Warning: Permanently added '10.128.0.78' (ECDSA) to the list of known hosts. 2020/12/18 05:01:36 fuzzer started 2020/12/18 05:01:36 dialing manager at 10.128.0.26:34963 2020/12/18 05:01:36 syscalls: 3465 2020/12/18 05:01:36 code coverage: enabled 2020/12/18 05:01:36 comparison tracing: enabled 2020/12/18 05:01:36 extra coverage: enabled 2020/12/18 05:01:36 setuid sandbox: enabled 2020/12/18 05:01:36 namespace sandbox: enabled 2020/12/18 05:01:36 Android sandbox: enabled 2020/12/18 05:01:36 fault injection: enabled 2020/12/18 05:01:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/18 05:01:36 net packet injection: enabled 2020/12/18 05:01:36 net device setup: enabled 2020/12/18 05:01:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/18 05:01:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/18 05:01:36 USB emulation: enabled 2020/12/18 05:01:36 hci packet injection: enabled 2020/12/18 05:01:36 wifi device emulation: enabled 05:05:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}, 0x10) syzkaller login: [ 353.515281][ T35] audit: type=1400 audit(1608267957.705:8): avc: denied { execmem } for pid=8501 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 05:05:57 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @rand_addr=0x64010101}, {0x2, 0x0, @multicast2}, 0x24}) 05:05:58 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000011c0)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'veth1_to_hsr\x00', 'tunl0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 05:05:58 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, [], @value64}}) 05:05:58 executing program 4: ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(0xffffffffffffffff, 0x7b1, &(0x7f0000001000)={&(0x7f0000000000)=[0x6f, 0x4, 0x9, 0x8000, 0x9, 0x2, 0x3, 0x8, 0x0, 0x1, 0x6, 0x10001, 0xfffffffa, 0x80, 0xfffffffb, 0x0, 0x1ab, 0x3, 0x0, 0x7b83, 0x4, 0x0, 0x0, 0x9, 0x1000, 0x87a9, 0x2, 0x0, 0x1, 0x9, 0x200, 0x0, 0x0, 0x7, 0x0, 0x8, 0x6, 0xffffffff, 0xffffff7f, 0x7, 0x0, 0x5b7, 0x9, 0xff, 0x9, 0x40, 0x0, 0x0, 0x0, 0xa04, 0x3a6d, 0x0, 0x5, 0x0, 0xffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6b, 0x2, 0x200, 0x0, 0x800, 0x0, 0xff, 0x1800000, 0x0, 0x2, 0x0, 0x7, 0x7, 0x2, 0xffffa4e6, 0x0, 0x9, 0x800, 0x80000001, 0x7, 0x6, 0x80, 0x0, 0x0, 0x10000, 0x7, 0x0, 0x9, 0x20, 0x3, 0x101, 0x0, 0x101, 0x0, 0x0, 0x4554, 0x3, 0x0, 0x6, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x8001, 0x1, 0xb4d9, 0x8, 0x0, 0x2964bcda, 0x80, 0xffff, 0x0, 0x0, 0x5, 0xc, 0x0, 0xc399, 0x1e, 0x1, 0xfbe, 0x1, 0x0, 0x8001, 0x4f, 0x54, 0x7efa, 0xab9, 0x0, 0x0, 0x3ff, 0x1, 0x0, 0x7, 0x0, 0x7, 0x0, 0x6, 0x4, 0x400, 0x3, 0xb55b, 0x4, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x4, 0x2, 0x0, 0x8, 0x1, 0x80, 0x0, 0x0, 0x7, 0x0, 0x8, 0x0, 0x100, 0x6, 0x0, 0x2, 0x1, 0x1, 0x80000000, 0x20, 0x0, 0x2, 0x5, 0x3, 0x9, 0x1, 0x9e3, 0x0, 0x26f, 0xc69e, 0x40, 0x9, 0x3, 0x0, 0x1, 0x10001, 0x0, 0x0, 0x0, 0x2, 0xb9, 0xc9, 0x8, 0x9, 0x0, 0x10001, 0x0, 0x7, 0x3d32, 0x0, 0x7fffffff, 0x7, 0xa5e2, 0xf947d41, 0x401, 0xac, 0x1ff, 0x0, 0x8000, 0x40, 0x20, 0x0, 0x5, 0x3, 0x0, 0x8, 0x80000001, 0x6, 0x0, 0x401, 0x1, 0x400, 0x4f2, 0x3, 0x0, 0x6, 0x5, 0x80, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x2e82a9d, 0x0, 0x59, 0x0, 0x2, 0x6, 0xa44, 0x0, 0x6, 0x1, 0x184000, 0xdf, 0x7, 0x1, 0x0, 0x6, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x8001, 0x4c, 0x4, 0x5c95e0d0, 0x1, 0x400, 0x0, 0x3, 0xb9, 0x0, 0x0, 0x0, 0x0, 0xca5, 0xfffffffe, 0x0, 0x100, 0x80000000, 0xcb, 0x2, 0x0, 0x0, 0x1f, 0x2, 0xffff2d12, 0x1, 0x3, 0xa5d3, 0x5, 0x1, 0x0, 0xffffffff, 0x0, 0x10, 0x5, 0x7, 0x0, 0x2, 0x0, 0x2, 0x0, 0x566d, 0x0, 0x81, 0x10000, 0x0, 0xff, 0xe0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x1, 0x0, 0xfff, 0x0, 0x1, 0x0, 0x2, 0x25, 0x0, 0x2, 0x0, 0x9, 0x800, 0x335e0e32, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffff7, 0xec, 0x5, 0x3ff, 0xfffffffc, 0x922, 0x5, 0x5, 0x8, 0x0, 0x100, 0x1, 0x8, 0x4, 0xa8, 0x3, 0x81, 0x4, 0x9, 0x612d, 0x6, 0x6, 0x0, 0x4, 0x0, 0x0, 0x9, 0x7fffffff, 0x2, 0x0, 0x100, 0x0, 0x7, 0x7f, 0x691, 0x400, 0x7fffffff, 0xfffffffb, 0x0, 0x1, 0x9, 0x3, 0x0, 0x0, 0x4, 0x8, 0x1, 0x0, 0x5, 0x0, 0x4, 0xffff0000, 0x0, 0x4, 0x0, 0x7, 0x6, 0x8, 0xd4d, 0x8, 0xffff, 0x4, 0x0, 0xfffffffe, 0x0, 0x0, 0x9, 0x38ed, 0x8, 0x0, 0x1aaa8f47, 0x9, 0x0, 0x10000, 0x2, 0x80000000, 0x0, 0x3ff, 0x7d8, 0x0, 0x3, 0x9d, 0x8001, 0x0, 0x9, 0xfffffffc, 0x1000, 0x0, 0x800, 0x0, 0x1ff, 0xc00, 0x1, 0x2, 0x9, 0x8, 0x833, 0x5, 0x7fffffff, 0x0, 0x1f, 0x0, 0x4, 0x7fffffff, 0x0, 0x0, 0xff, 0x0, 0x4, 0x0, 0xff, 0x0, 0x1ff, 0x0, 0x80, 0x1, 0x1, 0x2, 0x5, 0x849, 0x1, 0x0, 0x9, 0x7fff, 0x0, 0x0, 0x4, 0x4689, 0x8, 0x0, 0xea5, 0x0, 0x0, 0x0, 0x1, 0x400, 0x0, 0x0, 0x0, 0x7, 0x0, 0xc00000, 0x0, 0x0, 0xcf, 0x80, 0x7, 0x1ff, 0x9, 0x387, 0x2, 0x0, 0x8, 0x0, 0xad, 0x7fff, 0x3f, 0xffffffc0, 0x6, 0x9, 0x0, 0x0, 0x9, 0x5, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x7, 0x9, 0x3, 0x2, 0x400, 0x0, 0x0, 0x0, 0x0, 0x81, 0xffff, 0x0, 0x4, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xff, 0xf940, 0x0, 0x0, 0x6, 0x0, 0x3, 0x80000000, 0x800, 0x0, 0xffff, 0x1, 0x3, 0x200, 0x6, 0x8, 0xfe, 0x1f, 0x8866, 0x0, 0x5, 0x4, 0x0, 0x0, 0xfe000000, 0x5e, 0x1, 0x4, 0x7fff, 0x8, 0x8, 0x5, 0x1000, 0x9, 0x40d, 0x0, 0x5, 0x4601, 0x0, 0x8001, 0x800, 0xad, 0x81, 0x7ff, 0x0, 0xfffffff9, 0x2, 0x0, 0xffffff80, 0x7, 0x5ff6, 0x7, 0x6, 0x3, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x3, 0x0, 0x8, 0x1, 0x5994, 0x20, 0x0, 0x3, 0x8, 0x7, 0x0, 0x0, 0xfffffff9, 0xb94, 0x6, 0x3ff, 0x1, 0x6, 0x3f, 0x0, 0x3, 0x6, 0x4, 0x94, 0x434, 0x0, 0x1, 0x64, 0x0, 0x0, 0x0, 0xfff, 0x80000000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3, 0x775, 0x0, 0x0, 0x9eb, 0xae, 0x0, 0x5, 0xfffffb62, 0x0, 0x8, 0x95b, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100, 0x0, 0xfffffffe, 0x0, 0x3f5, 0x0, 0x6, 0x800, 0x0, 0x8, 0x0, 0x8, 0x81, 0x20, 0x6, 0x5043ad2e, 0x1, 0x0, 0xb4c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x270d, 0x40000000, 0x2, 0x1, 0x7aa5, 0x1, 0x0, 0x2, 0x4, 0x8, 0x0, 0x0, 0xf00, 0x5, 0x0, 0xbbb, 0x3f, 0x9, 0x80, 0x80000001, 0x401, 0x0, 0x5, 0x0, 0x8001, 0x8, 0xffffffb0, 0x3, 0x0, 0x0, 0x2, 0xb329, 0xffff91b1, 0x0, 0x8, 0x8, 0x5, 0x81, 0x23f, 0x4, 0x3, 0x1dd39bfc, 0x5, 0x2, 0x0, 0x6, 0x9, 0x0, 0x3, 0x0, 0x3ff, 0x100, 0x0, 0x8, 0x0, 0x6, 0x9, 0x6, 0x0, 0x3, 0x0, 0x9, 0x9, 0x21e9, 0x0, 0x0, 0x0, 0xaa, 0x3c, 0x43d, 0x0, 0x0, 0x0, 0x4cf8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6, 0x0, 0x80, 0x0, 0xffffffff, 0xffffffff, 0xaaa, 0x0, 0x6, 0x0, 0x400, 0x0, 0x7fffffff, 0x9, 0xffffffc0, 0x3, 0x0, 0x80, 0x0, 0x0, 0xfff, 0x0, 0xca6, 0x709c, 0x0, 0x0, 0xfc7b, 0x3, 0x0, 0xfffffffd, 0x4, 0x1f, 0x4, 0x6d0a, 0x0, 0x80, 0x0, 0x4, 0x80000001, 0x0, 0x0, 0x71, 0x10000, 0x400, 0x0, 0x1ff, 0x0, 0x0, 0x4, 0x1, 0xa57, 0x59e, 0x5, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x4, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x1f, 0x0, 0x20, 0x4, 0x2, 0x1ff, 0x621, 0x7ff, 0x0, 0x2, 0x7f, 0x0, 0x0, 0xcc07, 0x0, 0x8ab, 0x5255, 0x6, 0x0, 0x4, 0x8001, 0x10001, 0x641, 0x20, 0x100, 0x0, 0x275, 0x2, 0x0, 0x0, 0x0, 0x2, 0x7, 0x9, 0x0, 0x5, 0x0, 0x0, 0x20000000, 0x0, 0x7, 0x3000, 0x3, 0x0, 0xc8, 0x5, 0x0, 0x1, 0x40, 0xff, 0x80000000, 0x76e, 0x8001, 0x0, 0x0, 0x7f, 0x20, 0x0, 0x6, 0x0, 0x4, 0x0, 0x200, 0xa7bc, 0x7, 0x5, 0x7fffffff, 0x10001, 0x9, 0x0, 0x5, 0x0, 0x7, 0xdd, 0x0, 0x3, 0x90000, 0x0, 0x2, 0x0, 0x800, 0x3f, 0x0, 0xf7db, 0x7, 0x0, 0xff800000, 0x8, 0xc0000000, 0x0, 0x1, 0x0, 0xdc8e, 0x0, 0xfffffff9, 0x0, 0x0, 0x0, 0x1ea, 0x0, 0x3ff, 0x101, 0x0, 0x2ee, 0xff6, 0x0, 0x5, 0x1ff, 0x0, 0x3ff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0xffffffff, 0x8, 0x40, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x2, 0x5, 0x0, 0x9, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0xebc4, 0x0, 0xffffffff, 0x1ff, 0x2, 0xfffff764, 0x4, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc1, 0x0, 0x0, 0xd333, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x3, 0x7], 0x5, 0x400, 0x5, 0xd8}) execveat(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', &(0x7f00000011c0)=[0x0, &(0x7f0000001140)='^/$-\x00', &(0x7f0000001180)='\n].\xc2\x00'], &(0x7f0000001340)=[0x0, &(0x7f0000001240)='[\']\x00', &(0x7f0000001280)='@\x00', 0x0], 0x1000) [ 354.810529][ T8502] IPVS: ftp: loaded support on port[0] = 21 [ 355.049003][ T8504] IPVS: ftp: loaded support on port[0] = 21 05:05:59 executing program 5: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x8200) [ 355.418744][ T8506] IPVS: ftp: loaded support on port[0] = 21 [ 355.445596][ T8502] chnl_net:caif_netlink_parms(): no params data found [ 355.745030][ T8508] IPVS: ftp: loaded support on port[0] = 21 [ 355.933592][ T8504] chnl_net:caif_netlink_parms(): no params data found [ 355.999352][ T8502] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.022022][ T8502] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.035827][ T8502] device bridge_slave_0 entered promiscuous mode [ 356.097820][ T8520] IPVS: ftp: loaded support on port[0] = 21 [ 356.185941][ T8502] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.196643][ T8502] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.218605][ T8502] device bridge_slave_1 entered promiscuous mode [ 356.324999][ T8502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 356.372887][ T8502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 356.395647][ T8506] chnl_net:caif_netlink_parms(): no params data found [ 356.456902][ T8502] team0: Port device team_slave_0 added [ 356.494430][ T8502] team0: Port device team_slave_1 added [ 356.503143][ T8504] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.510688][ T8504] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.519444][ T8504] device bridge_slave_0 entered promiscuous mode [ 356.555321][ T8504] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.563161][ T8504] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.572561][ T8504] device bridge_slave_1 entered promiscuous mode [ 356.625614][ T8504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 356.636840][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 356.644204][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.672179][ T8502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 356.740070][ T8504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 356.750526][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 356.757537][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.785956][ T8502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 356.801190][ T8604] Bluetooth: hci0: command 0x0409 tx timeout [ 356.898102][ T8504] team0: Port device team_slave_0 added [ 356.949318][ T8504] team0: Port device team_slave_1 added [ 356.962851][ T8502] device hsr_slave_0 entered promiscuous mode [ 356.972665][ T8502] device hsr_slave_1 entered promiscuous mode [ 356.980003][ T8508] chnl_net:caif_netlink_parms(): no params data found [ 356.996679][ T8506] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.004359][ T8506] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.013013][ T8506] device bridge_slave_0 entered promiscuous mode [ 357.031466][ T17] Bluetooth: hci1: command 0x0409 tx timeout [ 357.075880][ T8506] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.084349][ T8506] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.094850][ T8506] device bridge_slave_1 entered promiscuous mode [ 357.176929][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 357.185421][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.212433][ T8504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 357.249928][ T8506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 357.261411][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 357.268410][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.295350][ T8504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 357.335087][ T8520] chnl_net:caif_netlink_parms(): no params data found [ 357.357382][ T8604] Bluetooth: hci2: command 0x0409 tx timeout [ 357.369441][ T8506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 357.469131][ T8849] IPVS: ftp: loaded support on port[0] = 21 [ 357.567277][ T8504] device hsr_slave_0 entered promiscuous mode [ 357.586068][ T8504] device hsr_slave_1 entered promiscuous mode [ 357.596797][ T8504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 357.598765][ T8604] Bluetooth: hci3: command 0x0409 tx timeout [ 357.606391][ T8504] Cannot create hsr debugfs directory [ 357.660116][ T8506] team0: Port device team_slave_0 added [ 357.699483][ T8506] team0: Port device team_slave_1 added [ 357.799318][ T8508] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.806894][ T8508] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.817148][ T8508] device bridge_slave_0 entered promiscuous mode [ 357.834605][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 357.842369][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.868917][ T8506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 357.892756][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 357.899754][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.927824][ T8506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 357.946039][ T8508] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.953753][ T8508] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.965910][ T8508] device bridge_slave_1 entered promiscuous mode [ 357.990595][ T8604] Bluetooth: hci4: command 0x0409 tx timeout [ 358.075771][ T8520] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.083288][ T8520] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.092145][ T8520] device bridge_slave_0 entered promiscuous mode [ 358.148511][ T8506] device hsr_slave_0 entered promiscuous mode [ 358.156511][ T8506] device hsr_slave_1 entered promiscuous mode [ 358.163764][ T8506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 358.171754][ T8506] Cannot create hsr debugfs directory [ 358.180900][ T8508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 358.190162][ T8520] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.197703][ T8520] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.206860][ T8520] device bridge_slave_1 entered promiscuous mode [ 358.239943][ T8508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 358.316450][ T8520] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 358.385121][ T8520] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 358.433700][ T8508] team0: Port device team_slave_0 added [ 358.472807][ T8520] team0: Port device team_slave_0 added [ 358.488558][ T8520] team0: Port device team_slave_1 added [ 358.509311][ T8508] team0: Port device team_slave_1 added [ 358.521686][ T8502] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 358.618187][ T8502] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 358.650066][ T8520] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 358.657503][ T8520] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.685333][ T8520] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 358.723237][ T8502] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 358.749935][ T8520] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 358.760539][ T8520] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.786856][ T8520] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 358.818721][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 358.825924][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.855372][ T8508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 358.870578][ T8804] Bluetooth: hci0: command 0x041b tx timeout [ 358.877788][ T8502] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 358.963750][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 358.972136][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.998720][ T8508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 359.036885][ T8849] chnl_net:caif_netlink_parms(): no params data found [ 359.065979][ T8520] device hsr_slave_0 entered promiscuous mode [ 359.074711][ T8520] device hsr_slave_1 entered promiscuous mode [ 359.083272][ T8520] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 359.093100][ T8520] Cannot create hsr debugfs directory [ 359.110815][ T8804] Bluetooth: hci1: command 0x041b tx timeout [ 359.186029][ T8508] device hsr_slave_0 entered promiscuous mode [ 359.194543][ T8508] device hsr_slave_1 entered promiscuous mode [ 359.203988][ T8508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 359.213090][ T8508] Cannot create hsr debugfs directory [ 359.238293][ T8504] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 359.297627][ T8504] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 359.371202][ T8504] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 359.392699][ T8504] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 359.430473][ T3187] Bluetooth: hci5: command 0x0409 tx timeout [ 359.430738][ T8604] Bluetooth: hci2: command 0x041b tx timeout [ 359.529346][ T8849] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.538683][ T8849] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.548684][ T8849] device bridge_slave_0 entered promiscuous mode [ 359.564319][ T8849] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.572183][ T8849] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.583351][ T8849] device bridge_slave_1 entered promiscuous mode [ 359.670626][ T8604] Bluetooth: hci3: command 0x041b tx timeout [ 359.721480][ T8849] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 359.775211][ T8849] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 359.829180][ T8506] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 359.854059][ T8506] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 359.888405][ T8849] team0: Port device team_slave_0 added [ 359.913978][ T8506] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 359.923786][ T8506] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 359.940537][ T8849] team0: Port device team_slave_1 added [ 360.019281][ T8849] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 360.036916][ T8849] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.068311][ T8849] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 360.079299][ T8604] Bluetooth: hci4: command 0x041b tx timeout [ 360.109276][ T8849] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 360.116993][ T8849] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.144920][ T8849] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 360.164885][ T8508] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 360.186185][ T8508] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 360.247490][ T8502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.258355][ T8508] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 360.276449][ T8508] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 360.346826][ T8502] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.382034][ T8849] device hsr_slave_0 entered promiscuous mode [ 360.389949][ T8849] device hsr_slave_1 entered promiscuous mode [ 360.397785][ T8849] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 360.407121][ T8849] Cannot create hsr debugfs directory [ 360.416466][ T8604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 360.426409][ T8604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 360.440685][ T8520] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 360.458579][ T8520] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 360.505327][ T8504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.514284][ T8520] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 360.533885][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 360.542780][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 360.552486][ T3187] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.559920][ T3187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.569096][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 360.580524][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 360.589219][ T3187] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.596540][ T3187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.628672][ T8520] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 360.662281][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 360.670869][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 360.724565][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 360.738939][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 360.749237][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 360.759208][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 360.775287][ T8504] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.825614][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 360.834323][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 360.843091][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 360.852876][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 360.862597][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 360.872424][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 360.915426][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 360.925484][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 360.936814][ T3187] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.944051][ T3187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.955100][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 360.964394][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 360.973162][ T3187] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.980499][ T3187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.988401][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 360.997283][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.019930][ T9770] Bluetooth: hci0: command 0x040f tx timeout [ 361.027218][ T8506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.059591][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 361.092062][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 361.100135][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 361.112184][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.127229][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 361.137353][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.146362][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.155961][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.180927][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 361.189237][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.199135][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.222102][ T8804] Bluetooth: hci1: command 0x040f tx timeout [ 361.235912][ T8506] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.323080][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.342428][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.369983][ T8504] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 361.384212][ T8504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 361.415560][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.425654][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.435718][ T8804] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.442961][ T8804] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.451964][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 361.461261][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.469652][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 361.478766][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.487550][ T8804] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.494963][ T8804] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.503291][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 361.511410][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 361.543970][ T9770] Bluetooth: hci2: command 0x040f tx timeout [ 361.550085][ T9770] Bluetooth: hci5: command 0x041b tx timeout [ 361.589779][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 361.598574][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 361.612188][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.626711][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 361.636081][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.646192][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 361.662637][ T8508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.693631][ T8502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 361.709750][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.719573][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.752056][ T8804] Bluetooth: hci3: command 0x040f tx timeout [ 361.775953][ T8849] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 361.789100][ T8849] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 361.815124][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 361.823626][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 361.832655][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.843975][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.853135][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 361.864556][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.873702][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.882667][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.896734][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 361.916628][ T8849] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 361.939429][ T8504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 361.952287][ T8508] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.983397][ T8849] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 362.056655][ T8604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 362.066293][ T8604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.077268][ T8604] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.084506][ T8604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.094075][ T8604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 362.103943][ T8604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 362.136870][ T8520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.155957][ T3187] Bluetooth: hci4: command 0x040f tx timeout [ 362.163120][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.175016][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.185419][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.195095][ T8980] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.202511][ T8980] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.212270][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 362.221935][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 362.256327][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 362.273317][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.285575][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.317262][ T8502] device veth0_vlan entered promiscuous mode [ 362.336871][ T8506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.384393][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 362.393565][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 362.403304][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 362.413006][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 362.423449][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.433104][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 362.442160][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.454846][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 362.465758][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 362.476395][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.520118][ T8502] device veth1_vlan entered promiscuous mode [ 362.555591][ T8520] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.572948][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 362.584156][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 362.595723][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 362.607239][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.617832][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.631459][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.640201][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.673694][ T8504] device veth0_vlan entered promiscuous mode [ 362.721751][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 362.730242][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 362.744823][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 362.755103][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 362.765839][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 362.777687][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.787105][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.797143][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 362.806799][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.815892][ T9814] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.823099][ T9814] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.831499][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.840444][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.849217][ T9814] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.856407][ T9814] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.884208][ T8508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.913278][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.922037][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.940049][ T8504] device veth1_vlan entered promiscuous mode [ 362.988968][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 363.022535][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 363.036510][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.046529][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 363.058032][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.067359][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 363.076781][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.086079][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 363.098434][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 363.111199][ T9770] Bluetooth: hci0: command 0x0419 tx timeout [ 363.116979][ T8502] device veth0_macvtap entered promiscuous mode [ 363.148758][ T8849] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.172808][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.182803][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 363.192814][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 363.202526][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 363.211502][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 363.227364][ T8502] device veth1_macvtap entered promiscuous mode [ 363.250759][ T8506] device veth0_vlan entered promiscuous mode [ 363.264920][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 363.271479][ T9770] Bluetooth: hci1: command 0x0419 tx timeout [ 363.274775][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 363.291229][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 363.300084][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.314740][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.346917][ T8506] device veth1_vlan entered promiscuous mode [ 363.369544][ T8504] device veth0_macvtap entered promiscuous mode [ 363.391107][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 363.399549][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 363.409938][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.422354][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 363.429969][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.438319][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 363.448971][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 363.473902][ T8849] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.507103][ T8508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.519399][ T8504] device veth1_macvtap entered promiscuous mode [ 363.528695][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 363.543761][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 363.553607][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 363.575384][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 363.594019][ T9814] Bluetooth: hci5: command 0x040f tx timeout [ 363.600177][ T9814] Bluetooth: hci2: command 0x0419 tx timeout [ 363.617725][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 363.628297][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.639136][ T3187] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.646443][ T3187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.654504][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 363.663821][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 363.685921][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 363.715090][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 363.723645][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 363.733213][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.742320][ T9770] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.749453][ T9770] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.758517][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 363.767718][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 363.799106][ T8502] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 363.808496][ T8502] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 363.821506][ T8502] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 363.832049][ T8502] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 363.840677][ T9814] Bluetooth: hci3: command 0x0419 tx timeout [ 363.868659][ T8506] device veth0_macvtap entered promiscuous mode [ 363.887075][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 363.896585][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 363.905861][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 363.916125][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.924437][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 363.933679][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 363.979058][ T8520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.996385][ T8506] device veth1_macvtap entered promiscuous mode [ 364.014335][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 364.024227][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 364.035098][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 364.061081][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.087158][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.101352][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 364.141342][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.149707][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 364.164572][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 364.176598][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 364.186010][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 364.195681][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 364.205417][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 364.215130][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 364.225175][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.235271][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 364.245076][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 364.266038][ T3187] Bluetooth: hci4: command 0x0419 tx timeout [ 364.284962][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.306030][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.318810][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 364.376021][ T8849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 364.386929][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 364.397759][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 364.413406][ T8504] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.436563][ T8504] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.450032][ T8504] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.460737][ T8504] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.480187][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.513696][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.535922][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.556669][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.569260][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 364.605459][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 364.628500][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 364.653217][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 364.672178][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 364.699088][ T8508] device veth0_vlan entered promiscuous mode [ 364.722296][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.740738][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.759312][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.770535][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.792822][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 364.875078][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 364.888254][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 364.906645][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 364.916492][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 364.965409][ T4503] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 364.975082][ T4503] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 365.025409][ T8508] device veth1_vlan entered promiscuous mode [ 365.059028][ T8506] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.068805][ T8506] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.078831][ T8506] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.088431][ T8506] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.101938][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 365.123212][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 365.133785][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 365.143536][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 365.153379][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 365.245774][ T8849] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.325551][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 365.356910][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 365.378440][ T8520] device veth0_vlan entered promiscuous mode [ 365.422286][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 365.450135][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 365.520155][ T9049] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 365.537715][ T8508] device veth0_macvtap entered promiscuous mode [ 365.566776][ T9049] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 365.591574][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 365.615064][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 365.628016][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 365.639259][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 365.671584][ T8520] device veth1_vlan entered promiscuous mode [ 365.684054][ T8508] device veth1_macvtap entered promiscuous mode [ 365.691267][ T9770] Bluetooth: hci5: command 0x0419 tx timeout [ 365.713555][ T183] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 365.767506][ T183] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 365.826271][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 365.843102][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 365.854164][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 365.863958][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 365.874026][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 365.884949][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 365.928161][ T9605] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 365.947516][ T9605] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:06:10 executing program 0: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12010, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 366.005801][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 366.050244][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.064375][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.115715][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.136527][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.147946][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.161109][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.193429][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 366.251256][ T183] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 366.259356][ T183] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 366.259893][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 366.287720][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 05:06:10 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x101ff, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) [ 366.335506][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 366.358220][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 366.375922][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 366.387115][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 366.404919][ T8849] device veth0_vlan entered promiscuous mode [ 366.458776][ T8520] device veth0_macvtap entered promiscuous mode [ 366.473361][ T183] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 366.483789][ T183] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 366.485017][ T9895] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 366.524569][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 366.540382][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.563829][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 366.588565][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.608700][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 366.634412][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.662229][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 366.680048][ T8508] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 05:06:10 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) fstatfs(r0, &(0x7f0000000200)=""/131) [ 366.689411][ T8508] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.702462][ T8508] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.716186][ T8508] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.728711][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 366.749858][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 366.777602][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 366.799682][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 366.818015][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 366.839537][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 366.859120][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 366.891678][ T9907] loop0: detected capacity change from 264192 to 0 [ 366.916561][ T8520] device veth1_macvtap entered promiscuous mode [ 366.949433][ T8849] device veth1_vlan entered promiscuous mode [ 367.010826][ T9907] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 367.017285][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 367.048040][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 05:06:11 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) [ 367.196458][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.236856][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:06:11 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4008ae48, &(0x7f0000000000)) [ 367.281232][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.330356][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.340244][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.363471][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.374662][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.386417][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.405252][ T8520] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 367.485350][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 367.521444][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 05:06:11 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000020000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 367.546134][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.606457][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.643889][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 05:06:11 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000000)) [ 367.663874][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.695750][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.717460][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.727805][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.738400][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.789364][ T8520] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.851912][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 367.863875][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 367.962697][ T8520] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.987666][ T8520] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 05:06:12 executing program 2: syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x2) [ 368.052361][ T8520] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.075114][ T8520] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 05:06:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/route\x00') timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) [ 368.116716][ T9932] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 368.192552][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 368.215951][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 368.281166][ T8849] device veth0_macvtap entered promiscuous mode [ 368.339354][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.361057][ C0] hrtimer: interrupt took 43092 ns [ 368.373934][ T8849] device veth1_macvtap entered promiscuous mode [ 368.395753][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.504967][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 368.522178][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 368.570592][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.578775][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.600707][ T8849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.630131][ T8849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.650859][ T8849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.666230][ T8849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.678083][ T8849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.689852][ T8849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.728753][ T8849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.742414][ T8849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.753698][ T8849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.765601][ T8849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.783009][ T8849] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 368.853331][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 368.872735][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 368.883000][ T9267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 368.898985][ T8849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.913343][ T8849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.925576][ T8849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.010841][ T8849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.044498][ T8849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.056303][ T8849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.066718][ T8849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.077874][ T8849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.089499][ T8849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.100996][ T8849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.117445][ T8849] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 369.148927][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 369.163319][ T3187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 369.178587][ T8849] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.204477][ T8849] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.222496][ T8849] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.242825][ T8849] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 05:06:13 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000020000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 369.287499][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 369.316613][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 369.386094][ T8604] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 369.454440][ T9605] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 369.483207][ T9605] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 369.498826][ T9997] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 369.548622][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 369.585286][ T4503] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 369.614060][ T4503] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 369.664322][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 369.770603][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 369.778828][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:06:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4) [ 369.813528][ T8604] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:06:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @tipc=@name, @xdp, @l2tp}) 05:06:14 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='clear_refs\x00') ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) 05:06:14 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000020000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 05:06:14 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000020000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 05:06:14 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000020000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 05:06:14 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x103800) [ 370.102501][T10028] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:06:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/54) 05:06:14 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) [ 370.173642][T10029] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 370.211925][T10033] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:06:14 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000020000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 05:06:14 executing program 5: sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) 05:06:14 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000020000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 05:06:14 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000020000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 370.514617][T10047] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:06:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/route\x00') ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 05:06:14 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x500) [ 370.555935][T10048] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 370.594554][T10049] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:06:14 executing program 5: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x206000) 05:06:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000095c0), 0x0, 0x2100, 0x0) 05:06:14 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000020000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 05:06:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000028c0), 0x0, 0x40000041, 0x0) 05:06:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000080), 0x14) 05:06:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x92) 05:06:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/route\x00') ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 05:06:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x6, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) 05:06:15 executing program 0: open$dir(&(0x7f0000000200)='./file0\x00', 0x100440, 0x0) [ 371.725324][T10066] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:06:17 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000020000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 05:06:17 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x317380, 0x0) 05:06:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/route\x00') ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 05:06:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/route\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, 0x0, 0x0) 05:06:17 executing program 0: sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0x0) 05:06:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x4004800) 05:06:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/route\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, 0x0, 0x0) 05:06:17 executing program 5: openat$dir(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 05:06:17 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) [ 372.994750][T10114] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:06:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/route\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, 0x0, 0x0) 05:06:17 executing program 3: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000480), 0x8) 05:06:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000002c0)) [ 373.920571][T10114] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 374.210681][T10114] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 374.426102][T10114] bond0 (unregistering): Released all slaves 05:06:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/route\x00') getdents(r0, 0x0, 0x0) 05:06:18 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000140)) 05:06:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/route\x00') sendmsg$NLBL_MGMT_C_ADD(r0, 0x0, 0x0) 05:06:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x24}}, 0x804) 05:06:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/route\x00') setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 05:06:18 executing program 1: sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x0) 05:06:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000140)=""/190, 0x32, 0xbe, 0x1}, 0x20) 05:06:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000300), 0x4) 05:06:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x8915, &(0x7f00000003c0)) 05:06:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0xfffffffd, 0x81, 0x400}, 0x40) 05:06:19 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@multicast, @multicast, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote, {[@cipso={0x86, 0xa, 0x1, [{0x0, 0x2}, {0x0, 0x2}]}]}}}}}}, 0x0) 05:06:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x450}, 0x0) 05:06:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@generic="00f021fe9978a5b562893d53c47a686cdab35d76a212357746bc43545b57a4f0b5d01eeb7cd7eac4c0e01e6b6aec6fd7b9d0c829ab6e656245ee638b12ce053fc73ff4482e9a", @typed={0x7d, 0x0, 0x0, 0x0, @binary="2315469d0a4f65ab25a1fe8e15d71190609e25e25ec2c68cc23638eaef6c638e462d4ee37745e8c0a268d6ebec43aca670361891900f528a2519ae4e6b87bd4b7a222e2f4db5ef90c23d8250a989a04a63db00cc9276c4ca7484c8e9952781746a379d4bcdf844b8157683c4f046584ef91cba2d4eee3ed213"}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @generic="38cdacee7ecc95b9a619fd629586cd4b1751ad59c7ad3a6b6b5eb66303ce9229c44ec33f72c878562811ebe0ae598210847375d9002afdd17c105d951a6939fc3ac62666caf974e8ebd6a9846200ffdb5f850d562d671fe2eddacc16f1e92d801bbc1a8417dc443e14ba131ddd135f24ff1ad3a04cc7a6014fa3b767dd945162fab21f556d2ee5c3c00e82b4f68ca19c78919db805e9a220f40e39d856f7b2059cdb67cbe0ba2f4de0340e01444ea152b57af1058de27dfd21e52986a67dcc4a77eeb6544697f39cc8a656c31e5af93b50b34ba3a8bcdaa139c1fd886aa5a15835362be7f18a6465c9e268437e253933dd70b4", @generic="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"]}, 0xec4}}, 0x0) 05:06:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8916, 0x0) 05:06:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000003c0)=""/191, 0x32, 0xbf, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:06:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff, 0x2000000}, 0xc) 05:06:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:06:19 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000780)=0x1, 0x4) 05:06:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f00000003c0)=[{{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x20004000) 05:06:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000001c00)=[{{&(0x7f0000000000)=@hci, 0x80, 0x0}}], 0x1, 0x20000000) 05:06:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x9}, {0xb, 0x5}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}]}}, &(0x7f00000002c0)=""/252, 0x4e, 0xfc, 0x1}, 0x20) 05:06:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000052c0)={0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000000c00)={0x14, 0x3c, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}, {&(0x7f0000005140)={0x1c, 0x20, 0x1, 0x0, 0x0, "", [@generic="c840699a7f1d7d7e78"]}, 0x1c}], 0x2}, 0x0) 05:06:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003fc0)={0x0, 0x0, &(0x7f0000001c40)=[{0x0}, {&(0x7f00000006c0)="d0", 0x1}], 0x2}, 0x0) 05:06:19 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x42) [ 375.535824][T10224] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60 sclass=netlink_route_socket pid=10224 comm=syz-executor.3 05:06:19 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) connect$netlink(r0, 0x0, 0xfffffffffffffcd8) 05:06:19 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 05:06:19 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000003c0)) 05:06:19 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f0000001400), 0x8) 05:06:19 executing program 0: socketpair(0x11, 0xa, 0x40, &(0x7f0000000300)) 05:06:19 executing program 3: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 05:06:20 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 05:06:20 executing program 4: r0 = epoll_create1(0x0) vmsplice(r0, &(0x7f00000006c0)=[{&(0x7f0000000340)='C', 0x1}], 0x1, 0x0) 05:06:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000003c0), 0x4) 05:06:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11}, 0x40) 05:06:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0xa}]}}, &(0x7f00000003c0)=""/191, 0x26, 0xbf, 0x1}, 0x20) 05:06:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty, 0x7}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4000840) 05:06:20 executing program 5: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 05:06:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x8953, 0x0) 05:06:20 executing program 1: r0 = socket(0x2, 0x3, 0x9) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40448d1) 05:06:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44051) 05:06:20 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000580)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') 05:06:20 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000080)={@multicast, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}}}}, 0x0) 05:06:20 executing program 1: socket$inet(0x2, 0x3, 0x9) 05:06:20 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@multicast, @multicast, @void, {@ipv4={0x800, @generic={{0x10, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote, {[@generic={0x0, 0x11, "565491f47a7b3241021e4cd67209b4"}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{}, {@local}]}]}}}}}}, 0x0) 05:06:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x1, &(0x7f0000000140)=@raw=[@jmp], &(0x7f0000000180)='GPL\x00', 0x6, 0xd5, &(0x7f00000001c0)=""/213, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:06:20 executing program 2: socket(0x28, 0x0, 0xffffff8c) 05:06:20 executing program 3: syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r0 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$netlink(r0, 0x0, 0x0) 05:06:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x3ee, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000140)=""/190, 0x32, 0xbe, 0x1}, 0x20) 05:06:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x26, 0x0, &(0x7f0000000140)) 05:06:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r1, 0x13, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}}, 0x0) 05:06:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x48}}, &(0x7f0000000140)=""/190, 0x1a, 0xbe, 0x1}, 0x20) 05:06:20 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f0000000000), 0xc) 05:06:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x6000000, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/190, 0x1a, 0xbe, 0x1}, 0x20) 05:06:21 executing program 0: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x57db3bf51cf4d3bb}) 05:06:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0xffff0f00}]}]}}, &(0x7f00000001c0)=""/249, 0x2e, 0xf9, 0x1}, 0x20) 05:06:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000100), 0x0) 05:06:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x40) 05:06:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 05:06:21 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6d) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x8a, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @private0, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x10, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0xf, "b74dc949d2dd238a24f79061fc"}, @timestamp={0x8, 0xa}, @window={0x3, 0x3}, @fastopen={0x22, 0x5, "aaae29"}, @exp_smc={0xfe, 0x6}, @md5sig={0x13, 0x12, "9533e062c17afbcc911cc9f426041419"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 05:06:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r0, 0x0, 0x1, &(0x7f0000000000)=""/68, &(0x7f0000000080)=0x44) 05:06:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}]}}, &(0x7f00000002c0)=""/252, 0x32, 0xfc, 0x1}, 0x20) 05:06:21 executing program 5: pipe(&(0x7f0000000580)={0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0x0) 05:06:21 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000000a00)='ethtool\x00') 05:06:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x40049409, &(0x7f0000000100)) [ 377.253809][T10310] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 05:06:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/252, 0x2e, 0xfc, 0x1}, 0x20) 05:06:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x54) 05:06:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x890b, &(0x7f00000003c0)) 05:06:21 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'veth1_virt_wifi\x00', @ifru_mtu}) 05:06:21 executing program 4: sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) 05:06:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003fc0)={0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000000640)="8c", 0x1}, {&(0x7f00000006c0)="d0", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001d00)=[{0x18, 0x0, 0x0, "c4"}, {0x10}], 0x28}, 0x0) [ 377.989968][T10313] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 05:06:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0xa0, 0x0, 0x81}, 0x40) 05:06:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x9, 0x2, &(0x7f0000000200)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:06:23 executing program 5: r0 = socket(0x28, 0x801, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 05:06:23 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'veth1_virt_wifi\x00', @ifru_mtu}) 05:06:23 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x81, 0x4) 05:06:23 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 05:06:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @remote}}) 05:06:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x18, 0x0, 0x4, 0x101, 0x0, 0x0, {}, [@generic="00f0"]}, 0x18}}, 0x0) 05:06:23 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'veth1_virt_wifi\x00', @ifru_mtu}) 05:06:23 executing program 4: syz_emit_ethernet(0x62, &(0x7f00000000c0)={@multicast, @multicast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "96e4ef", 0x2c, 0x6, 0x0, @dev, @ipv4={[], [], @broadcast}, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 05:06:23 executing program 5: socket$inet6(0x18, 0x2f516a0f118ef9d9, 0x0) 05:06:23 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv6}}, 0x0) [ 379.294897][T10365] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 05:06:23 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000600)=[{0x0}], 0x1) 05:06:23 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/null\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname$inet6(r1, 0x0, 0x0) 05:06:23 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4) readv(r0, &(0x7f0000001240)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) 05:06:23 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'veth1_virt_wifi\x00', @ifru_mtu}) 05:06:23 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/null\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000000080)=[{r0, 0x4}, {r1}], 0x2, 0x0) 05:06:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x2) 05:06:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = dup2(r1, r1) getsockopt$inet6_tcp_buf(r2, 0x6, 0xb, 0x0, &(0x7f0000000100)) 05:06:23 executing program 4: setresuid(0x0, 0xee01, 0xee00) shmget(0x1, 0x10000, 0x7be1bd2e4b1bba7b, &(0x7f0000fef000/0x10000)=nil) 05:06:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setresuid(0x0, 0xee01, 0xee00) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 05:06:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ftruncate(r0, 0x0) 05:06:23 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000600)=[{0x0}, {0x0}, {&(0x7f0000000340)='a', 0x1}], 0x3) 05:06:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="8f", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 05:06:24 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x40104, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 05:06:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000001100)=@in={0x10, 0x2}, 0x10) 05:06:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000140), 0x8) 05:06:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 05:06:24 executing program 5: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x28, 0x0, 0x0) 05:06:24 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="8f", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 05:06:24 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = dup2(r0, r0) setsockopt$inet6_buf(r1, 0x29, 0x68, 0x0, 0x0) 05:06:24 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @local, @val, {@ipv4}}, 0x0) 05:06:24 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@in6={0x0, 0x1c, 0x1}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 05:06:24 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = openat$ptmx(0xffffff9c, &(0x7f0000001180)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) 05:06:24 executing program 5: syz_emit_ethernet(0x2fff, &(0x7f0000000040)={@random="b5e26ae226d5", @local, @val, {@ipv6}}, 0x0) 05:06:24 executing program 2: semget(0x3, 0x0, 0x6e0) 05:06:24 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 05:06:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000001100)=ANY=[], 0xa) 05:06:24 executing program 1: sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) 05:06:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred], 0x18}, 0x0) select(0x40, &(0x7f0000000200)={0xfffffffffffffffb}, &(0x7f0000000300)={0xffffffffffffffff}, 0x0, 0x0) 05:06:24 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@in6={0x0, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:06:24 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f00000000c0)="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", 0xff2, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 05:06:25 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x208f82, 0x0) 05:06:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 05:06:25 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvfrom$inet6(r0, &(0x7f0000000080)=""/166, 0xa6, 0x0, 0x0, 0x0) 05:06:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000440), &(0x7f0000000480)=0x8) 05:06:25 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000000140)) 05:06:25 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x28, &(0x7f0000000000), 0x4) 05:06:25 executing program 4: accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x5) 05:06:25 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200, 0x0, 0x0) 05:06:25 executing program 1: r0 = open(&(0x7f0000000340)='.\x00', 0x0, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000000000)) 05:06:25 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x54, 0x0, 0x0) 05:06:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 05:06:25 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x4a, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 05:06:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=@in6={0x0, 0x1c}, 0x10) 05:06:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000100)=0xdb, 0x4) 05:06:25 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 05:06:25 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x3}, 0x1c) 05:06:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@un=@abs={0x8}, 0x8) 05:06:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x800) 05:06:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) sendto(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 05:06:26 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 05:06:26 executing program 3: r0 = socket$inet6(0x1c, 0x5, 0x0) connect(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 05:06:26 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0x0}}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 05:06:26 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000001240)='*', 0x1, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x3}, 0x1c) 05:06:26 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) dup2(r2, r0) 05:06:26 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="8f", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 05:06:26 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x8000000, 0x4) 05:06:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 05:06:26 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 05:06:26 executing program 1: open$dir(&(0x7f0000000300)='\x00', 0x0, 0x0) 05:06:26 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000280)='./file0\x00', 0x10001) open(&(0x7f0000000340)='./file0\x00', 0x180580, 0x0) 05:06:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x46, &(0x7f0000000080)="fe4c1e078f2645d0395b010d", 0xc) 05:06:26 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 05:06:26 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x25, 0x0, &(0x7f0000000040)) 05:06:26 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000040)="8f", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 05:06:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000001200)=@in={0x10, 0x2}, 0x10) 05:06:27 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="d5ea90fe1ccd", @random="05f239025e9c", @val, {@ipv4}}, 0x0) 05:06:27 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x87, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 05:06:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000180)={@multicast1, @broadcast}, 0x8) 05:06:27 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000001240)="0f6d88b82f6f87cc9248c7264b27df88c50677ace5475119ed273aa9b7c75720e05d80c03d50063619f215b64975118fb3f49c0453aaea221c876c62f604a5dee38cc36ed5f53268504840f0ff4f7df10f6adf6d48e806203b", 0x59, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 05:06:27 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000001240)="2a0ce684b2e9415f6be75d2a63a57c98fcab6a6557678106f183275b9fc4509469731a974dd89ab3454ee4a57b133ed25e8f788cf6ed8029e79b418bbeed8a4d04145652e118f7c8453c57782285593cedab4a889719d1197d4e8b812d", 0x5d, 0x1, &(0x7f0000000240)={0x1c, 0x1c, 0x3}, 0x1c) 05:06:27 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) 05:06:27 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 05:06:27 executing program 0: r0 = socket$inet6(0x1c, 0x5, 0x0) connect(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 05:06:27 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 05:06:27 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000580)=ANY=[@ANYBLOB="00da"], &(0x7f0000000080)=0x8) 05:06:27 executing program 1: r0 = socket$inet6(0x1c, 0x1, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 05:06:27 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) 05:06:27 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 05:06:27 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000040), 0x8) 05:06:27 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x180, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 05:06:28 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000280)="0f6d88b82f6f87cc9248c7264b27df88c50677ace5475119ed273aa9b7c75720e05d80c03d50063619f215b64975118fb3f49c0453aaea221c876c62f604a5dee38cc36ed5f53268504840f0ff4f7df10f6adf6d48e806203b002632c1fc9b0392624a17d470515fa85d741ef2ef7ec368e2ef20488871142c35586e4a4c5d50d2e2c438abe999258d98cbdbcb66a44196426c145ed5a39481f496ad65e27018989f28d99dd502a804097485a4952d765022df368f542e40e3c123287eb6835f782e2cca5cf9a86c6e0d34674bcd0bb2ea4b802a7ca3de4835d013bbcd84e3b37e61f657abdbfd2459f9ee74be121084b6a8b05c2e8ac3c46ba1d0b50cf9c5bb1374a51d5416e6a03acc5890af675533788562bb2b5e453c9a4b8130c7f54cdd19b4f96817a7d26cb4d56fb583b870f1559e9ab062cc3076308c52732bf85e10768d9cc2543a2c8df04270483921a7231c8de89296da920bebce322aeac51408200357dae19677dd3d5b59dad415e14694ceddb0271a10b16747af43049e0944cf190a1a8cbe5ce5de96492400bcee7b176f6b0561b0f820c551a18f3aae48bdb4f850d0775297490023c000c8b2a187746638595edd120dd54c0c409eda5e6e7f93448e395625690daf6cf7a268efdece41ffaa231b322b64245514a4a14023a950adb151d4dcd8ea8816992bf5205248bacdbf34a25ce309613d7edc51e6762f454019cfecd0f090f988364e530a2b7fa29ef0dac34237519a1cef132268ac84cc5772b5aa1bcad48aacb39c6a07b8fd54cad41cf955f3f4d2784bc515f0cb1769a8bedd155dad98a8e6470e0823a153a3347eada6e9cacf7f3d95650721b691a44517021ea62453b2f47e51ca4ed90e98b03c2132af6404780410a22b35c2a4158f1a012e5029a37cfdf9b8152dbd396b1d5dc476e1796d4bf84029a69ad107dbde40fa941849690541a0deb7a05827946599b87e73d24a275581fc63b633e9be7d0dcaaf3dbb6b496aff2f1c9ec7506fb48d16aa6b519f661eb64400b9c2c0927aaa94bd41bfc32fff217a48e3d76515640c87f4685ecc80367c7c9c0eb9f270946a95374b61ec7de7e1130ac736990f7cd06efd2db4b1b32106ecd1b2835aab6cfae98230b045860268bc1ed452f704f7d41593f3519be74679377f1e8619f3ac75b0191eaeede246365ed699a774c7c6d649a0dac94e695df241d3c43715f8c08994944623962710edfdba3b9a3cf3607175475b4070d5e3bc739ea8678d0800c7e4f39e643a742d88c9121d8a603fc5f2e731a580b6f6f028f11725a44ad52e7298f004d1bbde943261d0cab65fef6d741a8d9f04189b2f2c65f2bfc15c7f6e472f2f5cb12ea3022a96deaa4b02c76fa527db61a4021b8d6f9d39606de05b89414b739049e8e88a1e73327bd0312b97dc5a8ddd061164be39cfc20597d0b5e5dc5e1e3e69818d81ff2f1d2382202acaf248a84520adf8be85bc717947cadd9eb52793663a631eaac46fdcaf80c5595590161bad94d49b9aa609fd427da2a5b648a8f26bddd9b181726f58d26740e6b3e1180dfc27102b602388444dc9ecb4e195c31a906ac2d7a0ac454bff43d9b3e99b4cd6cb98beb316240f6566bf679465151c91122fcb1c887f267b56a5bb58dd1dc139e79336b2c0f39dbade34f408fda30744de3e299c3dfe3115b979477f53db1881bad351f973f93983875b5ba5076f93c0b2f3b70d1a81f7b3cbce5a0cbc8f79df94612933b4a456cca04e6191e270d477050421ff144585caf69ad9feb94eb82cecfd95e128b3c50d0482ac0f6b927073d6470c53059cf1701a2d2b364e9e5bd2f18890d70e7d62e5510d419e3895a28563b06a18f7eda25a38cab77f6bb46092e506a081d4eec5289e6f133f04e94d58db71c3d4bc15efecd4a79307b13d3d1050385e102efd0e7e12c4d7d5514918646ee9a4f70d732e507be6d969844f92f0ce421de3de8c7df8ce59ef45aed31e7c87111ec01bd343e3b75ec45e697ba90fe2ad171296c0ff45026f9867ce8d36dfe8d5757de91ec9376252fcbadf4744e20d2da8868e7fd2f64ccf720808e76f5ea551fb62e670b4741dc44fbb177db7ee0122c89ac98e1f9f1a59d65bd4a0831843cfd556bb7eb67457008d2783c9a17af8bbfb1128065daa6e416f0770513ebcfea8db2a1489838fc46472198486201078efe33b806a8fb03177ac9a7d7eceb883202c9202a55c0d3153d5b0446071032a66ccf787942603c7192541c0b628f1dcceee2ba0482140f9d09aab1c5e772b5eedd6820d8cd7f484a45c79e4105c7b7ad2c5df0f5d1a320033efa2c899f15d851ce2627dc9e5a79745c4771face3f92b3160c8a84d692d7993b245d5c5efcb105bacb86724d085615a037aa6116d14ecbb5f98850618d1ac43564c48e79b3307f800d6a1716316014e07dd4fa262d44ccf044833d4cad13925835ca355be3bf763051286f6d61a348458b4d1330ec91ecd3f511af00a7644d6b1b37895da6bab7a819649593995a84b098bca8b0e80b8215838105a1b1724b6c0c3e388d3f9904fa14e244d0d0beb200979891847d2042ffcfdbd771e5a7f8c83682af65d6319ad53e0365871fd5c92e5b72119d876084b65e03d0c5f1d9da117de8f78e314ee72af17de665626c3a5e0063e8dd24d726b40db1ffefcf221afdaab1840e24d030aaad45d72436c4042d227386a1f550ef034d95020241e714ec52f2c803ec800ccb335b76d76079c8dd3b62f231dcb3dd43068cd5611a52df561b4b8e422be4d4acb8d9594842b958418a795614b091dabef0d4acfc1dffcdab88c2de29330176ab3e3d5b0cc992a296b312fc1d1454c152420e5c9da8d79f8e2c1307a43f07735e0d61119350ce6dd3e7f41af75c24020f86bb512909be7a505e8d30e6d1bae60a8e6b7e25068e696bec9ab52e7784b8bb188bfd8c22acf3adb20f6400748f5cdcac68bdc1739b455e75709ad0ea132ef030f5fedccc9feeab96981c393d131035d8ee79bb7cd5e0da9872fcd35e1bcca9cc3a062f51a8a36bf658d5f9e4a3d55a7c046aeaf2e69ce4a5829e6f8666d309dac7ab97f74bf15f21688a96e49bbdae7bc6e7723ec37979085e654711a97eef7537dd9ae6fd83738f015a64e7cb814573df4a54b954a896e45c4145f9c90132adbebb0c6855e8427e04187bed125ff0e6cd72f775925c051d73810dcbe6277335c303edd462ddd6f41f71f8de2a1f9ce8b45b64f3be77d7289d39e8f30acd6cd65dd2aebe24f3c2a8766dce27cba40f799dc182991eaee83558b35e3baebb3a8dbbb82b48a8e69f3621e698ededb509d387e95f2f6ae28efac54050a2516351ee4b796535c1066095fede418ba1cb4854d6898827514087683f48f444bf2893c6de803b2db841ed08c1002c7c5315e19c011ad6de13a94af497dd431a2793a53643865092ebaed37744e87491213c110d405ecb7db07a5cc1430601f779421bb25c9ce94c18d4e751ffec9685f8c4605d6b9d3007115b83e777de8f4c1e7f8f0763cf1986d4525358686a76263a73be7874d2f1c07c730ac5f4b60ddcdc15ad95f8cfb4de9a8eaf07d5776d9dc8b15acebc9a6467ad301949e6514eacbb7d1619ce2575b7c3049312a6df55cdc7b786463f96155806668e4bfe8b2e6ff28aa4e41699ef7266ca27bb0381e66fa249f967d8c881bdeb4fa9b2324efaedaf30071820258236cee90ea1f2797f5815bf60b2ffeeda239394ee64a0e63a659db141f3a60f9336a1b19f0499262abf2ac9b70f450396b987242e77bdef77b1250e3e6d898d3d83d1b16b5a68a851c276f4400df414f9ebe84a14540225d287c0117d06fc2d1b5b5c6c00e4dd7c331517af1afa2c0809cf2ce36d6a5ed34ab2529280aa639afee8ba7d51ecbd61b3231178fb93725ec20023b8f7d5e6d7e0ecf9344e76241cca4dc1cba473408b9a999a8a81648d6b0e785803870d6d2c89070cb82692ac477161eb20cf1aa45b491a2e00e0f56412eeca6069f8ff63fcc92edf0a5535014c0e6b4058d482547a7830cff37162570e1f71ce7be79b3c014ddc87257fbc7bc6ace49bc233b9242b1d250d3c28cb73952940be9611abdbdb6c7a158295be859e9cff27563d64d27f1df619ad2aefb538a8b1d599e6f7c7f761c97a655772c7704c3fa0266a505e46cd65762ed1c656e8bca86650ac309ab94aa335c8d28b87594abae248d0032243b174430876539084447c9be3c4403dd1c0f24dbb75f98a6725c20119fc2e6a8b4f9dd8442e91c54a790291f571e9c9f08bdac6c6af3f19c2e1adaef7303cce5b7902191a418ec4ef8a8ab82e8ce779428303dba63cddf166a7275d4f5576fa03b281db7d05923fec5e92cd7f0846e923975799bd0844c48da9b31cb3b25159ea1303928d72ca07f30c7ade4b2ed948524744467d896a321beca9f07d73cd1299af168de1f43c56e02e4a24a50c1a0a72c7d8921355e6e0e94cec5551b8c87b31a934219bc8c554aaf6a365a5a23bfff0ef0080be81318994bb0f7bfd44ea79be67041363dd203b493e377f49d89c9f59347ca57d4701ebe92f8b917502aeaa1a016052968bd27a517cde5fc0ad80f96cb94f2594fc2c5323baf62e3ae86d766880fbbbf4cacb0d2110bcf62f81aa1de23c74ac06b1b82ef2ce4ac3fd5fea921bc2f2cf06c4a34413aec9f7c34b426290e3391396214dabe03ae6e6b9036a63bc67aab2f6a068e60b25d40acaa9a45a34c615246c27792d2ec509101f5bb5a89c46b8c085407a93868dcd7c1489a9393ac71c47d103a6d6d230de3672ce6f64d2ebe1ced7d206d5409434ad777ae0e9aba0abceb4749083d842096ae3bfb065438ce5d97318ca09dfa3ad564e412cb54450883e86d0ca01630636fc4a37f6a66821af03f210e83f9916897b539870ebc79afe39932048e6d83dca09a3030cb7ac7e31b8ce38ba970529ee11a310de8a169426e2e8550161074094349d3570000752c2ec4074a154fbd580901522b064d831fb511377823b4950c0d3508feff0eb47a2a38dcd08a0dbab34ab703dfa93ecbef8cba1925bfc9ede8102c7d67d961415363199e9b1c1f06cd6caab09413c24aea55638f03ac00bdd26ee06e9142fa9d29e5952fdecc39631570e920915b634771d7f7fb46a3d85342cb4ac514804a24ce026896fd886616ce8fcc36a47b1e7e6c7880bb5d37d7c67e183f2fe64f49c2d7c28d446a48cd27b1f88632a98d40cab16a2d1c7dd47a392c06108af9b16c847f315b140d8bd1ddde4822b137058fdbc781c8d6c53042c3306f6ff10ab1a9aee18d02dcf87291522526f15cd1d7f7f7510551eb52993e3f17f3fda6b9c10334ac5c2abbda9ac67baa649d6c92560ef17e3717d81fe46000b518dd4ffac6ecbec456f2e33b2db6980d00abbed1f493567fd1fea9fb8f1d0573cb9ae1ed804a54d119f47740cad796d2e51b058cfda4f533acb2db64ce58cf69b01b3187fa9cd106aaa20f3fd5be0c8c3567fb107066c1e7ea50b1b1cef81d105545e7cab21792746244413088dec4f2be00ffeb3e8e7db608647d71bb8c15853a1f03dcdf41982a9ce38749bee935072ac3da74899baa141e8405d73d341db8b3ed428d3352ac57babf35c6b53c5710ed4fab1d8d5ddd49fd4195827bafdec1467408a785344df8b4ffe9431a39860d08e61dffa46cb36acdd54ce435f7b1e8d462ec632610c655e836dd8bef9379147cd70f720d060bb894c9375cf1cb29ea6f071dd7f8d928e1bd59265c1976c9976a5265", 0x1000, 0xc, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 05:06:28 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 05:06:28 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/6, 0x6, 0x42, 0x0, 0x0) openat$ptmx(0xffffff9c, 0x0, 0x200c02, 0x0) setsockopt$inet_tcp_int(0xffffffffffffff9c, 0x6, 0x0, 0x0, 0x0) socket$inet(0x2, 0x3, 0x0) 05:06:28 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 05:06:28 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="d5ea90fe1ccd", @random="05f239025e9c", @val, {@ipv4}}, 0x0) 05:06:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000001200)=@in={0x10, 0x2}, 0x10) 05:06:28 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000001240)="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", 0x32d, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 05:06:28 executing program 4: r0 = socket$inet6(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0xa, 0x0, 0x0) 05:06:28 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0xa) 05:06:28 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x1b, 0x0, 0x0) 05:06:28 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)=':', 0x1, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 05:06:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) shutdown(r0, 0x1) 05:06:28 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 05:06:28 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000040)=0xdac, 0x4) 05:06:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="0a01f13e996f"], 0xa) 05:06:29 executing program 2: syz_emit_ethernet(0x175, &(0x7f0000000240)=ANY=[], 0x0) 05:06:29 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000280)="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", 0xff1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 05:06:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000003400), 0x8) 05:06:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x1016, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:06:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) select(0x40, &(0x7f0000001100), &(0x7f0000001140)={0x5}, &(0x7f0000001180)={0x3f}, 0x0) 05:06:29 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000001240)="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", 0x998, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 05:06:29 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000000)="8e23", 0x2) 05:06:29 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="8f", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 05:06:29 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) getpeername(r0, 0x0, &(0x7f0000000040)) 05:06:29 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="8f", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 05:06:29 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000001240)="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", 0x4d1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 05:06:29 executing program 2: syz_emit_ethernet(0x10a7, &(0x7f0000000040)={@random="b5e26ae226d5", @local, @val, {@ipv6}}, 0x0) 05:06:29 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x3}, 0x1c) 05:06:29 executing program 2: r0 = socket$inet6(0x1c, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) 05:06:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:06:29 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 05:06:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 05:06:30 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) 05:06:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) 05:06:30 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000040), 0x4) 05:06:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000002640), &(0x7f0000000000)=0x1002) fstat(r0, &(0x7f0000004880)) 05:06:30 executing program 0: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) 05:06:30 executing program 1: shmget(0x1, 0x4000, 0x343, &(0x7f0000ffc000/0x4000)=nil) 05:06:30 executing program 5: r0 = socket$inet6(0x1c, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 05:06:30 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x180580, 0x0) 05:06:30 executing program 3: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00') unlink(&(0x7f0000000100)='./file0\x00') 05:06:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) r2 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000080)=0x8) 05:06:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x2000, 0x0, &(0x7f00000000c0)) 05:06:30 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000001240)="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", 0xffd, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 05:06:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 05:06:30 executing program 3: r0 = getpgrp(0x0) getpgid(r0) 05:06:30 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001340)={0x0, 0xa, 0x0, 0x0, &(0x7f00000013c0)=[@cred], 0x20}, 0x0) 05:06:30 executing program 2: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xc5c3371664c0e909) 05:06:30 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 05:06:31 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)}, 0x0) 05:06:31 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000000)='&', 0x1, 0xd, &(0x7f0000000080)=@abs={0x0, 0x0, 0x3}, 0x8) 05:06:31 executing program 3: open$dir(&(0x7f0000000100)='.\x00', 0x0, 0x0) 05:06:31 executing program 0: acct(&(0x7f0000000340)='./file2\x00') open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 05:06:31 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) 05:06:31 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0xf, 0x0) 05:06:31 executing program 4: symlinkat(&(0x7f0000000300)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00') 05:06:31 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000ac0)={&(0x7f00000001c0)=@file={0x0, './file0/../file0\x00'}, 0x13, 0x0, 0x0, &(0x7f0000000a80)}, 0x0) 05:06:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x200, 0x0) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:06:31 executing program 5: mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x2) 05:06:31 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001340)={&(0x7f0000001280)=ANY=[], 0xa, &(0x7f00000011c0)=[{0x0}, {&(0x7f00000000c0)='r', 0x1}], 0x2}, 0x0) 05:06:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:06:31 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) ioctl$TIOCOUTQ(r0, 0x40047473, 0x0) 05:06:31 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 05:06:31 executing program 3: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 05:06:31 executing program 2: socket(0x21, 0x0, 0xd9) 05:06:31 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x200, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) acct(&(0x7f0000000000)='./file0\x00') 05:06:31 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x18, 0x2}, 0xc) 05:06:31 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 05:06:31 executing program 3: open$dir(&(0x7f0000000680)='./file0\x00', 0x698, 0x0) 05:06:31 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 05:06:32 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 05:06:32 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, &(0x7f0000000000)={{0x18}, {0x18}}, 0x3c) 05:06:32 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0xc) 05:06:32 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ebc000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0, 0xffffffffffffffff}}) 05:06:32 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x18, 0x3}, 0xfffffffffffffe3b) 05:06:32 executing program 0: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 05:06:32 executing program 2: syz_mount_image$jffs2(&(0x7f0000000700)='jffs2\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{@compr_none='compr=none'}]}) 05:06:32 executing program 4: syz_mount_image$jffs2(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000600)=[{0x0}, {&(0x7f00000004c0)="19", 0x1}, {&(0x7f0000000500)='h', 0x1, 0x80000000}], 0x0, 0x0) 05:06:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:06:32 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x400, 0x6}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0x1081, r0}, 0x38) 05:06:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='ext4_es_lookup_extent_exit\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0xf1ffffff, 0x43408) 05:06:32 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) syz_mount_image$cramfs(&(0x7f00000006c0)='cramfs\x00', &(0x7f0000000700)='./file0\x00', 0x6d, 0x0, &(0x7f0000000740), 0x1000040, &(0x7f0000000780)={[{'/dev/dlm-monitor\x00'}]}) getegid() socket$inet6_sctp(0xa, 0x1, 0x84) getdents64(0xffffffffffffffff, &(0x7f0000002500)=""/4096, 0x1000) clock_gettime(0x0, &(0x7f0000003580)) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept4$bt_l2cap(r0, &(0x7f00000035c0)={0x1f, 0x0, @fixed}, 0x0, 0x800) [ 388.343938][T10982] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 388.352043][T10983] loop4: detected capacity change from 264192 to 0 [ 388.498470][T10982] MTD: Attempt to mount non-MTD device "/dev/loop2" 05:06:32 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x903502, 0x0) write$proc_mixer(r0, &(0x7f00000000c0)=[{'PHONEOUT', @void}], 0x9) 05:06:32 executing program 4: syz_mount_image$jffs2(0x0, 0x0, 0x0, 0x3, &(0x7f0000000600)=[{&(0x7f0000000400)="a7", 0x1, 0xfffffffffffffffa}, {&(0x7f0000000500)='h', 0x1, 0x80000000}, {&(0x7f0000000540)='*', 0x1}], 0x0, 0x0) [ 388.762076][T11002] cramfs: Unknown parameter '/dev/dlm-monitor' [ 388.885642][T11002] cramfs: Unknown parameter '/dev/dlm-monitor' [ 388.969174][T11012] loop4: detected capacity change from 264192 to 0 05:06:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000200)) 05:06:33 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x400, 0x6}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0x1081, r0}, 0x38) 05:06:33 executing program 2: clock_gettime(0x0, &(0x7f0000003580)) 05:06:33 executing program 0: syz_mount_image$jffs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000400)="a7", 0x1}], 0x0, 0x0) 05:06:33 executing program 4: openat$vimc1(0xffffffffffffff9c, 0xffffffffffffffff, 0x2, 0x0) 05:06:33 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) pipe2$9p(&(0x7f0000000780), 0x0) 05:06:33 executing program 5: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x402) 05:06:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='ext4_es_lookup_extent_exit\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0xf1ffffff, 0x43408) 05:06:33 executing program 4: syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x20, 0x0) 05:06:33 executing program 0: syz_mount_image$minix(&(0x7f0000001b40)='minix\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)) 05:06:33 executing program 3: pselect6(0x40, &(0x7f0000000200), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0}) 05:06:33 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc020660b, 0x0) 05:06:33 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc0189436, 0x0) 05:06:33 executing program 4: syz_mount_image$jffs2(0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{0x0}], 0x0, 0x0) 05:06:34 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000140)) timer_delete(0x0) 05:06:34 executing program 0: syz_mount_image$jffs2(&(0x7f0000000040)='jffs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xa0, &(0x7f0000000340)) 05:06:34 executing program 0: syz_mount_image$minix(&(0x7f0000001b40)='minix\x00', 0x0, 0x0, 0x5, &(0x7f0000002140)=[{&(0x7f0000001bc0)="7c1e9557bf097bb122c9054f518e18eca11894811925028d8f99b636ed1a9cf6a13e179b7e4e0519b0c590f29d02b14e7231999e5bf7820a09546532cebd6ad44032d2ce5d222a9e42055614a00f69d71db2b429966295361d9391bd67e367cc4c61a81bdf69958ea9dffb93dd441f351a235dac22577bdb1bfdf94a20e9d4ff300fa473fa81e55ba6e9aeb3dc9dfdec803a0c5fa1cb89729136d14a2f40ef99635b93e68cba03f6c0d0d7d218c0619b100756295c6993235be4b9f8", 0xbc, 0x8}, {&(0x7f0000001cc0), 0x0, 0x2}, {&(0x7f0000001d80)="0f7e3f1b8acc59fbb7990dc387990ed6603b183bb7bfc0f97a2522cbadd729de67d62f19498e9b14a20520ec4461999c742fe17fd79e669ad7ddb4678d5dc3ba9f05abfb52435d31ba58f44c531aeba8ea14319c4c32a11597aa461e5db4ed3d7ae7e78f9d9ceee65fd5fa2f29dea4a399", 0x71, 0xfffffffffffffff9}, {&(0x7f0000001e00)="d4104030ea28e03ac38362cba038e6727ac66c1b7dccc3d05628b1da35f8b07f8a1d815f21e6c98d1c96d429d0caaa874307a7f88957b803d92e95e204a71d43fa6566202d6dc46748dc8e75a9b2d2d68ed71433109bb5695b0d471d9e231ac666388c08c9020aff3398dab488c7eea25999739acb223af26d38f1bd5aeafafc454692a9921d65ccf0e1e63aed290ddae657a1dc832fee8ac043cf0e28cf0b4a2acaa761e29191e06a907d6d857d2aceba58f59a0bfa537da9db862dea", 0xbd, 0x5}, {&(0x7f0000001f00)='r', 0x1, 0xfff}], 0x400, &(0x7f0000002240)={[{'/dev/dlm-monitor\x00'}, {}], [{@subj_user={'subj_user', 0x3d, '/dev/dlm-monitor\x00'}}, {@permit_directio='permit_directio'}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) 05:06:34 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') 05:06:34 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x207, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x100}, {}, {}, {0x3, 0x0, 0x800}], 0x4, &(0x7f00000003c0)) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x46a1, 0x100009}) rt_tgsigqueueinfo(0x0, 0x0, 0x15, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x10000, 0x0) semtimedop(r0, &(0x7f0000000480)=[{0x0, 0x9}, {0x0, 0x4005, 0x1800}], 0x2, &(0x7f0000000040)) request_key(&(0x7f0000000540)='encrypted\x00', &(0x7f0000000000)={'syz', 0x2, 0x6c}, &(0x7f00000004c0)='J\x05rst\xe3cus\xfb\x00\x00\x00\x00\x00\x00\x00V4-\x1f\x059\xde\x81\xb31s\x15m[\n\x90p\'\x94T7\xcf\xf7\xc2\x9cL\x00\xdc\xb0\x93B\x05\xc9+\xdb\xa8\rP\x7f\xf9a\xd1\xc4\x9e\xe6\x9d3\xe3}', 0x0) 05:06:34 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) 05:06:34 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{}, {0x77359400}}) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 05:06:34 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200, 0x0) [ 390.446019][T11073] loop0: detected capacity change from 16383 to 0 05:06:35 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x10000, 0x24042) 05:06:35 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x0) 05:06:35 executing program 0: timer_create(0x0, &(0x7f0000000040), 0x0) 05:06:35 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{}, {0x77359400}}) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 05:06:35 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{}, {0x77359400}}) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 05:06:35 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 05:06:35 executing program 3: getresgid(&(0x7f0000000140), 0x0, 0x0) 05:06:35 executing program 4: r0 = shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x65234cc03042f2ef) shmdt(r0) 05:06:35 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{}, {0x77359400}}) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 05:06:35 executing program 1: socketpair(0x22, 0x0, 0x0, &(0x7f00000000c0)) 05:06:35 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{}, {0x77359400}}) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 05:06:35 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x65234cc03042f2ef) 05:06:35 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) 05:06:35 executing program 3: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0xffffffe0, 0x0) 05:06:35 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{}, {0x77359400}}) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 05:06:35 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740), 0x1000040, 0x0) syz_mount_image$minix(0x0, 0x0, 0x0, 0x4, &(0x7f0000002140)=[{&(0x7f0000001bc0)='|', 0x1, 0x8}, {&(0x7f0000001d80)="0f7e3f1b8acc59", 0x7, 0xfffffffffffffff9}, {&(0x7f0000001ec0)="db", 0x1, 0xfffffffffffffffd}, {&(0x7f0000001f00)='rf', 0x2, 0xfff}], 0x0, 0x0) clock_gettime(0x0, 0x0) 05:06:36 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0x5460, 0x0) 05:06:36 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{}, {0x77359400}}) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 05:06:36 executing program 0: sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) 05:06:36 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='rdma.max\x00', 0x2, 0x0) 05:06:36 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/seq\x00', 0x280400) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, 0x0) 05:06:36 executing program 3: getrusage(0xffffffffffffffff, &(0x7f00000006c0)) 05:06:36 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000002600)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000025c0)={&(0x7f0000000b40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xe90, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0xe84, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8}, @NL80211_ATTR_SCAN_SUPP_RATES={0xe78, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x69, 0x0, "c5ed670630b27c92edd32223806fa5a160af13d275399fe12ed3a51b19f6f0e8a3b5aec92bd6aaec7aef9f50b9ce8f08eefb8537155e862a55f238bed6436b3a0fe5e12746103e3ed4a0a51f8970f0df0db1238cdf9c3b5a4b6808b71ca1f0da603b8226d1"}, @NL80211_BAND_6GHZ={0x19, 0x3, "ae484cc37d4d94f4f132d33cb9c2e2f67a2be493a6"}, @NL80211_BAND_60GHZ={0x19, 0x2, "5c4065acc6757ad2ad1bd41479936ca25a0bc25237"}, @NL80211_BAND_60GHZ={0x2d, 0x2, "45d4efeb55f7502b8d005eb4cd64a1a3e98323e7152589bef6b817ea83e57a7aa51d6f6bce4b9e58c1"}, @NL80211_BAND_6GHZ={0xb1, 0x3, "85bfb13de90765e5c00118e59fc1de4a97215655394a743e04f154e6430bbea0bb67f641b0d1257ea9b219d86b7c187160863aeb14a4eefe9cfa5994103d4d34ee7170365c7627457130786be702ac61cb45a5b1c44856ebb6e0eb206aff060b5efcbeda5b3fb045f96360528c6ce11ad7fbd13227c161520ff15e92896f25cef3a51602a037fd689176a3454ae37377a10ba873aecd69f77a6c255a492c80a345b6e470f29e052688402f76e3"}, @NL80211_BAND_6GHZ={0x91, 0x3, "2ac5b47bb85f5c15717d5c8b74c160e53136a99d26a646ec8185b9f3d5b935232f0ee7a256e8de21c2867c9fd867ea80633eb1cbde3f91254198ac8cba6120cf011cf49090651e010b9de5db88d2bd354b0fa62f6dc688ef63a6f2613627bb56efcc30b8e8cca5b8f3f90bb23832c9ab8a54c6b51f11ddadb05f27d3ae5c2f3853043d61e4c0fe2e0bef338a2f"}, @NL80211_BAND_2GHZ={0xc55, 0x0, "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"}]}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x4}]}, 0xec4}, 0x1, 0x0, 0x0, 0x80}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000002680)='NLBL_UNLBL\x00') 05:06:36 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000380)) 05:06:36 executing program 1: mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x8001) 05:06:36 executing program 3: socketpair(0x6, 0x0, 0x0, &(0x7f0000004100)) 05:06:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 05:06:36 executing program 4: syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) 05:06:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, 0xfffffffffffffffd, 0x0) 05:06:36 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) 05:06:36 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001940)) 05:06:36 executing program 5: syz_mount_image$minix(0x0, 0x0, 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="3b9c6f21cc51cd", 0x7, 0x5}, {&(0x7f0000000200)="c7", 0x1}], 0x0, 0x0) 05:06:36 executing program 3: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_mount_image$jffs2(&(0x7f0000000700)='jffs2\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x1, &(0x7f0000000980)=[{0x0, 0x0, 0xb6b}], 0x1200042, &(0x7f0000000a00)={[{@compr_none='compr=none'}, {@rp_size={'rp_size'}}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 05:06:36 executing program 4: syz_mount_image$jffs2(0x0, 0x0, 0x4, 0x4, &(0x7f0000000600)=[{&(0x7f0000000400)="a70ee1fb3005e4e050ab92b8637bcd8eeca1bd7e7c97f9975df203b39bdd229a82de4cf53d403c3d6a9b689af753b3aea6fdc1e9a628cef717dacbfa7ce74746c55830f5bdba499f68465ccd30e5e16e36af64f86fa0d12721f7cf54dd7aba8f14f74e5f2e43885fd12b904beebfa76425230a694f680bee47736f2e0f7caa0a9827e98bd25d23e0a249e95f50deb1c2b90b1b6db137314b7bb3c500ba0e1b2d6677dfcdb4e3ef9f1bc75851ea453dc3054d98dd8b78fe7cff44523c120f5e", 0xbf, 0xfffffffffffffffa}, {&(0x7f00000004c0)="19f04147a83248448521e809ef0a232216d164eead740c9730610c2aed5fceb870eb5e9d446be5f77e2dabfce400c6e1c2d1267723", 0x35}, {0x0}, {&(0x7f0000000540)="2a2cc6c362d4383a41e0205bf0595078e6b5a86fa16d008bc8e09b10eceb797d51eca40d2360a02bf62d904663e6397286b0992bd54371690d681cf6a2130a987119a3ce29144f59f93cb584006654acca8e863f53affae251e36f639fabb3e4efb84d5c15bef51c5b34fce7a3b43db2ebaad35d8b9714e26864bab00fa6737d7a1950a4f9f62954b8ef780b687ad0503851dd2e1dc231a650403a04834e9b534f145532", 0xa4, 0x6}], 0x8000, &(0x7f0000000680)={[{@compr_zlib='compr=zlib'}, {@rp_size={'rp_size', 0x3d, 0xffff}}, {@compr_lzo='compr=lzo'}, {@compr_none='compr=none'}, {@rp_size={'rp_size'}}, {@compr_none='compr=none'}, {@compr_none='compr=none'}], [{@measure='measure'}]}) 05:06:36 executing program 2: syz_mount_image$jffs2(&(0x7f0000000700)='jffs2\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)) 05:06:36 executing program 0: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 05:06:37 executing program 1: syz_mount_image$cramfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$minix(&(0x7f0000001b40)='minix\x00', &(0x7f0000001b80)='./file0\x00', 0x0, 0x0, 0x0, 0x400, 0x0) [ 392.824862][T11177] loop3: detected capacity change from 11 to 0 05:06:37 executing program 0: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) [ 392.878306][T11177] general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] PREEMPT SMP KASAN [ 392.890091][T11177] KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f] [ 392.898530][T11177] CPU: 0 PID: 11177 Comm: syz-executor.3 Not tainted 5.10.0-syzkaller #0 [ 392.906974][T11177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.917055][T11177] RIP: 0010:jffs2_parse_param+0x141/0x330 [ 392.922882][T11177] Code: 48 c1 ea 03 4d 63 fc 80 3c 02 00 0f 85 de 01 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b 75 00 49 8d 7e 08 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 c8 01 00 00 4d 8b 76 08 4c 89 ff 4c 89 f6 e8 a6 [ 392.942507][T11177] RSP: 0018:ffffc90002437b78 EFLAGS: 00010202 [ 392.948623][T11177] RAX: dffffc0000000000 RBX: ffff88802d60d000 RCX: ffffc9000f148000 [ 392.956621][T11177] RDX: 0000000000000001 RSI: ffffffff828b3a26 RDI: 0000000000000008 [ 392.964624][T11177] RBP: 1ffff92000486f6f R08: 00000000003fffff R09: ffffffff828b39ea [ 392.972632][T11177] R10: ffffffff828b3a14 R11: 0000000000000001 R12: 0000000000000000 [ 392.980626][T11177] R13: ffff888076c2e000 R14: 0000000000000000 R15: 0000000000000000 [ 392.988643][T11177] FS: 00007fb98cae1700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 392.997626][T11177] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 393.004242][T11177] CR2: 00000000016b5375 CR3: 00000000230f6000 CR4: 00000000001506f0 [ 393.012221][T11177] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 393.020206][T11177] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 393.028205][T11177] Call Trace: [ 393.031506][T11177] ? jffs2_alloc_inode+0x40/0x40 [ 393.036456][T11177] ? cache_grow_end+0x140/0x170 [ 393.041315][T11177] ? jffs2_alloc_inode+0x40/0x40 [ 393.046257][T11177] vfs_parse_fs_param+0x203/0x550 [ 393.051312][T11177] vfs_parse_fs_string+0xe6/0x150 [ 393.056355][T11177] ? vfs_parse_fs_param+0x550/0x550 [ 393.061575][T11177] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 393.067830][T11177] ? selinux_sb_eat_lsm_opts+0x6a0/0x850 [ 393.073484][T11177] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 393.079733][T11177] generic_parse_monolithic+0x16f/0x1f0 [ 393.085292][T11177] ? vfs_parse_fs_string+0x150/0x150 [ 393.090605][T11177] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 393.096899][T11177] ? alloc_fs_context+0x609/0xa30 [ 393.101944][T11177] path_mount+0x1365/0x20c0 [ 393.106465][T11177] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 393.112709][T11177] ? strncpy_from_user+0x2a0/0x3e0 [ 393.117833][T11177] ? finish_automount+0xb20/0xb20 [ 393.122893][T11177] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 393.129151][T11177] ? getname_flags.part.0+0x1dd/0x4f0 [ 393.134542][T11177] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 393.140833][T11177] __x64_sys_mount+0x27f/0x300 [ 393.145602][T11177] ? copy_mnt_ns+0xae0/0xae0 [ 393.150223][T11177] ? syscall_enter_from_user_mode+0x1d/0x50 [ 393.156196][T11177] do_syscall_64+0x2d/0x70 [ 393.160638][T11177] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 393.166563][T11177] RIP: 0033:0x460b9a [ 393.170479][T11177] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 393.190101][T11177] RSP: 002b:00007fb98cae0a78 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 393.198520][T11177] RAX: ffffffffffffffda RBX: 00007fb98cae0b10 RCX: 0000000000460b9a [ 393.206502][T11177] RDX: 0000000020000700 RSI: 0000000020000740 RDI: 00007fb98cae0ad0 [ 393.214494][T11177] RBP: 00007fb98cae0ad0 R08: 00007fb98cae0b10 R09: 0000000020000700 [ 393.222469][T11177] R10: 0000000001200042 R11: 0000000000000202 R12: 0000000020000700 [ 393.230562][T11177] R13: 0000000020000740 R14: 0000000020000980 R15: 0000000020000a00 [ 393.238548][T11177] Modules linked in: [ 393.250957][T11177] ---[ end trace 23e197d0daf4b6d9 ]--- [ 393.263348][T11183] loop4: detected capacity change from 16383 to 0 05:06:37 executing program 1: memfd_create(&(0x7f00000000c0)='{\x00', 0x0) 05:06:37 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) [ 393.288477][T11190] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 393.300449][T11177] RIP: 0010:jffs2_parse_param+0x141/0x330 [ 393.317407][T11177] Code: 48 c1 ea 03 4d 63 fc 80 3c 02 00 0f 85 de 01 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b 75 00 49 8d 7e 08 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 c8 01 00 00 4d 8b 76 08 4c 89 ff 4c 89 f6 e8 a6 05:06:37 executing program 0: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) [ 393.376466][T11177] RSP: 0018:ffffc90002437b78 EFLAGS: 00010202 [ 393.389322][T11177] RAX: dffffc0000000000 RBX: ffff88802d60d000 RCX: ffffc9000f148000 [ 393.402362][T11177] RDX: 0000000000000001 RSI: ffffffff828b3a26 RDI: 0000000000000008 05:06:37 executing program 4: syz_mount_image$jffs2(0x0, 0x0, 0x4, 0x4, &(0x7f0000000600)=[{&(0x7f0000000400)="a70ee1fb3005e4e050ab92b8637bcd8eeca1bd7e7c97f9975df203b39bdd229a82de4cf53d403c3d6a9b689af753b3aea6fdc1e9a628cef717dacbfa7ce74746c55830f5bdba499f68465ccd30e5e16e36af64f86fa0d12721f7cf54dd7aba8f14f74e5f2e43885fd12b904beebfa76425230a694f680bee47736f2e0f7caa0a9827e98bd25d23e0a249e95f50deb1c2b90b1b6db137314b7bb3c500ba0e1b2d6677dfcdb4e3ef9f1bc75851ea453dc3054d98dd8b78fe7cff44523c120f5e", 0xbf, 0xfffffffffffffffa}, {&(0x7f00000004c0)="19f04147a83248448521e809ef0a232216d164eead740c9730610c2aed5fceb870eb5e9d446be5f77e2dabfce400c6e1c2d1267723", 0x35}, {0x0}, {&(0x7f0000000540)="2a2cc6c362d4383a41e0205bf0595078e6b5a86fa16d008bc8e09b10eceb797d51eca40d2360a02bf62d904663e6397286b0992bd54371690d681cf6a2130a987119a3ce29144f59f93cb584006654acca8e863f53affae251e36f639fabb3e4efb84d5c15bef51c5b34fce7a3b43db2ebaad35d8b9714e26864bab00fa6737d7a1950a4f9f62954b8ef780b687ad0503851dd2e1dc231a650403a04834e9b534f145532", 0xa4, 0x6}], 0x8000, &(0x7f0000000680)={[{@compr_zlib='compr=zlib'}, {@rp_size={'rp_size', 0x3d, 0xffff}}, {@compr_lzo='compr=lzo'}, {@compr_none='compr=none'}, {@rp_size={'rp_size'}}, {@compr_none='compr=none'}, {@compr_none='compr=none'}], [{@measure='measure'}]}) 05:06:37 executing program 0: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 05:06:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$jfs(&(0x7f0000000280)='jfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000003c0), 0x0, 0x10000}, {&(0x7f0000000300), 0x0, 0x1000}], 0x0, &(0x7f0000000600)={[{@usrquota='usrquota'}], [{@fowner_lt={'fowner<'}}, {@measure='measure'}, {@dont_appraise='dont_appraise'}]}) [ 393.425631][T11190] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 393.428575][T11177] RBP: 1ffff92000486f6f R08: 00000000003fffff R09: ffffffff828b39ea [ 393.457552][T11177] R10: ffffffff828b3a14 R11: 0000000000000001 R12: 0000000000000000 [ 393.491353][T11177] R13: ffff888076c2e000 R14: 0000000000000000 R15: 0000000000000000 [ 393.504558][T11177] FS: 00007fb98cae1700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 393.514222][T11177] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 393.521327][T11177] CR2: 000000000119c020 CR3: 00000000230f6000 CR4: 00000000001506f0 [ 393.529428][T11177] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 393.537519][T11177] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 393.545633][T11177] Kernel panic - not syncing: Fatal exception [ 393.552126][T11177] Kernel Offset: disabled [ 393.556457][T11177] Rebooting in 86400 seconds..