Warning: Permanently added '10.128.0.226' (ECDSA) to the list of known hosts. 2020/09/04 20:28:40 fuzzer started 2020/09/04 20:28:40 dialing manager at 10.128.0.105:33849 2020/09/04 20:28:40 syscalls: 3192 2020/09/04 20:28:40 code coverage: enabled 2020/09/04 20:28:40 comparison tracing: enabled 2020/09/04 20:28:40 extra coverage: extra coverage is not supported by the kernel 2020/09/04 20:28:40 setuid sandbox: enabled 2020/09/04 20:28:40 namespace sandbox: enabled 2020/09/04 20:28:40 Android sandbox: enabled 2020/09/04 20:28:40 fault injection: enabled 2020/09/04 20:28:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/04 20:28:40 net packet injection: enabled 2020/09/04 20:28:40 net device setup: enabled 2020/09/04 20:28:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/04 20:28:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/04 20:28:40 USB emulation: /dev/raw-gadget does not exist 2020/09/04 20:28:40 hci packet injection: enabled 20:30:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x2c, 0x800, 0x200) recvfrom(0xffffffffffffffff, &(0x7f0000000580)=""/129, 0x81, 0x0, &(0x7f0000000640)=@ax25={{0x3, @bcast, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0xa, 0x0, 0xe, r2}, 0x10) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x100) getuid() setreuid(0xee00, 0x0) fstat(r2, &(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) syzkaller login: [ 169.796702] audit: type=1400 audit(1599251451.138:8): avc: denied { execmem } for pid=6463 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 20:30:51 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000640)='./file0/file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000001c0)='./file0\x00') 20:30:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:30:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x55) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) 20:30:51 executing program 4: syz_open_procfs(0x0, 0x0) clone(0x200000000204ab80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'gretap0\x00', {0x2, 0x0, @private}}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) 20:30:51 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4) [ 171.002544] IPVS: ftp: loaded support on port[0] = 21 [ 171.133811] chnl_net:caif_netlink_parms(): no params data found [ 171.200897] IPVS: ftp: loaded support on port[0] = 21 [ 171.260793] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.268576] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.287944] device bridge_slave_0 entered promiscuous mode [ 171.295893] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.303699] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.326848] device bridge_slave_1 entered promiscuous mode [ 171.345692] IPVS: ftp: loaded support on port[0] = 21 [ 171.408454] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 171.438172] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 171.494856] IPVS: ftp: loaded support on port[0] = 21 [ 171.500723] chnl_net:caif_netlink_parms(): no params data found [ 171.515787] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 171.525066] team0: Port device team_slave_0 added [ 171.533332] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 171.542013] team0: Port device team_slave_1 added [ 171.572006] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.578665] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.615901] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.675507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.684665] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.713108] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.755049] IPVS: ftp: loaded support on port[0] = 21 [ 171.758931] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 171.804974] IPVS: ftp: loaded support on port[0] = 21 [ 171.815975] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 171.891958] device hsr_slave_0 entered promiscuous mode [ 171.899463] device hsr_slave_1 entered promiscuous mode [ 171.907432] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 171.914147] chnl_net:caif_netlink_parms(): no params data found [ 171.927774] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 172.034136] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.041527] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.049040] device bridge_slave_0 entered promiscuous mode [ 172.058448] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.064795] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.073187] device bridge_slave_1 entered promiscuous mode [ 172.144088] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.183650] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.191936] chnl_net:caif_netlink_parms(): no params data found [ 172.252017] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.269135] team0: Port device team_slave_0 added [ 172.316183] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.323926] team0: Port device team_slave_1 added [ 172.343993] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.353039] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.378901] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.391708] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.398490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.424187] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.490824] chnl_net:caif_netlink_parms(): no params data found [ 172.504096] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.523553] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.530709] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.541503] device bridge_slave_0 entered promiscuous mode [ 172.551261] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.558229] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.565359] device bridge_slave_1 entered promiscuous mode [ 172.581925] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.590126] chnl_net:caif_netlink_parms(): no params data found [ 172.663809] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.689349] device hsr_slave_0 entered promiscuous mode [ 172.695477] device hsr_slave_1 entered promiscuous mode [ 172.702041] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.708675] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.715724] device bridge_slave_0 entered promiscuous mode [ 172.725230] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.731682] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.739770] device bridge_slave_1 entered promiscuous mode [ 172.753052] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.764181] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 172.771832] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 172.780546] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 172.807521] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.827856] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.865019] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.874720] team0: Port device team_slave_0 added [ 172.880744] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.890221] team0: Port device team_slave_0 added [ 172.912441] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.920223] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.929058] device bridge_slave_0 entered promiscuous mode [ 172.935848] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.946079] team0: Port device team_slave_1 added [ 172.958374] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.965667] team0: Port device team_slave_1 added [ 172.979175] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.985842] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.995332] device bridge_slave_1 entered promiscuous mode [ 173.027205] Bluetooth: hci0: command 0x0409 tx timeout [ 173.040890] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.047969] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.074627] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.113252] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.119931] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.146272] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.158522] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.164785] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.192198] Bluetooth: hci1: command 0x0409 tx timeout [ 173.198278] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.212009] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.221643] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.244296] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.254762] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.261221] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.286658] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.302561] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.311495] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.319088] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.326022] device bridge_slave_0 entered promiscuous mode [ 173.343473] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.346501] Bluetooth: hci2: command 0x0409 tx timeout [ 173.363292] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.371199] team0: Port device team_slave_0 added [ 173.377484] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.385025] team0: Port device team_slave_1 added [ 173.391339] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.405957] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.412536] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.419894] device bridge_slave_1 entered promiscuous mode [ 173.447184] device hsr_slave_0 entered promiscuous mode [ 173.452990] device hsr_slave_1 entered promiscuous mode [ 173.475818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.488958] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.497726] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.504924] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.507214] Bluetooth: hci3: command 0x0409 tx timeout [ 173.530736] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.548625] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.555127] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.580727] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.602064] device hsr_slave_0 entered promiscuous mode [ 173.607766] device hsr_slave_1 entered promiscuous mode [ 173.613957] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.621868] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.628928] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.643537] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.652149] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.666093] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 173.676239] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 173.682788] Bluetooth: hci4: command 0x0409 tx timeout [ 173.689057] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.708210] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.723017] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 173.743085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.747511] Bluetooth: hci5: command 0x0409 tx timeout [ 173.752443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.790949] device hsr_slave_0 entered promiscuous mode [ 173.799314] device hsr_slave_1 entered promiscuous mode [ 173.805940] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.814920] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.823418] team0: Port device team_slave_0 added [ 173.832191] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.839733] team0: Port device team_slave_1 added [ 173.849222] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 173.855549] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.865693] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.925082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 173.952598] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.960819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.990518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.003344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.011576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.019990] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.026474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.033704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.066111] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.076236] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.101799] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.117732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.160200] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.168930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.177342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.184950] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.191354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.200863] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 174.218536] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.225577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.240354] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 174.270134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.288289] device hsr_slave_0 entered promiscuous mode [ 174.295710] device hsr_slave_1 entered promiscuous mode [ 174.305188] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.325229] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.333944] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 174.343892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.350518] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.370105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.378740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.388733] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.400111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 174.410791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.420440] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.430886] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.445111] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 174.475325] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 174.484229] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.493407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.501307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.513435] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 174.529107] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 174.536788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.544457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.553383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.560991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.574328] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 174.581562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.594065] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 174.601054] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.615314] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.639807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.648887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.657363] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.664419] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.672969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.723653] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.733959] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 174.742678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.751741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.760719] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.767821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.779287] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.789961] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 174.808459] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.816587] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.828987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 174.846933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.858138] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.868375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 174.885798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.900184] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 174.924523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.936974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.945927] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.959876] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 174.970084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.980769] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.994348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.004970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.015405] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 175.024708] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.035016] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.042706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.052272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.060961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.068660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.078834] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 175.091725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 175.102652] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.109173] Bluetooth: hci0: command 0x041b tx timeout [ 175.114673] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.125921] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 175.142006] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.151272] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.162494] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.169453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.182185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.190895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.198990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.207349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.215151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.225268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.234593] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.246533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.258224] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.264301] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.272234] Bluetooth: hci1: command 0x041b tx timeout [ 175.277633] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 175.284920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.294873] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.303702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.312054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.319951] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.326368] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.333682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.341048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.350353] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.362606] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.385105] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.392143] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.398875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.405960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.414195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.422017] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.428496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.437878] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.441059] Bluetooth: hci2: command 0x041b tx timeout [ 175.447286] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.462557] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 175.472870] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.482050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.489697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.498032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.505570] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.512214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.520212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.527534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.534442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.542390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.553027] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.559432] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.569535] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.579908] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.586359] Bluetooth: hci3: command 0x041b tx timeout [ 175.590124] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 175.601025] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 175.608188] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 175.615997] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 175.625553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.633886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.643950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.652151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.661226] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.667620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.676177] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.683725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.693262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.702615] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.709479] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.717930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.725928] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 175.735902] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.743653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.752448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.761071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.769114] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.775439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.782905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.790735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.798853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.809512] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.816715] Bluetooth: hci4: command 0x041b tx timeout [ 175.827403] Bluetooth: hci5: command 0x041b tx timeout [ 175.831455] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.844534] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.852231] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.860443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.867963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.875630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.883412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.891189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.899555] device veth0_vlan entered promiscuous mode [ 175.907251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.921062] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.928049] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.935021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.943257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.951190] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.957620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.965397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.973646] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 175.986054] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.995893] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.006581] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.014360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.024290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.032490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.040642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.049087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.057163] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.063697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.070661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.081421] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.090770] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.103658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.112573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.121876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.130029] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.138041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.147163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.154689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.163573] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.171309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.180213] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.189765] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.200911] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 176.210440] device veth1_vlan entered promiscuous mode [ 176.217229] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 176.224620] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.233194] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.240975] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.248732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.256328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.256757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.271509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.281865] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.301703] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.310223] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.320820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.329812] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 176.337465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.345106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.353885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.361805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.369758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.378013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.387178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.394907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.402791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.410798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.420526] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.430062] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.441641] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.453101] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.460623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.469407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.477422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.484923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.493050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.500725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.510464] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.517716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.527147] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.533172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.548395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.557569] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.563876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.583509] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.596813] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.603764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.618136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.625564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.635340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.645147] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.660230] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.668211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.677911] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 176.692022] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.701655] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.710454] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.716738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.725492] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 176.735326] device veth0_macvtap entered promiscuous mode [ 176.747782] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 176.764110] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 176.773712] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 176.785891] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 176.795833] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.804831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.813399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.821739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.829278] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.836680] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.848505] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 176.860438] device veth1_macvtap entered promiscuous mode [ 176.870697] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 176.884704] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.894504] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 176.903830] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 176.912409] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.920929] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.930119] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.938810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.947095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.954949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.963103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.971486] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.978583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.997219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 177.005723] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.013818] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.028621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.035349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.048730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.055451] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.068334] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 177.084115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.092373] device veth0_vlan entered promiscuous mode [ 177.103804] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.115451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.129854] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.138493] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.145209] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.155417] device veth1_vlan entered promiscuous mode [ 177.163154] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 177.171371] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 177.179003] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.186581] Bluetooth: hci0: command 0x040f tx timeout [ 177.194040] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.205011] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 177.214888] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.226657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.234444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.243211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.252395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.260350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.270333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.278647] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.285499] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.295281] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.304602] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 177.312209] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.322301] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 177.337633] device veth0_vlan entered promiscuous mode [ 177.344365] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.352251] Bluetooth: hci1: command 0x040f tx timeout [ 177.359353] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 177.372370] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.380556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.389249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.397337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.409412] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.420721] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.441356] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 177.460175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.470857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.492537] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.500488] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.507447] Bluetooth: hci2: command 0x040f tx timeout [ 177.508431] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.558137] device veth1_vlan entered promiscuous mode [ 177.581163] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 177.600349] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 177.609964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.620487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.628320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.635670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.644170] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.651700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.672367] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.679323] Bluetooth: hci3: command 0x040f tx timeout [ 177.681083] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.692115] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.702482] device veth0_macvtap entered promiscuous mode [ 177.710580] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 177.722585] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.731056] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.738786] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.750001] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 177.757450] device veth0_vlan entered promiscuous mode [ 177.764390] device veth1_macvtap entered promiscuous mode [ 177.772495] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 177.785605] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 177.802144] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 177.808911] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.816596] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.824117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.832184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.840840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.849217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.857099] Bluetooth: hci4: command 0x040f tx timeout [ 177.858972] device veth0_vlan entered promiscuous mode [ 177.878731] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 177.891763] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 177.900414] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.912960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.920540] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.928245] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.935121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.943099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.951151] Bluetooth: hci5: command 0x040f tx timeout [ 177.955157] device veth1_vlan entered promiscuous mode [ 177.963134] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 177.970766] device veth1_vlan entered promiscuous mode [ 177.976959] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 177.989920] device veth0_vlan entered promiscuous mode [ 177.998735] device veth0_macvtap entered promiscuous mode [ 178.005005] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.013982] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.027524] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 178.041291] device veth1_macvtap entered promiscuous mode [ 178.049753] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 178.058032] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 178.065508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.082201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.092723] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 178.101120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.113781] device veth1_vlan entered promiscuous mode [ 178.124987] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.134530] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.143025] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.151810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.159891] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.167790] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.174932] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.182312] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.189980] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.199107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.207074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.221000] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.235689] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.249085] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.264345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.277384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.289637] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 178.297451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.305223] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 178.312396] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.320132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.328135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.335730] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.343671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.353502] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.366398] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.378095] device veth0_macvtap entered promiscuous mode [ 178.384761] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.393977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.405091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.414256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.424029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.434270] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 178.441750] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.448969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.458838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.468929] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.477430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.485311] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.494488] device veth0_macvtap entered promiscuous mode [ 178.509109] device veth1_macvtap entered promiscuous mode [ 178.530525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.541198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.550914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.562558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.573333] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 178.581242] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.598581] device veth1_macvtap entered promiscuous mode [ 178.608363] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.618393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.627615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.635653] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 178.662066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.680193] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.693723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.706503] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.718118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.727255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.741628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.752459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.766817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.780786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.793283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.808251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.816086] hrtimer: interrupt took 29075 ns [ 178.821172] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 178.833509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.849166] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.863611] device veth0_macvtap entered promiscuous mode [ 178.882744] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.896202] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.903588] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.933738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.944329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.955276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.965317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.975522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.985167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.995903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.008464] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.015379] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.024721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 20:31:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x2c, 0x800, 0x200) recvfrom(0xffffffffffffffff, &(0x7f0000000580)=""/129, 0x81, 0x0, &(0x7f0000000640)=@ax25={{0x3, @bcast, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0xa, 0x0, 0xe, r2}, 0x10) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x100) getuid() setreuid(0xee00, 0x0) fstat(r2, &(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) [ 179.042283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.052207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.067636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.080962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.093816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.105003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.119284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.129784] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.137914] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.146344] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.154229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.170016] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.178613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.201513] device veth1_macvtap entered promiscuous mode [ 179.208764] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 179.216703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.226791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.235935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.251415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.267738] Bluetooth: hci0: command 0x0419 tx timeout [ 179.272616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.284628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.298471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.309796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.323953] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.332842] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.370410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 179.406927] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.414232] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.431585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.452644] Bluetooth: hci1: command 0x0419 tx timeout [ 179.462603] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 20:31:00 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r3 = socket(0x2, 0x803, 0xff) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 179.473458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.525500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.543113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.553939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.565774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.576799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.586033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.587397] Bluetooth: hci2: command 0x0419 tx timeout [ 179.605119] audit: type=1804 audit(1599251460.928:9): pid=7791 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir961453189/syzkaller.RbQuDp/2/bus" dev="sda1" ino=15741 res=1 [ 179.629101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.640385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.654726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.685193] audit: type=1804 audit(1599251460.988:10): pid=7792 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir961453189/syzkaller.RbQuDp/2/bus" dev="sda1" ino=15741 res=1 [ 179.715416] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.722746] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.752575] audit: type=1804 audit(1599251461.088:11): pid=7786 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir961453189/syzkaller.RbQuDp/2/bus" dev="sda1" ino=15741 res=1 [ 179.754346] Bluetooth: hci3: command 0x0419 tx timeout [ 179.788506] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 20:31:01 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff77}]}) eventfd2(0x0, 0x0) [ 179.799502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.845836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.866439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:31:01 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000380)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc040564a, &(0x7f0000000400)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6251afb"}, 0x0, 0x0, @userptr}) [ 179.874855] audit: type=1804 audit(1599251461.088:12): pid=7786 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir961453189/syzkaller.RbQuDp/2/bus" dev="sda1" ino=15741 res=1 [ 179.878264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.910917] Bluetooth: hci4: command 0x0419 tx timeout [ 179.916868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:31:01 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 179.938049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.954868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.966253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.977051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.988418] Bluetooth: hci5: command 0x0419 tx timeout [ 179.994070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.008400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.022056] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 180.030342] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.048602] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.061022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.085674] overlayfs: conflicting lowerdir path [ 180.102464] overlayfs: workdir and upperdir must reside under the same mount 20:31:01 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x8e, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000080)='ocfs2_dlmfs\x00', 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000001600)='hfs\x00', &(0x7f0000001640)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000001a40)) 20:31:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) [ 180.367408] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 180.495640] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 180.542525] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:31:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000200)="b2", 0x24}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 20:31:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x142, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:31:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000340)={@mcast2, 0x39}) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1a008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1ff}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2, 0x74}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f00000003c0), 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:31:02 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0x8000}) 20:31:02 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xac7b, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0xf5964d1700e82e18}}) 20:31:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x7f0, 0x9f, 0x0, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000500)}, 0x40) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000300)={'rose0\x00', {0x2, 0x4e21, @broadcast}}) 20:31:02 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 20:31:02 executing program 5: socket$inet6_icmp(0xa, 0x2, 0x3a) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b25db4cb904e473730e55cff26d1b0e001d00140000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) 20:31:02 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000016c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) 20:31:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigaction(0x2d, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000240)) [ 181.033002] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 181.094308] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 20:31:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0x80084504, 0x0) 20:31:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x25, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x6ef9d122ae47f0d) 20:31:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {0x7}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) [ 181.747984] NOHZ: local_softirq_pending 08 20:31:05 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 20:31:05 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x24, 0xc59, 0xc}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000003c0)=r0, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 20:31:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) 20:31:05 executing program 3: r0 = socket(0x29, 0x5, 0x0) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 20:31:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) read$alg(r1, &(0x7f0000000140)=""/26, 0x1a) 20:31:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) 20:31:05 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000040)=@rose={'rose', 0x0}, 0x10) 20:31:05 executing program 4: open(0x0, 0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0xfffd}, {0x0, 0x0, 0x0, 0x10000000000}}, {{@in6=@rand_addr=' \x01\x00'}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002"], 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000100)) [ 183.898456] audit: type=1400 audit(1599251465.238:13): avc: denied { create } for pid=7983 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 20:31:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x60651c0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:31:05 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20071, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000340)='NET_DM\x00') 20:31:05 executing program 3: unshare(0x8020000) semget$private(0x0, 0x2, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1400}, {0x0, 0x7}], 0x2, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) 20:31:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) 20:31:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000001a00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000040)={{{@in6, @in6=@private0}}, {{@in6=@private2}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r4, 0x89fa, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x4, 0x3, 0x4, 0x8, 0xa, @mcast2, @mcast1, 0x0, 0x0, 0x40}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 20:31:06 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 20:31:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000ac0)={0xa8}) 20:31:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r2, 0x10, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=r3, 0x4) 20:31:06 executing program 3: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @dev}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x40008000) socket$kcm(0x21, 0x2, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 20:31:06 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000380)='/dev/v4l-subdev#\x00', 0x445, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0585605, &(0x7f0000000280)={0x0, 0x1}) 20:31:06 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@loopback, 0x2, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d5, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000180)=ANY=[@ANYBLOB="02"], 0x60) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 20:31:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)={0x20, 0x2, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}]}, 0x20}}, 0x0) 20:31:06 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) capget(&(0x7f0000000100), 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_SEQ_PANIC(0xffffffffffffffff, 0x5111) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 185.411208] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:31:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 20:31:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) 20:31:07 executing program 1: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="b702000000400400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040000010000001704000009000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000a93e90832ff9d40a409f01f6147c8f6fd267bf410e76c540106f89ec68823ce3c4bcc4ce81e97719ea969f2a019a6137ad1efc966f1cfdc4ea29f673efc20c07ec082bc6de68ab0a5ebf4ee60253516cc871311ab25868e1d9a014263697ca83c57fc2ead0d85a2bcc922a3aa71489fa0000c1a6ec9aa2e28000004bcff56cf5a84cefb43ea72351190a711fd2b83a3596d80729476ab7140606791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1d8abce75f01dbb60bdf7316a4fed35f16ae8b3aa4c6dd4880c76e5837f39a161b050abc5a34588ea19114caebb79951084e7113c77ae25a0121de52e5e8cceddf2cb4b9895c0738fda3ea38c09e75b1f39ae8af2c746fbb43e3530767d8ee296487c0e650ead9003d032008fee2e02ece680c0d3d19b2b62fc202240219f497e89548a2977f86137ecb5753dfc87f148ed2392ef113cbe241a98b4e8f3bf878f1dc0e115dd1c328f54369bc8dfd3a4ea21259ed518ae80606ef83d69b9d0d972b2211d05b2e31d61bf49ca69bdb0f57d5f16769d1605e8045c6880b425f8575f863a7e1b7174281ab87fba93555853df9dbd3da536d88168217230eabfaf7ff9b0146acffea06f3b0ba7b7357ba84c953523e92ee8cc4d8be0050000002c305d59cb68bff089979504c71418bd62ec60cfae7d75ce2adc8d4b2eabae5937b47e07da3f62be170ac03ca60b10c8123a7ae91659fc79fc36c84dd1b2b8972c5c2544e3b50acd3b00000000000d62fae930c2308e2401bb761565ac4eda4ca118ebbe000000000000000000000000000000a52d598dbcfeb90dd310175435c843624027f7d55431a5756e4be9698bcd550c272c391cf24ea56d016e1f21b5999e1448f8784db6a9d4f36ec14cc67fcdd41c8ba146dc7d3fb07df9687b95efcd74ad8d0b15234dab4da83fa33391a2925b49f6040087cfaa9f83a6cdb0e031d9eb6cbff6eba616992f3ba6c277e7820a229c75b284365d650b9f057394a543c3210df7268ec32ac38db9d3062571ec8eb3290bb4a823674e89cf1716d4bc9fac0c47d854632a1d943a9dc58e6f4d0b687a055983a46fdd52f3c87506ae419c604f62b56ad1420eca5484ee0092563332124c612f4b79f2763a2288644bbe0d29c4d0cb1da9b7f9ded1c69fc42465ed5ba385d6be8843ee4f48c9c913c00f1869c7d815313aa7081597811fe82a4e044e76d8cd4c3ee7460ec713f1048c453393734b3b4f9b972c7e85dbf2fff1ef1ad15024f9439039dc"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, 0x0, 0x0) [ 185.988228] audit: type=1804 audit(1599251467.319:14): pid=8081 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir691073707/syzkaller.HaKMsi/6/file0" dev="sda1" ino=15800 res=1 20:31:07 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000001340), 0x8) sendmsg$inet(r1, &(0x7f0000001640)={&(0x7f0000001380)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000001540)=[{&(0x7f00000013c0)="9bd1920639534eb70d591686b96096085e9970b30fe208405a4a6f2d3f696217dd79816c23bae4fc21e9878a7db803ebe6d2353e079baa3aa27f7e6361779ef9b6e390f88dcf00628929ab6fc0", 0x4d}, {&(0x7f0000001480)="2fa91d27d3659696dc149b2629e6bb1d6def446c1885a2bc0810b7822c251b23825e80ffdc82c16c07a7e106eb4c9ab4651ceb16f79a4ef30ab3c5915ab1221eb0fe25b7e7df8565686f7b9274faf85e23e6550daa3d3ddd1f5539755dd2c9c60d684fd5f5c567ea2c440dd2e62a4335f0ee16e85d059a52b96422654ae2e768152e78cc2f768706e6e7ae0a685564840b2f9984e2fedf55ad9e9d7dc15980cd1b4d0d34a7bbd1b4645066f10afa2ca8c212d1e3dee656c6f772cfc5", 0xbc}], 0x2, &(0x7f0000001580)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xfffffc01}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x3e}}}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010102, @remote}}}], 0xa0}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/190, 0xbe}, {&(0x7f00000011c0)=""/215, 0xd7}, {&(0x7f0000000140)=""/100, 0x64}], 0x3, 0x0, 0x0) fstat(r0, &(0x7f00000012c0)) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f00000000c0)={0x5, @raw_data="bda72286ade0d9a1ceb4277e0a8f3092f3732309ee161c7b5a756cecf6269060160fcffc2347cb01b0dc2fcba41e8c44d4dff32aed136f232443f911b7f811bdca8f97b2d2f449e6bd4c82a0f6fa923be68c3ed8661348b067a8560e3155873c1139289496e841312832b21ac63de3afd31d21d41ff76476a8d08d8a345c2f840dc286aa4248be7dc2976a02fead32eb7a5eaf4156fe0357d5efb2598cd56b5094383d53ce0655bb79c32fb1f4e9cbd8455a51bc637f69d3b83dcd2be32c369cd5d6167d1169cb96"}) 20:31:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xf402000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0xf8, 0xf8, 0x0, 0xf8, 0xf8, 0x190, 0x190, 0x190, 0x190, 0x190, 0x5, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 20:31:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2a136, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) syz_open_procfs(0x0, &(0x7f0000272000)) 20:31:07 executing program 1: keyctl$KEYCTL_CAPABILITIES(0x5, 0x0, 0xffffffffffffffd3) 20:31:07 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x5452, &(0x7f0000000180)={0x3}) 20:31:07 executing program 4: semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 20:31:08 executing program 1: sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f00000009c0)=ANY=[@ANYBLOB="580100", @ANYRES16=0x0], 0x158}}, 0x4080) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000480)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYRESDEC, @ANYRES32=r0, @ANYBLOB="04002400edea133efcacd4f2b3385457690833a83c8ebd45a04e3a8ccb37bbe2e57c81ceb151dda46b5adde46c8ded4040b04eac03087c1172e8ca3497fdd7313bee4756e4730d2c0e154baffeaf5494b8c04db1845b86d4d2cc9ff14d94be1bfb", @ANYRES32=0x0], 0x3c, 0x0) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000280)=""/59) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x50060000}, 0xc, &(0x7f0000000300)={&(0x7f0000000b80)={0x3c, 0x1, 0x8, 0x101, 0x0, 0x0, {0x0, 0x0, 0xfffc}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x4804) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8800000) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x24008080) 20:31:08 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0045405, 0xffffffffffffffff) 20:31:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x42) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) [ 187.523878] audit: type=1804 audit(1599251468.859:15): pid=8076 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir691073707/syzkaller.HaKMsi/6/file0" dev="sda1" ino=15800 res=1 20:31:09 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000200)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/112, 0x70) 20:31:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000000)) socket(0x10, 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{0xc6d8, 0x2, 0x5, 0x1000}, {0x800, 0x6, 0xff, 0x7}, {0x200, 0x8, 0xe1, 0x3d}, {0x284, 0x8, 0x7, 0x3}]}, 0x10) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x5}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket(0x2c, 0x1, 0xffffffff) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 20:31:09 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={&(0x7f0000009740)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000097c0)=""/253, 0xfd}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x7fffee77}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) 20:31:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 20:31:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x960, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x1b) request_key(&(0x7f0000000500)='id_resolver\x00', 0x0, 0x0, 0x0) dup(0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/ip6_flowlabel\x00') recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@isdn, 0x80, &(0x7f0000000080)=[{&(0x7f0000000c40)=""/4095, 0xfff}], 0x1}, 0x40000040) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xe8182, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x8, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x12c4ecdb, 0x3ff, 0xa8c4, 0x1}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x48081}, 0x4000) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000002680)=ANY=[@ANYBLOB="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"], 0xfca) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:31:09 executing program 0: mlockall(0x1) r0 = open(0x0, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000100)='./bus\x00', 0xad7, 0x9, &(0x7f0000001780)=[{&(0x7f0000000140)}, {&(0x7f0000000440)="6fa49156d294e03b06552bc910f0b02bf2cb70bc396ec889c2b75cfa59b834d531f7ab84944eeda6d96fd66166933ab1b7f4ee159800b5f7e9a37724599f8465d95253efe0321e387125d0819c91b5881561cd9eb362b9f7df36f940e8171147b07d5810e14f9f39b90c49fd64707d60101a5196f3c1a0272f8c28cfd2905c84b17ba0e4e4936603a20f1cac882e3366ae137942c2a00a41f7bf98dd96ac9aa6a577e5595473dff2a3e0198da968f9ca6bcece421d149e8d5a", 0xb9}, {0x0, 0x0, 0x9}, {&(0x7f0000000340)="183e939f910bd6e2dc9a9f899d154b798b8ee9f4acc5b0baf04a601723f0f555cd1463209a258393682c566ef1402a9549c0e0debd7697cce544cba0d16e3cd158975b18e044273ad3451b4ef1e4b6668fe0754bbc5f1890e5ef5c6982ec56344f047154ba8ddb6b2a6cb8bc8f8858cc6b56ba2b8ca9e4b369e04b8af73bc352a30ad62cca05132065daf77f", 0x8c}, {&(0x7f0000000200), 0x0, 0x7}, {&(0x7f0000000540)}, {0x0}, {0x0}, {&(0x7f00000016c0)="3b38512bc3d49371d95abd1cdb966ebc80257368b17c43a5ad9a65e7eaa6408cc11da11d118032fd171863a1b8fe8edd921168267531ac6642ebc9e5a4e02f370bf61b9d5c175f8a057fd05d8f5a088b783913311b3e2d5d05fec57b6c5c72c29047b16910b6709e66445fa68fcf2d445f3234c3ccb491", 0x77}], 0x801, &(0x7f0000001880)={[{@numtail='nonumtail=0'}]}) mkdirat(r1, &(0x7f00000018c0)='./file0\x00', 0x18) ioctl$RTC_PLL_SET(r0, 0x40207012, 0x0) creat(0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xd59e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x14183e, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) setfsgid(0xee01) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) read(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2008002) [ 187.648995] audit: type=1804 audit(1599251468.979:16): pid=8130 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir691073707/syzkaller.HaKMsi/6/file0" dev="sda1" ino=15800 res=1 20:31:09 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x8800000, 0x0) fcntl$setpipe(r1, 0x407, 0x0) 20:31:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x41) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip_tables_names\x00') sendfile(r0, r1, &(0x7f0000000040)=0x700a0010, 0x100000006) 20:31:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1c) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000380)={0x1f, 0x2, @fixed={[], 0x10}}, 0xe) 20:31:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 187.911784] audit: type=1400 audit(1599251469.249:17): avc: denied { sys_admin } for pid=8138 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 187.951719] IPVS: ftp: loaded support on port[0] = 21 20:31:09 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) [ 188.015384] batman_adv: batadv0: Adding interface: gretap1 [ 188.032246] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.065511] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active 20:31:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) 20:31:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) 20:31:09 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001240)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="0d03050023d5fa104ba134"], 0x14}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) mount$fuse(0x0, 0x0, &(0x7f0000002100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 188.331069] FAT-fs (loop0): invalid media value (0x7c) [ 188.365700] FAT-fs (loop0): Can't find a valid FAT filesystem 20:31:09 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000009500)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3f}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="ed", 0x1}], 0x1}}], 0x1, 0x0) 20:31:09 executing program 3: socket$bt_rfcomm(0x1f, 0x3, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() pipe(0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000180)={0x8, 0xca0, 0x0, 0x0, 0x2}) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={0x0}, 0x10) close(r3) [ 188.491235] syz-executor.3 (8228) used greatest stack depth: 22520 bytes left [ 188.789051] FAT-fs (loop0): invalid media value (0x7c) [ 188.794611] FAT-fs (loop0): Can't find a valid FAT filesystem 20:31:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 20:31:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(0x0, 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') write(r0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x11f08) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) 20:31:10 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'sed\x00'}, 0x2c) 20:31:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000), &(0x7f0000000040)) 20:31:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) 20:31:10 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000100)={0x4003f00}) [ 189.122332] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:0 20:31:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 189.179990] audit: type=1400 audit(1599251470.519:18): avc: denied { mac_admin } for pid=8262 comm="syz-executor.2" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 20:31:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r2}]}}}]}, 0x3c}}, 0x0) [ 189.225894] [drm:drm_wait_vblank_ioctl] *ERROR* Unsupported type value 0x4003f00, supported mask 0x7400003f [ 189.291802] audit: type=1800 audit(1599251470.549:19): pid=8260 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15830 res=0 [ 189.350219] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 189.423416] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 20:31:11 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, &(0x7f0000000240)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, 0x0) 20:31:11 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='0', 0x1}], 0x1) 20:31:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x4, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) 20:31:11 executing program 3: pipe2(&(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) request_key(0x0, 0x0, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) tkill(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x5c, r2, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x5c}}, 0x0) 20:31:11 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000001340)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x4, 0x400, 0x800, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 20:31:11 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 20:31:11 executing program 5: syz_genetlink_get_family_id$ipvs(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x8001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$inet6_tcp(0xa, 0x1, 0x0) 20:31:11 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 20:31:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r1, 0x0, 0x0}, 0x10) 20:31:11 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fffff0000550214f9f407", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x66, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:31:11 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0205000002"], 0x10}}, 0x0) [ 190.618445] netlink: 70 bytes leftover after parsing attributes in process `syz-executor.0'. 20:31:12 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x10, 0x0, @fixed}, 0xe) 20:31:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 190.761160] netlink: 70 bytes leftover after parsing attributes in process `syz-executor.0'. 20:31:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000003b00)="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", 0x221}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf32(r0, &(0x7f0000000d80)=ANY=[], 0x358) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:31:14 executing program 4: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x8, [{0x0, 0x2}]}, @ptr]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x7}, 0x20) 20:31:14 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, 0x0, 0x80) r2 = gettid() perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x800, &(0x7f0000000000)) open(0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) 20:31:14 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f0000000340)={{r4}, 0x2, &(0x7f00000000c0)=[0x4, 0x3], 0xfffffffffffeffff, 0x4, [0xfa, 0x3, 0x5, 0x7fffffff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 20:31:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x7ffffffff000]}) 20:31:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/394]) 20:31:14 executing program 2: mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/bnep\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x0, 0x2}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0xa) r2 = syz_open_procfs(0x0, &(0x7f0000deaff6)='numa_maps\x00') readv(r2, &(0x7f0000000180)=[{&(0x7f0000000c40)=""/2590, 0xa1e}], 0x1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0xc00c5512, &(0x7f0000000000)=@usbdevfs_disconnect={0xffffffff}) preadv(r1, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0, 0x0) 20:31:14 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0145401, &(0x7f0000000100)={{0xffffffffffffffff}}) 20:31:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x9) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) 20:31:14 executing program 0: r0 = socket(0x8, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) 20:31:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 20:31:14 executing program 2: open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x400}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="b6f786e256a17f8825d6d65a0f01f37b71606d9c365cf9f96d9449e24d249d419c9d7c86ad24965d2754b5b1a1ed01f1ecd49b0e7f2b557f74826afdda964e1bdb5b860aefa8792a8cacb26973a688f8dc27310fc0719bef83a5ba89adf4b62f2be8e103ab15af9e6e94dd98fdce6a2e1280f0dc48cba17fc7103915fa4984bcceb901e4859e2f5f4b6f892c4f5f73079193dbc2f602459475b9deabccfdfc3acbe5d86de3af5e697cb3bd27f6838e7cfc45211508", 0xb5, 0xfffffffffffffff8) r1 = socket(0x10, 0x2, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x428401, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000240)=0x80, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r3, 0x0, 0x0) keyctl$chown(0x4, r0, 0xffffffffffffffff, r3) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) dup3(r4, r5, 0x0) 20:31:14 executing program 3: memfd_create(0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0x1}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x810ee0f, 0x0) 20:31:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x20002, 0x0) write$fb(r0, &(0x7f00000004c0)="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", 0x200005ef) 20:31:14 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@map, 0xffffffffffffffff, 0x1a}, 0x14) 20:31:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000280)=[@mss, @window, @window, @window], 0x4) 20:31:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:31:16 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:31:16 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1610c2, 0x0) ftruncate(r0, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) 20:31:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)=']$\\:--#}z+\x00', 0x7) lseek(r0, 0x0, 0x0) 20:31:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) getgid() 20:31:16 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000100)=[{0x4, 0xa0}, {0x4}], 0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000100)={{0x3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 20:31:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)=']$\\:--#}z+\x00', 0x7) lseek(r0, 0x0, 0x0) 20:31:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000004680)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x401}, {0x0}], 0x0, &(0x7f0000000240)) 20:31:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 20:31:16 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x3c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROTO={0x5}]}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000958840", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e000000180002"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 20:31:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x30}}, 0x0) [ 194.897667] REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 2, size 4096) [ 194.938567] REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 16, size 4096) [ 194.970885] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 20:31:16 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="11"}) [ 194.990151] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:31:16 executing program 0: r0 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r0, 0x5, 0xffffffffffffffff, 0x0) 20:31:16 executing program 3: r0 = socket(0x0, 0x0, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x20c49a) 20:31:16 executing program 5: getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="0a1773bdb67ed003bcf96895e8367b023af666b207d598bacb7456580672015d3013bf0000000000000000"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x4, 0x0, &(0x7f0000000180)) 20:31:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) 20:31:17 executing program 1: r0 = socket(0x1e, 0x2400000001, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), 0x4) 20:31:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xb6}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYRESOCT, @ANYRESHEX=r1, @ANYBLOB="000127bd5000fddbdf25040000000800020002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x24008080) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x0, 0x1, 0x70bd2b, 0x25df5bfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x400c1}, 0x800c) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="90030000", @ANYRES16, @ANYBLOB="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"], 0x390}, 0x1, 0x0, 0x0, 0x800}, 0x40400) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="f0010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x1f0}, 0x1, 0x0, 0x0, 0x20008004}, 0x80) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) dup3(r2, r0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, 0xffffffffffffffff) 20:31:17 executing program 4: sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x10) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="28000000100001000b8d2dc90000000000000002", @ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b0000000000"], 0x28}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000300)=0x1e) keyctl$revoke(0x3, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[], 0x4c}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 20:31:17 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0x24, &(0x7f00000001c0), &(0x7f0000000200)=0x20) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 20:31:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, r1, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 20:31:17 executing program 1: r0 = socket(0x1e, 0x2400000001, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), 0x4) 20:31:17 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x3c, 0x0) 20:31:17 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x14, 0x26012, r0, 0x0) mremap(&(0x7f00006bc000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f00009c8000/0x3000)=nil) [ 195.812042] block nbd3: Receive control failed (result -107) [ 195.844954] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 195.846667] block nbd3: shutting down sockets 20:31:17 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000840)={{0x5}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) 20:31:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400003, &(0x7f0000000140)=""/164) [ 195.964028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.003012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:31:17 executing program 1: io_setup(0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r3 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) [ 196.074459] mmap: syz-executor.5 (8567) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 20:31:17 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0x1f8, 0x0, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00', {}, {}, 0x6, 0x0, 0x7}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) [ 196.123162] device bridge_slave_0 left promiscuous mode [ 196.150066] bridge0: port 1(bridge_slave_0) entered disabled state 20:31:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000000)="0f0536660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x92}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) [ 196.412780] x_tables: ip6_tables: socket match: used from hooks POSTROUTING, but only valid from PREROUTING/INPUT [ 196.460544] device bridge_slave_1 left promiscuous mode [ 196.471577] bridge0: port 2(bridge_slave_1) entered disabled state 20:31:17 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000540)={[{0x2d, 'memory'}, {0x0, 'io'}]}, 0xc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) [ 196.539839] bond0: Releasing backup interface bond_slave_0 [ 196.797548] bond0: Releasing backup interface bond_slave_1 [ 197.279437] team0: Port device team_slave_0 removed [ 197.447879] team0: Port device team_slave_1 removed [ 197.454177] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 197.461040] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 197.470345] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 197.480281] batman_adv: batadv0: Removing interface: batadv_slave_1 20:31:19 executing program 4: r0 = socket(0x29, 0x2, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x8, 0x0, 0x0) 20:31:19 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x9, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='batadv_slave_1\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 20:31:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4800a, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, &(0x7f00000000c0)=0x8) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000080)={0x0, 0x4, 0x200, 0x1, 0x1}) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 20:31:19 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8aaf50c71a900efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x2000, r3, 0x6100, 0x220c}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}, 0x1, 0x0, 0x0, 0x880}, 0x0) 20:31:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$sock(r1, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000100)="1bef6b0c4c954879fdd022b87c3d77718d6f3e0242df22a7b8d936e887", 0xf}, {&(0x7f0000000140)="9b83ef", 0x20000143}], 0x2}}], 0x1, 0x0) 20:31:19 executing program 1: dup(0xffffffffffffffff) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x45d00, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000100)) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 197.795823] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 20:31:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) dup(0xffffffffffffffff) 20:31:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_coalesce={0xe}}) 20:31:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x80) read$midi(r1, &(0x7f0000000280)=""/4089, 0xff9) r2 = open(&(0x7f0000000080)='./bus\x00', 0x143042, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x10000, 0x482) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x48280) sendfile(r0, r2, 0x0, 0x200fff) 20:31:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x8008}, 0x20) 20:31:19 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x8, 0x2}, 0x10}}, 0x0) 20:31:19 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0xb, 0x21, 0x0, @dev, @mcast2, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) [ 198.502817] device bridge1 entered promiscuous mode [ 198.512936] dccp_invalid_packet: pskb_may_pull failed [ 198.522110] device bridge_slave_0 left promiscuous mode [ 198.529193] dccp_invalid_packet: pskb_may_pull failed [ 198.539076] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.551386] bridge1: port 1(bridge_slave_0) entered blocking state [ 198.567200] bridge1: port 1(bridge_slave_0) entered disabled state [ 198.588593] device bridge_slave_0 entered promiscuous mode [ 198.614160] bridge1: port 1(bridge_slave_0) entered blocking state [ 198.620834] bridge1: port 1(bridge_slave_0) entered forwarding state 20:31:20 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x80041284, &(0x7f0000000080)) 20:31:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x2, 0x1}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b36, &(0x7f00000001c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\x00\x00\x00 \x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2}, 0x20) 20:31:20 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x7) [ 198.665385] device bridge_slave_0 left promiscuous mode [ 198.671642] bridge1: port 1(bridge_slave_0) entered disabled state 20:31:20 executing program 3: setuid(0xee01) capset(&(0x7f0000000180)={0x19980330}, &(0x7f00000001c0)={0x0, 0x0, 0x195}) 20:31:20 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB='T\x00\x00\x00,\x00\'\r\x00\a\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000a000100726f75746500000024000200080004", @ANYRES32=0x0, @ANYBLOB="04"], 0x54}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 198.817551] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 20:31:20 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x200408c4) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 20:31:20 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x54, 0x12, 0x103, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "ea68c171"}]}, 0x54}}, 0x0) 20:31:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x19, &(0x7f00000000c0)={r3}, 0x8) r4 = openat$btrfs_control(0xffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x42000, 0x0) getsockname$netlink(r4, &(0x7f0000000280), &(0x7f00000002c0)=0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={r3, 0x81}, &(0x7f0000000100)=0x8) set_mempolicy(0x4000, &(0x7f0000000140)=0xe8e, 0x7) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000400)={r3, 0x4}, 0x8) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000080)) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x74) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000084", @ANYRES32=r8, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c00020008000100063c0b26be97dfbf50dd7cfd822fadc6c8a5281237ae2ef58a7d08d695bc3a8c427c0ecf27fdc1636fb23531a8040beca7037cdce82518e97f3744f1aaf36d7a34f0d6a6816eada05fdcb694188d752857e54866fe03cd74cf8532e0e2a545297ee5996ce166418902dcd6b2ddeba20cbc2f03988d174b2824b90629e89476183ba63d248403ea709ac8b585ef59db2d5d0d1b4c41d4c485161faba746ccbe85613f47adcc3cc4033a1ee7"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00f2ff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800010002000000080002000100000008000a00", @ANYRES32=r8, @ANYBLOB], 0x4c}}, 0x0) 20:31:20 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00', 0x24, 0x2}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 20:31:20 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f00000000c0)={0x2, 0x7}) [ 199.075879] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 199.149316] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:31:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="e8060000", @ANYRES16=r1, @ANYBLOB="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"], 0x6e8}}, 0x0) 20:31:20 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x14, 0x26, 0x829, 0x4, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000, 0x0, 0x4000}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') 20:31:21 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/timer\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv2(r0, &(0x7f0000001600)=[{&(0x7f0000001340)=""/242, 0xf2}], 0x1, 0x0, 0x0, 0x0) 20:31:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2715, 0x0, &(0x7f0000000000)) 20:31:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x48, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x1c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x48}}, 0x0) 20:31:21 executing program 1: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x4}, 0x80, 0x0}, 0x0) [ 200.332340] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 200.347451] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:31:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x24, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x4}]}, 0x24}}, 0x0) 20:31:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x11c, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:31:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 200.785248] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 201.937253] device veth1_macvtap left promiscuous mode [ 201.942858] device veth0_macvtap left promiscuous mode [ 201.949077] device veth1_vlan left promiscuous mode [ 201.954547] device veth0_vlan left promiscuous mode [ 202.230160] NOHZ: local_softirq_pending 08 [ 205.585411] Bluetooth: hci4: command 0x0409 tx timeout [ 206.194561] device hsr_slave_1 left promiscuous mode [ 206.202695] device hsr_slave_0 left promiscuous mode [ 206.251307] bond0 (unregistering): Released all slaves [ 206.277292] IPVS: ftp: loaded support on port[0] = 21 [ 206.384537] chnl_net:caif_netlink_parms(): no params data found [ 206.503835] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.513977] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.530368] device bridge_slave_0 entered promiscuous mode [ 206.541090] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.551984] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.563375] device bridge_slave_1 entered promiscuous mode [ 206.602132] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 206.619452] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 206.661837] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 206.674189] team0: Port device team_slave_0 added [ 206.688959] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 206.700092] team0: Port device team_slave_1 added [ 206.740514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.750536] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.786448] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.805322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.811713] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.849912] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.862743] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 206.872234] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 206.901533] device hsr_slave_0 entered promiscuous mode [ 206.908498] device hsr_slave_1 entered promiscuous mode [ 206.920940] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 206.931123] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 207.101556] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.108177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.115543] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.123281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.179460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.191692] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.204403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.213403] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.228021] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.244297] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 207.251248] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.266112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.284854] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.294694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.332132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.341411] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.348615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.368577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.380823] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.391443] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 207.400887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.409960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.421956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 207.433199] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 207.441200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.450510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.460204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.469043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.480757] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 207.488601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.508415] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 207.517308] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 207.524202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.534053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.549195] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.568423] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 207.571663] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 207.584642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.593551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.628357] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 207.636932] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 207.648492] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 207.660933] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 207.671557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.680949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.689600] Bluetooth: hci4: command 0x041b tx timeout [ 207.691878] device veth0_vlan entered promiscuous mode [ 207.706886] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.717919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.731185] device veth1_vlan entered promiscuous mode [ 207.739139] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 207.751992] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 207.767204] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 207.780381] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 207.790604] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.799166] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.809301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.819686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.834023] device veth0_macvtap entered promiscuous mode [ 207.841624] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 207.855413] device veth1_macvtap entered promiscuous mode [ 207.862217] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 207.876997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 207.888359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 207.898447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.909774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.921350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.933255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.945059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.955555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.967322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.979850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.992691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.003469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.014426] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 208.022937] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.031952] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.040465] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.048317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.056963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.068205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.079494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.089991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.099900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.109437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.120219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.130435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.141600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.152062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.163577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.176125] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 208.183579] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.191938] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.200553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.341736] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 208.395037] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 20:31:29 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @private, 0x0, 0x200000001, 'none\x00'}, 0x2c) 20:31:29 executing program 3: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) read$midi(r0, &(0x7f00000000c0)=""/4096, 0x1000) 20:31:29 executing program 5: r0 = socket(0x22, 0x2, 0x1) getpeername$unix(r0, 0x0, 0x0) 20:31:29 executing program 1: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f00000024c0)={[{@attr2='attr2'}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:31:29 executing program 2: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 20:31:29 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0xa, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), &(0x7f00000001c0)=@udp, 0x2}, 0x20) 20:31:29 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:31:29 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 208.544225] netlink: 41651 bytes leftover after parsing attributes in process `syz-executor.3'. [ 208.556347] XFS (loop1): Invalid superblock magic number [ 208.557911] IPVS: ftp: loaded support on port[0] = 21 20:31:29 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000003c0)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000bc0)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xb000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b9010360e000f000009e0ff043051fffffe100004000633a77fbac141441e0000001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0xe0ffffff, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) [ 208.584695] netlink: 41651 bytes leftover after parsing attributes in process `syz-executor.3'. 20:31:30 executing program 4: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) finit_module(r0, &(0x7f0000000100)='ppp1vmnet0e:(em0\x00', 0x1) bind(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0), 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x9, 0x80ffffffff}, 0x14) shutdown(r0, 0x1) 20:31:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev}, {0x1}, 0x0, {0x2, 0x0, @multicast2}, 'batadv_slave_0\x00'}) getpid() r1 = open(&(0x7f0000000100)='./bus\x00', 0x1c3042, 0x0) pwritev(r1, &(0x7f0000000080), 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x0) 20:31:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x38) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)=0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r1}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x371, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)) 20:31:30 executing program 4: socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext={0x2000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x3}, {0x0, 0x0, 0x4}}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, &(0x7f0000001d00)={{}, "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"}) syz_genetlink_get_family_id$batadv(0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000057c0)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=""/200, 0xc8}}, {{&(0x7f00000003c0)=@rc, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000033c0)=""/4088, 0xff8}}], 0x4, 0x2022, &(0x7f0000005900)={0x77359400}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xe7, 0xbe, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x40000000000, 0x73d}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x7, 0xffffffffffffffff, 0x1) 20:31:30 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 20:31:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0xdf) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) [ 209.035220] IPVS: ftp: loaded support on port[0] = 21 20:31:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x18b, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa071d905814c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b0e053c9d31e145c97aa793dd8ceb8281f3b812e14d71b59b83e4bc3b529f3ca0900000096e2c2a4fdca75813f78964c6fe77e39d125650da9ab14624d751e10f063962be791ca675617cc866ed67f34f39c92485b48cd8d1901000034e36d6d434409ea8d2905c48d2456252abbf71748433f88570ad2d50c2bb743c830069f192de24b696882145cbcc9b5644ce7a25dac7d3eaf1618db7f3a9b9147b2afa32b5149d23dcad5170f4a36c5fcbb65d18da32aa97691ee513fba29fbfd7dbf231427b158e33ae6e2765ddc9529c54f5c5c2d69e08cd9043c8de3c97b90357d816b0e46b035781605fd99157ece9c0d6ad03e4d5c2d4f09f9eb2a"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 209.148495] Cannot find add_set index 0 as target [ 209.189518] Cannot find add_set index 0 as target 20:31:30 executing program 2: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./bus\x00', 0x3558, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000300)={[{@resize='resize'}]}) 20:31:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000880)=[{&(0x7f0000000440)=""/237, 0xed}], 0x1, 0x8, 0x0) 20:31:30 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x153, &(0x7f0000000280)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 20:31:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x38) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)=0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r1}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x371, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)) 20:31:30 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x16, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000100)=""/211, &(0x7f0000000000)=0xd3) 20:31:30 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000005c0)={0x2020}, 0x2020) [ 209.541074] resize option for remount only 20:31:30 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffb000/0x4000)=nil, 0x101c, 0x2000001, 0x13, r0, 0x83000000) 20:31:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x2, 0x1) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) close(0xffffffffffffffff) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r4 = geteuid() setuid(r4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5}, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x54, 0x0, 0x9, 0x0, 0x0, 0x0, {0xc, 0x0, 0xa}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1e}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x80000001}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_STATUS={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 20:31:31 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000005c0)={0x2020}, 0x2020) [ 209.683205] resize option for remount only 20:31:31 executing program 2: r0 = socket(0x28, 0x1, 0x0) connect$nfc_raw(r0, &(0x7f0000000000), 0x10) [ 209.745930] Bluetooth: hci4: command 0x040f tx timeout 20:31:31 executing program 4: socket$kcm(0x10, 0x100000000000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="180000000000000001000000010000000600000003"], 0x18}, 0x0) [ 211.825421] Bluetooth: hci4: command 0x0419 tx timeout 20:31:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) chmod(&(0x7f0000000080)='./bus/file1\x00', 0x131) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000140)={&(0x7f00000006c0)="ad2d75335f412ddbae70f3b731dfc4c677304cdcb78a97697d2b456ddf1d224468185d3bd2cd23687f0d4f1827564c673bdb5f20333c6064c1e46ed8c5c09988fe81b50a045f4ff2ae3bd5a67613bc1116ee119e9c9f4488160f39b10eae6c358c0f804de380a5a95615daca2402b85a37368572a772c6e9b5a26e5d82f6002eb29b9466657e1130f6fc7c0370e54d83566543cf8b693d1b4155f55b967a2759d277638efa4988fa7466cba36822da20818c8818b7605735026f2bbf5be54f4c7dee23ade4884a89ce23f4dcbe8e6782cddf9bc8eccb825a62c5f4a61991f720ccd608d41e2ce56cc234a0a8006cf1b1a6e67ab1379ef20868455bf0f0761aa43b52c30c43808d6fad5b35547baf672f9987f06b316f51ad7206d270f3786a7a17d49372c57179521e24b8447b1e8cbadca7e4eae39777af68655aa5313d22761af7a509c3bd3e9bc9f1cee0956ab832f35fdfb79f6f669b0df550de0d3918c110f5af77d81e4ed3b408712853c62901cd670de32929d3c9d35f9a08f8764772b0e236d32a745c9d8ebb48c76c183632789dd06eade0a086d03a9470e8fa32d2ea23146d9b90618a346df2c5f1d197593d972c1e9b7036bf4d8efb7bfe715db37a4cc3c5beba58261785e7a0b36cb4eb8f9183d700221bfae8734f3d0a4971a9a0604eceba4e549b8967792932ea6bbe6fce5c14d45e25b0f7820a7825c4a3377dbc73125235f2ad220a469a7e01889a646ff59fac9e9f91869cfb7d5b65afc3cc49fa40e11646c97e48ca98816c9e68f90b46ad0caf13974914d254516f259d973c2ef3977e7745a00fab2d032467c5ce886ef1666a4fdc1a56daf5e6eba3655f69933ff8cd4a140c00ad81bed2ff90f15dd167026f87ccfef9755146750b91192ba2e0b14d9252d62377c15e45de824d10026a0f8bd81d81fd940d8806a035b42da7d4cdfdd24fc1a5e10a84a50b48c1fcc1b00cdf1978996e1f00735d062369bee50f9f40198cd528591f7db6cb94e900be6b3884a40ec985e36996b39a668624f7e956115212f66577bf2257ccc80ee430d938f76a95f17ec310a459443d35d35d565e5c599917c225739affe525c306d42a72aa6af41c4dcaa27fcd4d0689871cda28f6276db57a78b90cc3e77da36811e70c6370a98f72efe329788c6a3f02df64daf21bd6cbeabdd3c04220cb8311ed65918a87e08afc009ba41dc8a2179194b272f3dafc384fab56a54d1b3cec50d4c4af4a7bbd1ade70a1fa294d176485cf96d97cc1a6f1b73ef16fd22fe738fe15867729fcfbb831c8a8fe81bcf87af219c5274e26a10e50dd29774038949494e547433498e0451284ef439d661b3e70749acf5bb3cd800b9773c69d5ed48b77a10f397209edec6f315296c5287c761fd3e9df942233ca114c5082cde613035792a5c9f698224c8bd660b95429b7ec2251cc6a99819f02e344b4e13bb381d562f2f9c7941ca628123d24e4f7b3607187cb93e5cbd1827a04ed7d0e33b8dd970d5e1dfc43f110e105b783027e6c88def236cb3560fef911099c21ce9436fc399c17b3c3ffa21359d662e297647a9d87f624409b8337a9ead0967e9d2cb82c120d3140501185609933cd07bb5511e785e790b6daf613f905e476f20e99914622ab33dc46ec130bbbc40b8f609570c72366f1ad04ee6e9d0a645ecccd66478a80e8e48030772b40f8e945c4151aa598fe28d4dd148e48a5e0f29443c1432d58790fd876095728b2c7f65cdde8d22e77ff2d57535cccc4e010633190987447758d7989e374b7b2a3305f1fd55623029b41ab2b60a29c455ac82e955b05c59debb4aed35eac83111b0d22e3b811e85f1c3fbb729139e021f2ce8231bbdab08b9c6030f2031789d99a075e6e8431a99a3f018ff6b52e4f55e87559c4d9dacf467b6c0ecc6ec29ff5ef78d419407a12d26ccf96f275101c99bad57f49fde27d893ea45c2196ea057854f7b573164ceb3241b32ee75a37787f3bda12edd9cba3d2b44f96ce9d194ba0a36cf4c8a06b9b03d14901100dce62c3dff57897ccd28061f3d911cc82388ccef9990a0003ea95085e1c149b57730b74638fa43feb12305792e8d3ec8328904b628351948e6c0f5a92dd48a6b1f2cbfe196905e7ccb018b9677615b3ce7c59c77d11d80c3011546dc268a73fb1319a59c0f30e8897158fb7962f26f36f943a7c8a6c4d1ed8f86ce1db5b2848a3b95f509226a495aa556fbcea94e1caab0343cd0d62ffd4c880032d02bc3319d1983abda4ac54aff05118bc9e979334bfabc672a2734cba7e2e0487339ebddb3608443ff8d3bc88fb7c2d93a8cec290ba092dc3c2cc13a32ef495ddfbc56ff00761bb87f359e432814a05c8ca4e124be49d298861409295ef58372bb0a7856203fd1845b1ac09159635a2973d6d60b5d30d71751cb5585b2f304c1ee9eafd5167067035b9ca30899d2fa2c11b6b4e55eb69f96b0d975cabfb402318dd797989c77a3b895047fa44a227fe557c3d1025ec9e06d6b9dd7595486120e0ddcd67c2b8bdebf7d2e170a4d99658dfedab4c2770285cdb51aa39d29eb2bb28b5be030408fddce05d7d0090df1b26c55aeb349e51fae211188882827e7c84e7bc18ec342778c824de71938f6c3cc879ba7b46168e894added03cc29051353b3fd4ac2f4d65cf1203ad109a7c044cbef3be1711c87b9195f4d1bb67499e3db4ad3634053c99b2b1f9144fecf7ddf80323d2bb87308913b558f51c769642be444c95944c77a33f312febb056c6fbf9fb398bf73f425a3f208bd86c54a90a8070e67d460d6c6f0a62b4b9bff553dacba8bc2460c933b6d7fc52d6e3d46d58962e3754a53a88d64e934461f8436769e12d867744716a3131adff644109aaf3d2bd09f7e4d1ef44e61e5cc32744167c9c314b9ef9aeafb458ce491dde2738e6f9fb7fc0246a49b7b9cc06af5e925e4ce094d1089ab872c98483f63ae118ffdee76b9a3a391e5911df8fb7b1e704f329736eb5dd1ccbab1813f4636b67ec4a1c1a98be162baf74828e20bd1fb8c633f95cbeae2243d328811d87c8d88efe2a02c25a74b632914d5e60aac86f2b061ca09a0c6deb52dec560d6839819118c650800c83ee7045890c424edf02e400b7ba7ce783db5d8e047341a596854b75849a7446d251569aa9fc69e3ebdc790ec1c6bd3cafdd29641adff4b368f85f3e2d4ad389b550323613f5f7f5721e12a1bf90db522c3188963745b6ec4a75d9b5748faecac37fedd64b14bc58cc8bff5aa6cf52d4693d0033212b65c37d9b248da372b4e7acffb64001f16b7b45aec16680a33031ba234a58320d94e7aa58c7a1e56508e6e7c78a127301682298875df3b4b7fc44f2f6b4c97d8398f3b2d9f1b3b9b1537714b9c59485789c781127a65b575afaa097362e892b20a40434b50bcd2a16fabd80a9e628452f65f135f98e19cffec7f27f927f027a0fb8f8233509742fde4ef15ddecaea54641f3147aa1521840319f9c6fe3487d312561f3be3ce0e06cb0e2fe5cd9e5165606462e0678ff236c8666382b3c372216316c9300692eea8a4a2080f121e7c2eb50b1445acf62ebc0ccb05c6e108a63ea5304d85c4e57b05ea75201c86764f106a39c8eb067a4525342e626382f2e2fbef07c415525149ea4fd7613c3d9dd6fa12d2910f189a7acb4f2c3faaf20c4a7c6f7030a8b4eb073c090514a60476f2e596f6c92dcaddfe188378e04e5b0fa1b5861c4718dd97f8a3f1e2cce47044d2bdcce57dc0e44d331a827467300353af8fca048109ef0a1aeac7fab29c9a7dd225a6bd656f2a9f30b2f92048ce09556e55dd77a555e40b1d16be748095232365949808b37341a658a7c614394f2faa859bd5a36567fe28d9c346aca4db28b92ccffcf562f1366f324d9b96f812090ad0da7739e1ef6856719363ed0dafe5dcd848086ec35022b7f4b8b24568e6c5400ad33b1e4496d7c5bd7e3c184ef4372692b280f3104f69c49d3681d2f8fc79147bc25210cf4e367cfedf997a00b4b91c9cde65d2f2a08f611210a88b873f65a1b7b6eec53b896e57c7c49ed9e28fdd291f3f7364e34eba55ab98175b31462e9aad389c83413e067f518dc74e3c5f3b315bb572dfe8d218383ec7f5c64b09e4a466fe238f6218e572f1a5ce692067e74455a1fa454a2fcb558abd1bf8b5d5e7f2afe0ba8d67bd36cb8496bae0070f581cc870bdff102db2d7bfd41303667749eca0e92c8bba8c64f45f09fa3d28f214c330fe384eb58d0e598034bde644da0ab2e44d74002918fc049a48485917a2f9324f0040686fdb7d81266f5a556d9f2ee857e8000091f85a96e6d206a3a347b1af956ef36d65efabf84ac09736df4c29bff9a509a02ef41e77cb6944b1b7c59acb79db27b4f037dd28b2c745fcfdb4772b3efff52f03f9337e0ab7b2b09b995de2d06dc1020be7809c13d48fa4a0c3988367c470c1e9a734365b950d3777b7bc7eab1872646e47b94ba486bb29b1be521d2d4abc36f43a2362238d9f570289a7ba9f78d0b49f7bb25f3e41d20d14137331c1c4112beefe1bd39293c22f9eb94cd9d746d683bb329a35e4080f9b2e621efad24f8c0518eec4aa7bb1b7dfe7d7bb1ca96ccea94c9fda970ee17e626e2c46c452fa02ba58a4972943472f7083de57dcd78b0ad96f53b72db69368902721f767882d77e5be53e69b98e4e3daeb90c2947ceff0b374d29eb23dace740f3d2f2374b6b1258d5631785bb906d3b120806558ff69b6b91656350c567ff3dc3c1cf6ba6f01508a4598e4fbc15b452ace2915073466db88025b02836bcfc1b9760da67b50b8b0598e2ad3e1b50edde98d8ea2b35e7b88110536bd26cdc670534f1cc3740fd2841b3a4c4b82b3d00bcdd6bdbeefc931daed7849b3572cc182696682b", 0x0, &(0x7f0000000280)="9fcc6237a59e04abf28c561c17aad895551d9daf9b1f070d66392a543dd922769dda8e17cf2b759a9c2e6cf2cd7c15f95ce7adb22bd964aead1432365c842735679ff35f1fcd2f656176b5258f1f730c38", 0x0, 0x5}, 0x38) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000016c0)={0x0, 0x0, 0x3, 0x0, [], [{0xcad, 0x25b, 0x98f, 0x3, 0x3, 0x2}, {0x1, 0x7, 0x9, 0x1, 0x2, 0x9}], [[], [], []]}) setfsgid(r1) 20:31:33 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) socket(0x0, 0x0, 0x0) 20:31:33 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x300, &(0x7f0000000400)=[{&(0x7f0000000000)="1e", 0x101d0}], 0x1, 0x0, 0x0, 0x900}, 0x1000000}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000004100)=""/4092, 0xffc}], 0x1}}], 0x40000000000005b, 0x0, 0x0) 20:31:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x38) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)=0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r1}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x371, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)) 20:31:33 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x10b, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:31:33 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xff7f0000, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) 20:31:33 executing program 0: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x65) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @empty}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x8}]}}}, @IFLA_MASTER={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fstat(0xffffffffffffffff, 0x0) 20:31:33 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) socket(0x0, 0x0, 0x0) [ 212.310535] hub 9-0:1.0: USB hub found [ 212.318462] hub 9-0:1.0: 8 ports detected 20:31:33 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) ioctl$NBD_SET_SOCK(r0, 0xab04, 0xffffffffffffffff) 20:31:33 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x300, &(0x7f0000000400)=[{&(0x7f0000000000)="1e", 0x101d0}], 0x1, 0x0, 0x0, 0x900}, 0x1000000}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000004100)=""/4092, 0xffc}], 0x1}}], 0x40000000000005b, 0x0, 0x0) [ 212.389216] new mount options do not match the existing superblock, will be ignored 20:31:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x38) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)=0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r1}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x371, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)) [ 212.452605] new mount options do not match the existing superblock, will be ignored 20:31:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x3f00, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 20:31:33 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = fcntl$getown(0xffffffffffffffff, 0x9) migrate_pages(r1, 0x0, &(0x7f00000000c0), 0x0) chdir(&(0x7f00000002c0)='./bus\x00') creat(&(0x7f00000007c0)='./file0\x00', 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000003c0)={0x0, 0x0, 0x3e, 0x0, 0x0, [{{}, 0x100000000000000}]}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 212.510302] block nbd3: shutting down sockets 20:31:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 212.577784] block nbd3: shutting down sockets 20:31:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x3f00, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 20:31:34 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff78}]}) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x3}], 0x1, 0x0) [ 212.961045] audit: type=1804 audit(1599251494.299:20): pid=9271 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir691073707/syzkaller.HaKMsi/30/bus/file0" dev="sda1" ino=15944 res=1 [ 213.011952] overlayfs: './file0' not a directory 20:31:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000040)={0x6, 0x9, 0x400}) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000)='./file2\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') read$char_raw(r2, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x81000) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@private1={0xfc, 0x1, [], 0x1}, 0x0, 0x0, 0x2, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) r6 = dup2(r4, 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r6, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={&(0x7f0000001700)=ANY=[@ANYBLOB="2800046e8248a9a5a784fa4c6a4cd1127316ba1b5256f31fd33ff774512643fe74e0efe3743e19a3b2808cae02000000000000003ea82f1ce8ec3d370718422ba201796817c739110be65d00ace208929737260bbd0af1470502c826a14ad6f40c", @ANYRESOCT=r3, @ANYRES64, @ANYRES16, @ANYRES16], 0x28}, 0x1, 0x0, 0x0, 0x809}, 0x4004800) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f00000002c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000001880)=ANY=[@ANYBLOB="64000000d7a729b32708fb58ff56494c966c9511090c850c789992411bbf08af61f01e3163e7b3baf031f5ad7f721ec7", @ANYRES16=r7, @ANYRESHEX=r5, @ANYRESDEC, @ANYRES32], 0x64}}, 0x4000004) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x58, r7, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) 20:31:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_NUM_RX_QUEUES={0x8}]}, 0x3c}}, 0x0) 20:31:36 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045438, &(0x7f0000000000)) 20:31:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x38) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)=0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r1}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)) 20:31:36 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="60000000090617"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x47fe5, 0x0) 20:31:36 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fd}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 20:31:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r2, 0xca289435, &(0x7f00000000c0)={0x1, 0x3, @status={[0x0, 0x100000001, 0x1f]}, [0x6, 0x9ec, 0x4, 0x6, 0x60a4b89b, 0x800, 0x9, 0x0, 0x9, 0xa7fe, 0x0, 0x1, 0x100, 0x1, 0x7270, 0x80040001, 0xfffffffffffffffb, 0x9, 0x0, 0x5, 0x0, 0xfffffffffffffff7, 0x7, 0x2, 0x1ff, 0x5, 0x0, 0x7, 0xf7, 0x4, 0x2, 0xff, 0x2, 0x100000000, 0x5, 0x7, 0xf0a, 0x100000001, 0x100000000, 0x5, 0x0, 0x1ff, 0x0, 0x7, 0x0, 0x2, 0x9, 0x8, 0x8001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x8, 0x9, 0x7, 0x0, 0x7ff, 0xfffffffffffffffb]}) 20:31:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r3, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="23c90b40e2ec050e623f53950ad3b27e47", 0x11}, {&(0x7f0000000180)="ee5f45ec4096cfe19d54af24bee655e83ed5d87095486a6b19e7a800edcfe21d7ccf281fc0abb7e140e5f8589e86d3", 0x2f}], 0x2}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000380)='0', 0x1}], 0x1}}], 0x2, 0x0) 20:31:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14000, 0x0, 0x0, 0x0, 0x7ffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet(0x2, 0x3, 0x3) dup2(r1, r0) [ 215.292076] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 20:31:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x38) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)=0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r1}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)) 20:31:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14000, 0x0, 0x0, 0x0, 0x7ffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet(0x2, 0x3, 0x3) dup2(r1, r0) 20:31:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02000036000535d25a80648c63940d0424fc60100002400a000900051a82c137153e670400068003001700d1bd", 0x33fe0}], 0x1}, 0x0) 20:31:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x38) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)=0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r1}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)) 20:31:36 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0x830, 0x0, {0x77359400}, {0x0, 0xea60}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d0db1738bfba5fd0f175f42b579f1398a680131ab2140668b879162b9cfdb9e5fc320daa9e93c04709c01a818454ae961ee00b42dd28183ef06f35f5e125d790"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x5, 0xc14, 0x0, {0x0, 0x2710}, {}, {0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "0103dc7eeff45fc23a158ce55a62458875375eb2077639d067500dd76504c39e4e808b1d2183c24c813c1a849ffffc6fa7483bf20f35f70c83393de0d51acdac"}}, 0x80}}, 0x0) 20:31:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 20:31:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1b0000000000200000001b000000070021"], 0x50}}, 0x0) [ 215.754973] audit: type=1800 audit(1599251497.090:21): pid=9296 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15971 res=0 [ 215.773892] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. [ 215.817914] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 20:31:37 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000001580)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) 20:31:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x38) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)=0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x371, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)) 20:31:37 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007", 0x7}], 0x1}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0x2000000006, 0x0) 20:31:37 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) openat$vim2m(0xffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, r0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000000)) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x640, 0x576, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r3 = openat$nvram(0xffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000340)) 20:31:37 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f00000000c0)=0x6) 20:31:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/sem\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) [ 216.089682] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 20:31:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) [ 216.133704] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 20:31:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x38) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)=0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x371, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)) 20:31:37 executing program 5: r0 = socket(0xa, 0x6, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000000)={'broute\x00'}, &(0x7f00000000c0)=0x78) 20:31:37 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') creat(&(0x7f00000007c0)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', &(0x7f0000002840), 0x0) [ 216.188527] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 216.224931] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 20:31:37 executing program 2: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x7fffefff, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) 20:31:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) 20:31:37 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000011, 0x11, r0, 0x0) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x17, 0x0, &(0x7f0000000440)) [ 216.397854] overlayfs: './file0' not a directory 20:31:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x38) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)=0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x371, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)) [ 216.833155] kvm: pic: non byte write [ 216.841874] kvm: pic: non byte write [ 216.845999] kvm: pic: non byte write [ 216.849888] kvm: pic: non byte write [ 216.853696] kvm: pic: non byte write [ 216.859086] kvm: pic: non byte write [ 216.862915] kvm: pic: non byte write [ 216.867456] kvm: pic: non byte write [ 216.871602] kvm: pic: non byte write [ 216.876884] kvm: pic: non byte write 20:31:38 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) openat$vim2m(0xffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:38 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, &(0x7f0000000080)) 20:31:38 executing program 5: socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x121, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400e702cc13095f9f95274b0a0605845865400440010000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b", 0x48}], 0x1}, 0x0) 20:31:38 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 20:31:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x38) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)=0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r1}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x371, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)) 20:31:38 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6(0xa, 0x1, 0x0) dup(r1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x101000, 0x0) r2 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x3) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000000000000000}, 0x8a10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r2, 0x7, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) dup(0xffffffffffffffff) 20:31:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = dup(r1) msgget$private(0x0, 0x0) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 20:31:38 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYRES16], 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) [ 217.123469] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 217.149004] team0: Device macvtap0 is up. Set it down before adding it as a team port 20:31:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x38) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)=0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r1}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x371, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)) [ 217.192755] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 217.201179] team0: Device macvtap0 is up. Set it down before adding it as a team port 20:31:38 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000280), 0x10) 20:31:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0x9]}, 0x8, 0x800) 20:31:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) setgid(0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f15ecdb4cb92e0a480e002a000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, 0x0) [ 217.310521] audit: type=1400 audit(1599251498.650:22): avc: denied { set_context_mgr } for pid=9429 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 217.790896] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 217.863647] device batadv_slave_1 entered promiscuous mode 20:31:40 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth0_to_hsr\x00', &(0x7f0000000100)=@ethtool_channels={0x8}}) 20:31:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x38) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)=0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r1}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x371, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)) 20:31:40 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x80000005) 20:31:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000006c0)=@nat={'nat\x00', 0x1b, 0x5, 0x598, 0xf8, 0x0, 0xffffffff, 0x0, 0xf8, 0x528, 0x528, 0xffffffff, 0x528, 0x528, 0x5, &(0x7f0000000140), {[{{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0xc, "12b5"}}, @common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x2}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @remote, @rand_addr=0x64010100, @icmp_id=0x64, @port=0x4e23}}}}, {{@ip={@empty, @dev={0xac, 0x14, 0x14, 0x42}, 0xff, 0x0, 'team0\x00', 'veth0_to_hsr\x00', {}, {0xff}, 0x16, 0x3, 0x4}, 0x0, 0xc0, 0x100, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00', 0x0, 0x0, 0x1}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x3, 0x0, "65c6fe32fcaf130e89af36a49bb8bf82cd9420c798d4448971c7f3881bcd"}}}, {{@uncond, 0x0, 0x1c8, 0x200, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xff, 0xff000000, 0xff000000, 0xff], @ipv6=@dev={0xfe, 0x80, [], 0x1e}, [0xff000000, 0x0, 0xff], 0x4d5, 0x3503, 0x2f, 0x0, 0x2, 0x360de7b594dfbfc5}, {@ipv4=@dev={0xac, 0x14, 0x14, 0x12}, [0xff000000, 0x0, 0xff, 0xffffff00], @ipv4, [0xffffff00, 0xff, 0xffffffff, 0xff000000], 0x4d3, 0x3502, 0x2f, 0x0, 0x2, 0x2}, {@ipv4=@multicast1, [0xff000000, 0xff000000, 0xff000000, 0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x34}, [0xffffffff, 0xff, 0xffffff00], 0x4d3, 0x3501, 0x1, 0x0, 0x2, 0x1a}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffff00, 0xffffffff], @ipv6=@private0={0xfc, 0x0, [], 0x1}, [0xff, 0x0, 0x0, 0xff000000], 0x4d5, 0x3503, 0x0, 0x0, 0x10, 0x1}], 0x4, 0x4}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @private=0xa010101, @multicast2, @gre_key, @gre_key=0x7}}}}, {{@ip={@empty, @empty, 0xff000000, 0x0, 'lo\x00', 'veth1\x00', {}, {0xff}, 0x11, 0x1, 0x6a}, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@unspec=@mark={{0x30, 'mark\x00'}, {0x101, 0x2ae}}, @common=@ah={{0x30, 'ah\x00'}, {[0x53, 0xffffffff]}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x12}, @port=0x4e24, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5f8) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000640)=@ax25={{0x3, @bcast}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0xe}, 0x10) getuid() recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 20:31:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000010c0)='gid_map\x00') lseek(r0, 0x3, 0x0) 20:31:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) setgid(0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f15ecdb4cb92e0a480e002a000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, 0x0) 20:31:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x181, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/234, 0xea}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 20:31:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x38) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)=0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r1}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x371, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)) 20:31:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000560600000fff07ad6706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000160400000400f9ffad300100000000008400000000000000050000000000000095000000000000006e8ad524a56601a5984e4dc87ca658e5f2e9407e5c2501d119fe01000000db85604036883647b1fb3f1403b816f511c8c56e56e40b00095505f8a89dae4293b10f3631b25fc9f189084c7fddccff01361d355fa1d5f203000000fc726cce8ec2abcdf1bc9040daef2cfa2046e2008000004734ffa55eb2d4e8d620b3698808b365b46bd54c68cd30139b8c3827a7dd6d6e2b5f3f000000000000000000000000000000000047018ae79db6e768a0c7afc511d2aec070f718ab629b4975320dd7a7da532281fd22c7b8350084452715396669836db6000000005b4f1491ee7cd5daf2bcc50d99eed6a3e76d5d83600662ad3d1aab74a2f078aa64ae483856a6e494408d0b33047f06b922195a271af103f03e1155197eda7b2ebf4e2dae060959c9639564f0fc183cdd62a1575c91cf5ba8b2db403681ee48f528719ed4db22d7172adc6ae8faa5f9ad188e5fe8acdf2b9a45a38d88a0b47f4559d46cae41db1b914e93f1f8806caa8a753ad98a111d60d7e66c8ca4eb4682a3b224a637642e488c7182835d020ac7af3bf1cb828b1ec8625e36c803bb23fa6dede8f799caf3199f8362aa48114a676957d5129f"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = gettid() tkill(r0, 0x33) getpid() mkdir(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) quotactl(0x9, 0x0, 0x0, &(0x7f0000000300)="1c9aa2fcbf3fe43e5ae1db3549291b5e323c4ac0b27180f9a2b29455c4761922d58b1d034918489e997b9b9383f90860bd084957a204d636917ccbbfd4607bcdaf8f9f2d2c9eb95180c1f1a9698e6d2b49a890b10ebc983448b1755a0ab30d0fad5f01073ec52bb37ffde3c0a882c115d1b120ae23f3d8261810391c80d18affcb5f17963d34279866719d872543a9") sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x20028801) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x104) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x4, 0x2, 0x102004, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) 20:31:40 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r0) 20:31:40 executing program 2: r0 = socket(0x18, 0x0, 0x1) connect$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) [ 219.024174] ------------[ cut here ]------------ [ 219.029390] Unexpected user alpha2: [ 219.065754] WARNING: CPU: 0 PID: 3708 at net/wireless/reg.c:416 restore_regulatory_settings+0x20a/0x1130 [ 219.075656] Kernel panic - not syncing: panic_on_warn set ... [ 219.075656] [ 219.083891] CPU: 0 PID: 3708 Comm: kworker/0:3 Not tainted 4.19.143-syzkaller #0 [ 219.091412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.100772] Workqueue: events_power_efficient crda_timeout_work [ 219.106946] Call Trace: [ 219.109533] dump_stack+0x1fc/0x2fe [ 219.113153] panic+0x26a/0x50e [ 219.116331] ? __warn_printk+0xf3/0xf3 [ 219.120221] ? restore_regulatory_settings+0x20a/0x1130 [ 219.125577] ? __probe_kernel_read+0x16c/0x1b0 [ 219.130141] ? __warn.cold+0x5/0x61 [ 219.133757] ? __warn+0xe4/0x200 [ 219.137117] ? restore_regulatory_settings+0x20a/0x1130 [ 219.142462] __warn.cold+0x20/0x61 [ 219.145986] ? restore_regulatory_settings+0x20a/0x1130 [ 219.151363] report_bug+0x262/0x2b0 [ 219.154987] do_error_trap+0x1d7/0x310 [ 219.159914] ? math_error+0x310/0x310 [ 219.163713] ? __irq_work_queue_local+0x101/0x160 [ 219.168544] ? irq_work_queue+0x29/0x80 [ 219.172507] ? wake_up_klogd.part.0+0x8c/0xc0 [ 219.176995] ? vprintk_emit+0x1d0/0x740 [ 219.180953] ? trace_hardirqs_off_caller+0x69/0x210 [ 219.186235] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 219.191084] invalid_op+0x14/0x20 [ 219.194529] RIP: 0010:restore_regulatory_settings+0x20a/0x1130 [ 219.200487] Code: 03 44 89 ee e8 37 3d a1 fa 45 84 ed 0f 85 3e 07 00 00 e8 f9 3b a1 fa 41 0f be d4 0f be f3 48 c7 c7 60 d6 40 88 e8 11 32 75 fa <0f> 0b e8 df 3b a1 fa 48 8b 1d c8 e9 d1 02 48 b8 00 00 00 00 00 fc [ 219.219981] RSP: 0018:ffff8880919b7c60 EFLAGS: 00010282 [ 219.225342] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 219.232595] RDX: 0000000000000000 RSI: ffffffff8154d001 RDI: ffffed1012336f7e [ 219.240287] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 219.247557] R10: 0000000000000005 R11: 0000000000000000 R12: 0000000000000000 [ 219.254818] R13: 0000000000000000 R14: ffff8880ae62bac0 R15: ffff8880ae630a00 [ 219.262083] ? vprintk_func+0x81/0x17e [ 219.265959] ? process_one_work+0x77b/0x1570 [ 219.270359] ? regulatory_hint_user+0x220/0x220 [ 219.275026] ? check_preemption_disabled+0x41/0x280 [ 219.280305] crda_timeout_work+0x1b/0x20 [ 219.284366] process_one_work+0x864/0x1570 [ 219.288600] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 219.293360] worker_thread+0x64c/0x1130 [ 219.297334] ? __kthread_parkme+0x133/0x1e0 [ 219.301648] ? process_one_work+0x1570/0x1570 [ 219.306154] kthread+0x33f/0x460 [ 219.309520] ? kthread_park+0x180/0x180 [ 219.313479] ret_from_fork+0x24/0x30 [ 219.318906] Kernel Offset: disabled [ 219.322641] Rebooting in 86400 seconds..