03 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:10:03 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r2, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:10:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:03 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:03 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 12:10:03 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r2, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 242.247495] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 242.262715] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 12:10:03 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:03 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) [ 242.308376] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 242.324498] UDF-fs: Scanning with blocksize 512 failed [ 242.332426] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 12:10:03 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r1, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 242.398786] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 242.416589] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 242.446530] UDF-fs: Scanning with blocksize 1024 failed [ 242.466698] Enabled bearer , priority 10 [ 242.469262] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 242.481345] Resetting bearer 12:10:04 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r1, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 242.506916] Disabling bearer 12:10:04 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 242.537854] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 242.565741] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 242.598351] UDF-fs: Scanning with blocksize 2048 failed [ 242.610181] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 242.671229] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 242.697001] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 242.712115] UDF-fs: Scanning with blocksize 4096 failed 12:10:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:10:04 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:10:04 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r1, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 12:10:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:04 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:04 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 242.745592] UDF-fs: warning (device loop11): udf_fill_super: No partition found (1) 12:10:04 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:10:04 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r2, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:10:04 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r2, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:10:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:10:04 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 242.990372] Enabling of bearer rejected, failed to enable media 12:10:04 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:04 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:10:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:04 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r2, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:10:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:10:04 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:04 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:10:04 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:10:04 executing program 5: mknod$loop(0x0, 0x6000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) [ 243.312786] Enabling of bearer rejected, failed to enable media 12:10:04 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:04 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:04 executing program 5: mknod$loop(0x0, 0x6000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:10:05 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:10:05 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:10:05 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:05 executing program 5: mknod$loop(0x0, 0x6000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:10:05 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 243.589249] Enabling of bearer rejected, failed to enable media 12:10:05 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:10:05 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 243.646807] nla_parse: 19 callbacks suppressed [ 243.646816] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 12:10:05 executing program 2: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:05 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:10:05 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:05 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 12:10:05 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:05 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:10:05 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:10:05 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:10:05 executing program 2: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 243.901156] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:10:05 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) [ 244.012528] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 12:10:05 executing program 2: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:05 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) [ 244.118874] Enabling of bearer rejected, failed to enable media [ 244.144730] bond11 (unregistering): Released all slaves 12:10:05 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:05 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:10:05 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)="df", 0x1}], 0x1}, 0x0) 12:10:05 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 12:10:05 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 244.268186] Enabling of bearer rejected, failed to enable media 12:10:05 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) [ 244.332395] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 12:10:05 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, 0x0, 0x0) [ 244.374343] print_req_error: 83 callbacks suppressed [ 244.374353] print_req_error: I/O error, dev loop11, sector 64 [ 244.387340] print_req_error: I/O error, dev loop11, sector 256 [ 244.394835] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 244.407485] print_req_error: I/O error, dev loop11, sector 512 [ 244.414316] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 244.432880] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 244.442296] bond18 (uninitialized): Released all slaves [ 244.455263] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 244.465202] UDF-fs: Scanning with blocksize 512 failed [ 244.494434] print_req_error: I/O error, dev loop11, sector 64 [ 244.500777] print_req_error: I/O error, dev loop11, sector 512 [ 244.508682] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 12:10:06 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 244.545727] print_req_error: I/O error, dev loop11, sector 1024 [ 244.552091] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 244.577405] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found 12:10:06 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 244.603555] bond11 (unregistering): Released all slaves [ 244.651469] UDF-fs: Scanning with blocksize 1024 failed [ 244.678317] Enabling of bearer rejected, failed to enable media [ 244.688352] print_req_error: I/O error, dev loop11, sector 64 [ 244.697077] print_req_error: I/O error, dev loop11, sector 1024 [ 244.704379] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 244.722048] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 12:10:06 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, 0x0, 0x0) 12:10:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:06 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 244.759572] print_req_error: I/O error, dev loop11, sector 2048 [ 244.767240] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 244.791933] bond18 (uninitialized): Released all slaves 12:10:06 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 244.836863] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 244.881068] UDF-fs: Scanning with blocksize 2048 failed [ 244.933015] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 244.934266] print_req_error: I/O error, dev loop11, sector 64 [ 244.953469] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 245.022869] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 245.041923] Enabling of bearer rejected, failed to enable media [ 245.050651] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 245.089279] bond11 (unregistering): Released all slaves [ 245.107914] UDF-fs: Scanning with blocksize 4096 failed [ 245.124373] UDF-fs: warning (device loop11): udf_fill_super: No partition found (1) 12:10:06 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:10:06 executing program 3: r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:06 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, 0x0, 0x0) 12:10:06 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:06 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 245.220560] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 245.260417] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 245.316037] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 245.346535] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found 12:10:06 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 245.377754] UDF-fs: Scanning with blocksize 512 failed [ 245.388608] Enabling of bearer rejected, failed to enable media [ 245.413991] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:10:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:07 executing program 3: r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 245.443488] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 245.481729] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 245.515270] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 245.535079] UDF-fs: Scanning with blocksize 1024 failed [ 245.565175] bond11 (unregistering): Released all slaves [ 245.576784] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 12:10:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:07 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 245.646887] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 245.659340] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 12:10:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 245.717914] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 245.762373] Enabling of bearer rejected, failed to enable media [ 245.780460] UDF-fs: Scanning with blocksize 2048 failed [ 245.822597] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 245.854550] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 12:10:07 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:10:07 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r4}}, 0x20}}, 0x0) 12:10:07 executing program 3: r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:07 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 12:10:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) [ 245.876278] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 245.888625] UDF-fs: Scanning with blocksize 4096 failed [ 245.898121] UDF-fs: warning (device loop11): udf_fill_super: No partition found (1) 12:10:07 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) [ 246.011904] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 246.039699] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 12:10:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 246.102425] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 246.111868] UDF-fs: Scanning with blocksize 512 failed [ 246.121242] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 246.121669] Enabling of bearer rejected, failed to enable media [ 246.132177] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 246.155055] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 246.162495] UDF-fs: Scanning with blocksize 1024 failed [ 246.170961] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 12:10:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:07 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 12:10:07 executing program 3: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r0, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 246.200895] bond11 (unregistering): Released all slaves 12:10:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 246.281403] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 246.309458] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 246.348028] Enabling of bearer rejected, failed to enable media [ 246.388320] UDF-fs: Scanning with blocksize 2048 failed [ 246.409105] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 246.422780] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 246.449962] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 246.470592] UDF-fs: Scanning with blocksize 4096 failed [ 246.482798] UDF-fs: warning (device loop11): udf_fill_super: No partition found (1) 12:10:08 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:10:08 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r4}}, 0x20}}, 0x0) 12:10:08 executing program 3: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r0, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:08 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 12:10:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 246.620131] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 246.680661] Enabling of bearer rejected, failed to enable media [ 246.701185] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 246.714186] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 246.721979] UDF-fs: Scanning with blocksize 512 failed 12:10:08 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) [ 246.731376] bond11 (unregistering): Released all slaves 12:10:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 246.765618] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 12:10:08 executing program 3: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r0, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) [ 246.815302] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 246.829832] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 246.854799] UDF-fs: Scanning with blocksize 1024 failed 12:10:08 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 12:10:08 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 246.882685] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 246.907630] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 246.964665] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 246.997727] UDF-fs: Scanning with blocksize 2048 failed [ 247.010861] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 247.026174] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 247.042083] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 247.052290] UDF-fs: Scanning with blocksize 4096 failed 12:10:08 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:10:08 executing program 3: r0 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:08 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) [ 247.059863] UDF-fs: warning (device loop11): udf_fill_super: No partition found (1) [ 247.068748] Enabling of bearer rejected, failed to enable media [ 247.095059] bond11 (unregistering): Released all slaves 12:10:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:08 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 247.204730] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 12:10:08 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)}], 0x1}, 0x0) 12:10:08 executing program 3: r0 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 247.250736] Enabling of bearer rejected, failed to enable media [ 247.259037] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 247.279087] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found 12:10:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 247.306571] UDF-fs: Scanning with blocksize 512 failed [ 247.336967] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 12:10:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 247.379101] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 12:10:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) [ 247.424627] bond11 (unregistering): Released all slaves [ 247.431863] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 247.448516] UDF-fs: Scanning with blocksize 1024 failed 12:10:09 executing program 3: r0 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 247.474253] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 247.518685] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 247.548893] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 247.567750] UDF-fs: Scanning with blocksize 2048 failed [ 247.587267] Enabling of bearer rejected, failed to enable media [ 247.597117] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 247.618053] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 247.638492] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 247.645947] UDF-fs: Scanning with blocksize 4096 failed 12:10:09 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:10:09 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)}], 0x1}, 0x0) 12:10:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:09 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 12:10:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:09 executing program 3: r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 247.662055] UDF-fs: warning (device loop11): udf_fill_super: No partition found (1) 12:10:09 executing program 3: r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r2, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 247.844968] bond11 (unregistering): Released all slaves [ 247.848791] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 12:10:09 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)}], 0x1}, 0x0) [ 247.954181] Enabling of bearer rejected, failed to enable media [ 247.967370] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 12:10:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r2, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:10:09 executing program 3: r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) [ 248.036088] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 248.061116] UDF-fs: Scanning with blocksize 512 failed [ 248.098356] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 248.111702] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 248.146656] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 248.161862] Enabling of bearer rejected, failed to enable media [ 248.169743] UDF-fs: Scanning with blocksize 1024 failed [ 248.176031] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 248.202158] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 248.212943] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 248.224190] UDF-fs: Scanning with blocksize 2048 failed [ 248.230509] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 248.239831] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 12:10:09 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:10:09 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 12:10:09 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) close(r0) 12:10:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r2, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 12:10:09 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) [ 248.249241] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 248.261616] UDF-fs: Scanning with blocksize 4096 failed [ 248.267502] UDF-fs: warning (device loop11): udf_fill_super: No partition found (1) [ 248.390756] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 12:10:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 248.432137] Enabling of bearer rejected, failed to enable media [ 248.433562] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 248.454989] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 248.472795] Bluetooth: hci2: command 0x0406 tx timeout 12:10:10 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 248.478823] Bluetooth: hci3: command 0x0406 tx timeout [ 248.482965] UDF-fs: Scanning with blocksize 512 failed [ 248.493432] Bluetooth: hci5: command 0x0406 tx timeout [ 248.523998] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 248.534578] Bluetooth: hci0: command 0x0406 tx timeout [ 248.551588] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 248.567609] Bluetooth: hci1: command 0x0406 tx timeout 12:10:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:10:10 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 248.591607] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 248.598173] Bluetooth: hci4: command 0x0406 tx timeout [ 248.600944] UDF-fs: Scanning with blocksize 1024 failed 12:10:10 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 248.675372] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 248.711580] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 248.722129] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 248.735228] UDF-fs: Scanning with blocksize 2048 failed [ 248.741217] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 248.752675] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 248.778516] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 248.800735] UDF-fs: Scanning with blocksize 4096 failed [ 248.813822] Enabled bearer , priority 10 [ 248.819526] nla_parse: 9 callbacks suppressed [ 248.819534] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 248.819667] UDF-fs: warning (device loop11): udf_fill_super: No partition found (1) [ 248.844920] bond12 (uninitialized): Released all slaves 12:10:10 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:10:10 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 248.874107] Resetting bearer [ 248.929973] Disabling bearer 12:10:10 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 248.950758] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 249.009458] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 12:10:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1b0000001a005f3814f9f407000904018000"/27, 0x1b) 12:10:10 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 12:10:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:10 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 249.077835] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 12:10:10 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 249.164977] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 249.200223] UDF-fs: Scanning with blocksize 512 failed [ 249.217096] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 249.228990] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 249.242133] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 249.257990] Enabled bearer , priority 10 12:10:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$sock(r2, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)='A', 0x1}], 0x1}}], 0x1, 0xc040) [ 249.275575] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 249.291230] UDF-fs: Scanning with blocksize 1024 failed [ 249.298910] bond12 (uninitialized): Released all slaves [ 249.310714] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 12:10:10 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 249.331194] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 249.368131] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 249.388102] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 249.397337] Resetting bearer [ 249.417765] UDF-fs: Scanning with blocksize 2048 failed 12:10:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 249.453445] print_req_error: 83 callbacks suppressed [ 249.453455] print_req_error: I/O error, dev loop11, sector 64 [ 249.460876] Disabling bearer [ 249.467449] print_req_error: I/O error, dev loop11, sector 2048 [ 249.476209] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 249.504762] print_req_error: I/O error, dev loop11, sector 4096 [ 249.511213] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 12:10:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:11 executing program 4: r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:10:11 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:11 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:10:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000080)) [ 249.574298] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 249.591786] UDF-fs: Scanning with blocksize 4096 failed [ 249.597911] UDF-fs: warning (device loop11): udf_fill_super: No partition found (1) 12:10:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 249.700619] print_req_error: I/O error, dev loop11, sector 64 [ 249.708297] print_req_error: I/O error, dev loop11, sector 256 [ 249.715775] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 249.737721] print_req_error: I/O error, dev loop11, sector 512 12:10:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) syncfs(r0) [ 249.745027] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 249.768619] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 249.789135] UDF-fs: Scanning with blocksize 512 failed [ 249.798070] Enabled bearer , priority 10 [ 249.803894] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 249.828610] print_req_error: I/O error, dev loop11, sector 64 [ 249.835118] print_req_error: I/O error, dev loop11, sector 512 12:10:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 249.848088] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 249.896359] print_req_error: I/O error, dev loop11, sector 1024 [ 249.904289] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 249.919443] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 249.920045] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 249.937199] UDF-fs: Scanning with blocksize 1024 failed [ 249.948590] print_req_error: I/O error, dev loop11, sector 64 [ 249.956259] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 12:10:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 249.989789] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 250.019193] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 250.028839] UDF-fs: Scanning with blocksize 2048 failed 12:10:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 250.036987] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 250.062245] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 250.081003] Resetting bearer 12:10:11 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 250.090302] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found 12:10:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 250.141432] UDF-fs: Scanning with blocksize 4096 failed [ 250.158458] Disabling bearer [ 250.174237] UDF-fs: warning (device loop11): udf_fill_super: No partition found (1) [ 250.205299] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 12:10:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:11 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:10:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x80200, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000100)=""/240) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1800000, 0x4010, 0xffffffffffffffff, 0xfffffffffffffffe) open(&(0x7f0000000280)='./bus/file0\x00', 0x0, 0x4) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) dup3(r2, r1, 0x80000) 12:10:11 executing program 4: r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:10:11 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:11 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) [ 250.404698] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:10:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x80200, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000100)=""/240) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1800000, 0x4010, 0xffffffffffffffff, 0xfffffffffffffffe) open(&(0x7f0000000280)='./bus/file0\x00', 0x0, 0x4) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) dup3(r2, r1, 0x80000) 12:10:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 250.608453] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 12:10:12 executing program 4: r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:10:12 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) [ 250.753927] Enabled bearer , priority 10 [ 250.783414] Resetting bearer [ 250.864903] Disabling bearer [ 250.888330] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:10:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x80200, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000100)=""/240) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1800000, 0x4010, 0xffffffffffffffff, 0xfffffffffffffffe) open(&(0x7f0000000280)='./bus/file0\x00', 0x0, 0x4) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) dup3(r2, r1, 0x80000) 12:10:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:12 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:12 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', 0x0, &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:10:12 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r0, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 12:10:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:12 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', 0x0, &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:10:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x80200, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000100)=""/240) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1800000, 0x4010, 0xffffffffffffffff, 0xfffffffffffffffe) open(&(0x7f0000000280)='./bus/file0\x00', 0x0, 0x4) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) dup3(r2, r1, 0x80000) 12:10:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:12 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r0, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 12:10:12 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 251.245722] Enabled bearer , priority 10 [ 251.271219] Resetting bearer [ 251.349293] Disabling bearer 12:10:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:13 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', 0x0, &(0x7f0000000000)='udf\x00', 0x0, 0x0) 12:10:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:13 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000003340)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2bf, 0x0, 0x0) 12:10:13 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r0, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 12:10:13 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:13 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 12:10:13 executing program 4: r0 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:10:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:13 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000003340)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2bf, 0x0, 0x0) 12:10:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:13 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 251.903026] bond30 (uninitialized): Released all slaves [ 251.909569] Enabled bearer , priority 10 [ 251.943068] Resetting bearer [ 252.009884] Disabling bearer [ 252.044891] bond30 (uninitialized): Released all slaves 12:10:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:13 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 12:10:13 executing program 4: r0 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:10:13 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x189202, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x2c, 0x0, @private1, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}, 0x7e) 12:10:13 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:13 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 252.163739] bond30 (uninitialized): Released all slaves 12:10:13 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 12:10:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:14 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:14 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:14 executing program 4: r0 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 252.680816] Enabled bearer , priority 10 [ 252.702612] Resetting bearer [ 252.797910] Disabling bearer [ 252.826692] bond30 (uninitialized): Released all slaves 12:10:14 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:14 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:14 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x18, 0x110, 0xb, "f5"}], 0x18}}], 0x2, 0x0) 12:10:14 executing program 4: r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:10:14 executing program 5: r0 = socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @dev}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() sendmsg$sock(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000004000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xffffffffffffffb4, 0x212, &(0x7f0000000940)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, &(0x7f0000000940), 0x0}, 0x40) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180)={r2}, 0x10) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x32, 0x80, 0x2, 0x5, 0x0, 0x40, 0x24000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x6, 0x7fffffff}, 0x1000, 0x0, 0xffffffff, 0x0, 0x2, 0xd29}, r1, 0x0, 0xffffffffffffffff, 0x0) 12:10:14 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 253.018109] bond30 (uninitialized): Released all slaves 12:10:14 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:14 executing program 4: r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:10:14 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setreuid(0xee00, 0xee00) ioctl$sock_ifreq(r0, 0x8980, 0x0) [ 253.123169] Enabled bearer , priority 10 [ 253.149788] Resetting bearer 12:10:14 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 253.270175] Disabling bearer 12:10:14 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x200, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 12:10:14 executing program 1: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) connect$netlink(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0xfffffffe, 0x2ffffffff}, 0xc) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r1, 0x0, 0x0, 0x800) [ 253.329867] bond30 (uninitialized): Released all slaves 12:10:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:14 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:14 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:14 executing program 4: r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 253.415547] mmap: syz-executor.5 (19080) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 12:10:15 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 253.474344] bond30 (uninitialized): Released all slaves [ 253.493651] audit: type=1400 audit(1599653415.029:10): avc: denied { create } for pid=19083 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 12:10:15 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, 0x0, &(0x7f0000000300)) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 253.587545] audit: type=1400 audit(1599653415.099:11): avc: denied { name_connect } for pid=19083 comm="syz-executor.1" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 12:10:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x911) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000280)) r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000200)="401c4ec200000000", 0x8}], 0x1}, 0x0) 12:10:15 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 253.658411] Enabled bearer , priority 10 [ 253.664112] audit: type=1400 audit(1599653415.109:12): avc: denied { name_bind } for pid=19083 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 253.665887] audit: type=1400 audit(1599653415.119:13): avc: denied { node_bind } for pid=19083 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 12:10:15 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 253.768674] Resetting bearer [ 253.849075] Disabling bearer 12:10:15 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, 0x0, &(0x7f0000000300)) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:15 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 253.883187] nla_parse: 10 callbacks suppressed [ 253.883196] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 12:10:15 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 253.931095] bond30 (uninitialized): Released all slaves 12:10:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:15 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 254.009460] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:10:15 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, 0x0, &(0x7f0000000300)) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:15 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, 0xee01, 0x0, 0x0, 0xffffffffffffffff, 0x22}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:10:15 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "0c97773a2b04990cb7f80ff7face340b1b99b4055649a75d89644c61257af65238c705b3cab5d6c9a3d883fc7df60a0ef69a627d79dc837265f00cc89193f22037f20dca4b01c8b8cb2711af0583a7f7c5e3288ff41f14f9d2dd9c423887241b359fc9685b5de239112f8da85e2ee3cd9fd107170695083db2f75c394409603188da4d64ae48d80ec2be5f8a5ccbd7e88da0f16dbce34883d1260342ce40602344876d25082f62b82d96038c0f8d8d401e8f452478508c23a0c2b3258b3293aec285590b7dc566c31a71a2ce162ed8a860c512e5bbd6e7ae5276fcc2f1d93f3f7cf12f1a0159e9b45cbe6d4089008fd7e109caaaa38d0ab52d3475ce954326b9"}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:10:15 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:10:15 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 254.145390] Enabled bearer , priority 10 [ 254.182997] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 254.220947] bond30 (uninitialized): Released all slaves [ 254.242879] Disabling bearer 12:10:15 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:15 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 254.263267] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:10:15 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:10:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) [ 254.381075] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 12:10:15 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 254.435041] usb usb2: usbfs: process 19283 (syz-executor.5) did not claim interface 0 before use 12:10:16 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:16 executing program 5: ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:10:16 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 254.537396] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 254.622005] Enabled bearer , priority 10 [ 254.654173] Disabling bearer [ 254.690198] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 12:10:16 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f00000001c0)) 12:10:16 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:16 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:10:16 executing program 5: ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:10:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:16 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:16 executing program 5: ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 255.007254] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:10:16 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5, 0xffffffffffffffff) 12:10:16 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 255.148488] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 12:10:16 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:10:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_FLOOD={0x5}]}}}]}, 0x44}}, 0x0) 12:10:16 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:16 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 255.265031] Enabled bearer , priority 10 [ 255.288941] Disabling bearer 12:10:16 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:10:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa5, &(0x7f0000000180)="c4fe910c6786ce2278db53a1e7ba3cef00dd444e0735e43eb95f6a78e0f25bef50631648b17d02e74cc426446e11176aba0617b927c9589b2b1a3bc9a1fef212cca272096d523173440f1ab57b7d5ad152631946fe5a6bbb00549ec19c02f49d6959fdb8cfa543836f72de8df1346d8384e900f9af861e417b825ba527e009be6fd7c33dc3859feaad7fa8e75523bc0475b3554d2216b21287fb9357258c7d0ff569b7bb20"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:10:16 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:17 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 255.432257] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 12:10:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x74, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5, 0x3, 0x80}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x74}}, 0x0) 12:10:17 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:17 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:10:17 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:17 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 255.623445] Enabled bearer , priority 10 [ 255.648267] Disabling bearer 12:10:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:17 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:17 executing program 1: clone(0x3a3dd4008424ad01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) syz_open_dev$sg(0x0, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) 12:10:17 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:10:17 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:10:17 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:10:17 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 255.838929] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT [ 255.848216] Enabled bearer , priority 10 12:10:17 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:17 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 255.944207] Disabling bearer 12:10:17 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:10:17 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:10:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:17 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:17 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:10:17 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:17 executing program 1: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x268, 0x268, 0x0, 0x268, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) 12:10:17 executing program 5: syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:10:17 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:10:17 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 256.293392] Enabled bearer , priority 10 [ 256.322383] Disabling bearer 12:10:17 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:17 executing program 5: syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:10:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000002440)={0x0, 0x0, 0x1, "bd"}, 0x9) 12:10:18 executing program 5: syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:10:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x11, &(0x7f0000000040)=0x53ff, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:10:18 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:18 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:10:18 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:18 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) 12:10:18 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:18 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) 12:10:18 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) [ 256.920489] bond24 (uninitialized): Released all slaves 12:10:18 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:18 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:10:18 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) 12:10:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') lseek(r0, 0x0, 0x1) 12:10:18 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:18 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:10:18 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) [ 257.236447] bond24 (uninitialized): Released all slaves 12:10:18 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:10:18 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:10:18 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [0xc0000100, 0x0, 0x3, 0x2, 0x40000083]}) 12:10:18 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 257.397333] bond24 (uninitialized): Released all slaves 12:10:19 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:10:19 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:19 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 12:10:19 executing program 1: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:10:19 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:10:19 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 257.736057] bond24 (uninitialized): Released all slaves 12:10:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:19 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:19 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:19 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:10:19 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 12:10:19 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000040)=@ccm_128={{0x303}, "8217b11126ce3f92", "68e25ae34b0c5b734645ef2256dd2c83", "476dc2e5", "484e9c9b6bf58121"}, 0x28) close(r3) 12:10:19 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:10:19 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 257.953785] bond24 (uninitialized): Released all slaves 12:10:19 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:10:19 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 258.081094] usb usb2: usbfs: process 20306 (syz-executor.5) did not claim interface 0 before use 12:10:19 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 12:10:19 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000040)=@ccm_128={{0x303}, "8217b11126ce3f92", "68e25ae34b0c5b734645ef2256dd2c83", "476dc2e5", "484e9c9b6bf58121"}, 0x28) close(r3) 12:10:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:19 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:10:19 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 258.242571] usb usb2: usbfs: process 20344 (syz-executor.5) did not claim interface 0 before use 12:10:19 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:19 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:10:19 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:20 executing program 5: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="d940", 0x60) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) [ 258.402490] usb usb2: usbfs: process 20376 (syz-executor.5) did not claim interface 0 before use [ 258.437118] bond24 (uninitialized): Released all slaves 12:10:20 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000040)=@ccm_128={{0x303}, "8217b11126ce3f92", "68e25ae34b0c5b734645ef2256dd2c83", "476dc2e5", "484e9c9b6bf58121"}, 0x28) close(r3) 12:10:20 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:10:20 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:20 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200000c0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001ac0)=[{{0x0, 0x1400, &(0x7f00000003c0)=[{&(0x7f0000000180)="cf", 0xfffff}], 0x1, 0x0, 0x0, 0xa6ff8034}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001880)="f3", 0x1}], 0x1}}], 0x400025f, 0x604d800) 12:10:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) 12:10:20 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip_vti0\x00', 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) 12:10:20 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:20 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x3f, 0x0}, 0x20) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) 12:10:20 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 258.813335] bond24 (uninitialized): Released all slaves [ 258.842646] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:10:20 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:20 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:10:20 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, 0x0, 0x0) 12:10:20 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/40) [ 259.085451] nla_parse: 24 callbacks suppressed [ 259.085459] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 259.118390] bond24 (uninitialized): Released all slaves 12:10:20 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:20 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:10:20 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:20 executing program 1: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_dccp(0xa, 0x6, 0x0) pipe(&(0x7f0000000100)) socket(0x2, 0xa, 0x0) socket$inet(0x10, 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x80, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffff}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfd9, 0x80000001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xad}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0xffffffff}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}}, 0x0) [ 259.384621] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 259.393527] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 259.428387] bond24 (uninitialized): Released all slaves [ 259.510466] device vlan2 entered promiscuous mode [ 259.531406] device bond0 entered promiscuous mode [ 259.536306] device bond_slave_0 entered promiscuous mode [ 259.546126] device bond_slave_1 entered promiscuous mode [ 259.563348] bond0: vlan2 is up - this may be due to an out of date ifenslave 12:10:21 executing program 5: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) write$P9_RREADLINK(r0, &(0x7f0000000540)=ANY=[], 0x16) unshare(0x40600) ftruncate(r0, 0x0) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 12:10:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:21 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 259.581082] device bond0 left promiscuous mode [ 259.591388] device bond_slave_0 left promiscuous mode [ 259.604024] device bond_slave_1 left promiscuous mode 12:10:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:10:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, 0x0, 0x0) 12:10:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) nanosleep(&(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000108ffff01000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="08001b00"], 0x30}}, 0x0) 12:10:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:10:21 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:21 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 260.119654] device vlan2 entered promiscuous mode [ 260.137515] device bond0 entered promiscuous mode [ 260.149765] device bond_slave_0 entered promiscuous mode [ 260.160224] device bond_slave_1 entered promiscuous mode [ 260.172682] bond0: vlan2 is up - this may be due to an out of date ifenslave [ 260.183249] device bond0 left promiscuous mode [ 260.188385] device bond_slave_0 left promiscuous mode [ 260.194365] device bond_slave_1 left promiscuous mode 12:10:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000300)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 260.554291] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 260.608754] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 260.695368] bond24 (unregistering): Released all slaves [ 260.747760] syz-executor.5 (20547) used greatest stack depth: 23336 bytes left 12:10:22 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x76656f) 12:10:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x9, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 12:10:22 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) nanosleep(&(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000108ffff01000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="08001b00"], 0x30}}, 0x0) 12:10:22 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:10:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, 0x0, 0x0) [ 260.963557] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:10:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x9, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 261.101593] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:10:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x9, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 12:10:22 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 261.199586] bond24 (unregistering): Released all slaves 12:10:22 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x76656f) 12:10:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x1c, 0x5, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}]}, 0x1c}}, 0x0) 12:10:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x9, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 12:10:22 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:10:22 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 261.373357] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 12:10:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}}, 0x0) 12:10:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 12:10:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 261.475165] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:10:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}}, 0x0) 12:10:23 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:23 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x76656f) 12:10:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 261.632234] bond24 (unregistering): Released all slaves 12:10:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}}, 0x0) 12:10:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 12:10:23 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 12:10:23 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}}, 0x0) 12:10:23 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x9, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 262.295632] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 262.326731] bond24 (unregistering): Released all slaves 12:10:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 12:10:23 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x9, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 12:10:23 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x76656f) 12:10:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}}, 0x0) 12:10:23 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:24 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 12:10:24 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x9, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 12:10:24 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}}, 0x0) 12:10:24 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x9, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 12:10:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}}, 0x0) [ 262.648703] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 262.746481] bond24 (unregistering): Released all slaves 12:10:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) [ 263.061667] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 12:10:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 12:10:24 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}}, 0x0) 12:10:24 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x9, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 12:10:24 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@delrng={0x10, 0x15, 0x1}, 0x10}}, 0x0) 12:10:24 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 12:10:24 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:24 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}}, 0x0) [ 263.199263] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:10:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x84, 0x71, 0x0, 0x0) 12:10:24 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x9, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 12:10:24 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}}, 0x0) [ 263.305525] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 12:10:24 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}}, 0x0) [ 263.449791] bond24 (unregistering): Released all slaves 12:10:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x38}}, 0x0) 12:10:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [0x49, 0x0, 0x3, 0x2, 0xda0]}) 12:10:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x9, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 12:10:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}}, 0x0) 12:10:25 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:25 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 12:10:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}}, 0x0) 12:10:25 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:25 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f00000000c0)={0x0, 0x0, 0x8}) 12:10:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x9, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 263.978910] bond24 (unregistering): Released all slaves 12:10:25 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}}, 0x0) 12:10:25 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_NMI(r1, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 264.156729] nla_parse: 3 callbacks suppressed [ 264.156739] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 12:10:26 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="7c000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 12:10:26 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}}, 0x0) 12:10:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x9, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 12:10:26 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:10:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@broadcast]}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x38}}, 0x0) 12:10:26 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 12:10:26 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}}, 0x0) [ 264.563998] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:10:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x9, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 264.689162] bond24 (unregistering): Released all slaves 12:10:26 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001800)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000280)={'geneve1\x00', @link_local}) 12:10:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x9, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 12:10:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, 0x0, 0x0) 12:10:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, 0x0, 0x0) [ 264.809658] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 264.927518] ------------[ cut here ]------------ [ 264.941319] Unexpected user alpha2: B [ 264.950100] WARNING: CPU: 0 PID: 7610 at net/wireless/reg.c:416 restore_regulatory_settings+0x20a/0x1130 [ 264.959778] Kernel panic - not syncing: panic_on_warn set ... [ 264.959778] [ 264.967157] CPU: 0 PID: 7610 Comm: kworker/0:4 Not tainted 4.19.143-syzkaller #0 [ 264.975130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.984497] Workqueue: events_power_efficient crda_timeout_work [ 264.990556] Call Trace: [ 264.993211] dump_stack+0x1fc/0x2fe [ 264.996911] panic+0x26a/0x50e [ 265.000108] ? __warn_printk+0xf3/0xf3 [ 265.004044] ? restore_regulatory_settings+0x20a/0x1130 [ 265.009412] ? __probe_kernel_read+0x16c/0x1b0 [ 265.013997] ? __warn.cold+0x5/0x61 [ 265.017626] ? __warn+0xe4/0x200 [ 265.020998] ? restore_regulatory_settings+0x20a/0x1130 [ 265.026359] __warn.cold+0x20/0x61 [ 265.029983] ? restore_regulatory_settings+0x20a/0x1130 [ 265.035391] report_bug+0x262/0x2b0 [ 265.039004] do_error_trap+0x1d7/0x310 [ 265.042875] ? math_error+0x310/0x310 [ 265.046656] ? irq_work_claim+0xa6/0xc0 [ 265.050621] ? irq_work_queue+0x29/0x80 [ 265.054581] ? wake_up_klogd.part.0+0x8c/0xc0 [ 265.059063] ? vprintk_emit+0x1d0/0x740 [ 265.063031] ? trace_hardirqs_off_caller+0x69/0x210 [ 265.068041] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 265.072938] invalid_op+0x14/0x20 [ 265.076379] RIP: 0010:restore_regulatory_settings+0x20a/0x1130 [ 265.082335] Code: 03 44 89 ee e8 37 3d a1 fa 45 84 ed 0f 85 3e 07 00 00 e8 f9 3b a1 fa 41 0f be d4 0f be f3 48 c7 c7 60 d6 40 88 e8 11 32 75 fa <0f> 0b e8 df 3b a1 fa 48 8b 1d c8 e9 d1 02 48 b8 00 00 00 00 00 fc [ 265.101740] RSP: 0018:ffff888052617c60 EFLAGS: 00010282 [ 265.107092] RAX: 0000000000000000 RBX: 0000000000000042 RCX: 0000000000000000 [ 265.114347] RDX: 0000000000000000 RSI: ffffffff8154d001 RDI: ffffed100a4c2f7e [ 265.121597] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 265.128936] R10: 0000000000000005 R11: 0000000000000000 R12: 0000000000000000 [ 265.136188] R13: 0000000000000000 R14: ffff8880ae62bac0 R15: ffff8880ae630a00 [ 265.143550] ? vprintk_func+0x81/0x17e [ 265.147427] ? process_one_work+0x77b/0x1570 [ 265.151837] ? regulatory_hint_user+0x220/0x220 [ 265.156551] ? check_preemption_disabled+0x41/0x280 [ 265.161556] crda_timeout_work+0x1b/0x20 [ 265.165599] process_one_work+0x864/0x1570 [ 265.169830] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 265.174666] worker_thread+0x64c/0x1130 [ 265.178630] ? __kthread_parkme+0x133/0x1e0 [ 265.182933] ? process_one_work+0x1570/0x1570 [ 265.187425] kthread+0x33f/0x460 [ 265.190778] ? kthread_park+0x180/0x180 [ 265.194738] ret_from_fork+0x24/0x30 [ 265.200394] Kernel Offset: disabled [ 265.204938] Rebooting in 86400 seconds..