[ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.18' (ECDSA) to the list of known hosts. 2020/10/22 01:12:27 fuzzer started 2020/10/22 01:12:27 dialing manager at 10.128.0.105:41231 2020/10/22 01:12:28 syscalls: 3291 2020/10/22 01:12:28 code coverage: enabled 2020/10/22 01:12:28 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/10/22 01:12:28 extra coverage: extra coverage is not supported by the kernel 2020/10/22 01:12:28 setuid sandbox: enabled 2020/10/22 01:12:28 namespace sandbox: enabled 2020/10/22 01:12:28 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/22 01:12:28 fault injection: enabled 2020/10/22 01:12:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/22 01:12:28 net packet injection: enabled 2020/10/22 01:12:28 net device setup: enabled 2020/10/22 01:12:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/22 01:12:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/22 01:12:28 USB emulation: /dev/raw-gadget does not exist 2020/10/22 01:12:28 hci packet injection: enabled 2020/10/22 01:12:28 wifi device emulation: enabled 01:14:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000180007841dfffd946f61050002008100fe038b0502000800080005000400ff7e", 0x24}], 0x1}, 0x0) 01:14:05 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f000001c540)='ns/pid\x00') sync_file_range(r0, 0x0, 0x0, 0x6) 01:14:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@gettaction={0x14, 0x32, 0x1}, 0x14}}, 0x0) 01:14:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffff0000000001000000000000fffffffffffffff3100000f23cff0700000a000000ebf58671b86d"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:14:05 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80002, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f00000000c0)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000cdf4655fddf4655fddf4655f00000000e5c700000800000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x81, &(0x7f00000001c0)=ANY=[]) 01:14:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$inet(0x10, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}]}, 0x3c}}, 0x0) syzkaller login: [ 128.925402] IPVS: ftp: loaded support on port[0] = 21 [ 129.026198] IPVS: ftp: loaded support on port[0] = 21 [ 129.101785] chnl_net:caif_netlink_parms(): no params data found [ 129.139916] IPVS: ftp: loaded support on port[0] = 21 [ 129.219463] chnl_net:caif_netlink_parms(): no params data found [ 129.281280] IPVS: ftp: loaded support on port[0] = 21 [ 129.308314] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.318330] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.325892] device bridge_slave_0 entered promiscuous mode [ 129.336007] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.342717] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.350715] device bridge_slave_1 entered promiscuous mode [ 129.392134] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 129.416692] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 129.438410] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.445099] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.452929] device bridge_slave_0 entered promiscuous mode [ 129.495698] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.502678] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.509564] device bridge_slave_1 entered promiscuous mode [ 129.526363] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.533713] team0: Port device team_slave_0 added [ 129.571557] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.578834] team0: Port device team_slave_1 added [ 129.596819] IPVS: ftp: loaded support on port[0] = 21 [ 129.599761] chnl_net:caif_netlink_parms(): no params data found [ 129.614918] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 129.624876] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 129.663380] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.669635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.698073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.713179] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.719442] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.745372] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.773014] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.782912] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.790598] team0: Port device team_slave_0 added [ 129.796393] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.804870] team0: Port device team_slave_1 added [ 129.817045] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 129.863068] device hsr_slave_0 entered promiscuous mode [ 129.868693] device hsr_slave_1 entered promiscuous mode [ 129.890524] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.896787] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.922435] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.933537] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 129.954331] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.961281] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.987353] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.998510] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 130.030904] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 130.043180] IPVS: ftp: loaded support on port[0] = 21 [ 130.055682] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 130.108660] chnl_net:caif_netlink_parms(): no params data found [ 130.178041] device hsr_slave_0 entered promiscuous mode [ 130.184857] device hsr_slave_1 entered promiscuous mode [ 130.191258] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 130.243017] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.249443] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.256938] device bridge_slave_0 entered promiscuous mode [ 130.264901] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 130.313000] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.319399] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.326931] device bridge_slave_1 entered promiscuous mode [ 130.403015] chnl_net:caif_netlink_parms(): no params data found [ 130.413564] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 130.450082] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 130.547797] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 130.556201] team0: Port device team_slave_0 added [ 130.563600] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.569961] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.581512] device bridge_slave_0 entered promiscuous mode [ 130.607452] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 130.614744] team0: Port device team_slave_1 added [ 130.619790] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.627184] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.635862] device bridge_slave_1 entered promiscuous mode [ 130.755822] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 130.765703] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 130.780350] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.786735] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.812182] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.826977] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.833963] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.859226] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.885510] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 130.905170] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 130.919575] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 130.927391] team0: Port device team_slave_0 added [ 130.930903] Bluetooth: hci0 command 0x0409 tx timeout [ 130.945101] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 130.950418] Bluetooth: hci3 command 0x0409 tx timeout [ 130.956361] chnl_net:caif_netlink_parms(): no params data found [ 130.957219] Bluetooth: hci2 command 0x0409 tx timeout [ 130.971811] Bluetooth: hci5 command 0x0409 tx timeout [ 130.977075] Bluetooth: hci1 command 0x0409 tx timeout [ 130.978969] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 130.983769] Bluetooth: hci4 command 0x0409 tx timeout [ 130.990707] team0: Port device team_slave_1 added [ 131.015844] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.022538] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.029380] device bridge_slave_0 entered promiscuous mode [ 131.037044] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.043912] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.051693] device bridge_slave_1 entered promiscuous mode [ 131.096130] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.102479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.128265] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.149469] device hsr_slave_0 entered promiscuous mode [ 131.155496] device hsr_slave_1 entered promiscuous mode [ 131.162251] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 131.169995] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.178225] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.204881] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.216729] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 131.226480] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 131.234086] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 131.255149] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.263374] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.281024] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.321526] device hsr_slave_0 entered promiscuous mode [ 131.327543] device hsr_slave_1 entered promiscuous mode [ 131.345442] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 131.356131] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 131.366177] team0: Port device team_slave_0 added [ 131.372295] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 131.408822] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 131.416102] team0: Port device team_slave_1 added [ 131.462288] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.468553] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.495464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.516155] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.532770] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.539015] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.565084] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.615205] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.624027] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 131.634438] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 131.657464] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.664139] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.672132] device bridge_slave_0 entered promiscuous mode [ 131.683516] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.691139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.698640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.707951] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 131.716398] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.737541] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.744049] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.751426] device bridge_slave_1 entered promiscuous mode [ 131.814200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 131.838119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.846150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.854092] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.860684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.868176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.880535] device hsr_slave_0 entered promiscuous mode [ 131.886218] device hsr_slave_1 entered promiscuous mode [ 131.911018] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 131.922926] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 131.932801] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 131.942321] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 131.950074] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.958726] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 131.966370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.974333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.982006] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.988343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.024442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 132.039328] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 132.046935] team0: Port device team_slave_0 added [ 132.057652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.064867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.076254] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 132.085450] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.100661] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 132.107917] team0: Port device team_slave_1 added [ 132.117845] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 132.124699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.159623] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 132.179060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.186263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.204865] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 132.218240] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 132.225583] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.235505] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 132.248668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.257352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.265313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.273525] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.281647] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.288001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.295731] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.302516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.328057] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.359763] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 132.367001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.375561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.383982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.392798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.400818] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.407149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.416168] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.422942] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.451029] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.462230] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 132.469783] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 132.503176] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 132.512819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 132.528185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.539593] device hsr_slave_0 entered promiscuous mode [ 132.546249] device hsr_slave_1 entered promiscuous mode [ 132.552381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.561904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.569624] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.584139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 132.593814] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 132.603588] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 132.617159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.625483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.635123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.644854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 132.656054] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 132.665762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 132.675121] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 132.696810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.704555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.712487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.719990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.729062] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 132.739782] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 132.748996] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 132.755824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.768427] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.776323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.787593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.795392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.802380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.815063] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 132.824549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 132.841284] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 132.847535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.857663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.865449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.873623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.888719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.904081] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 132.912300] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.925896] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.934758] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 132.943194] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 132.952350] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 132.958363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.969490] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 132.981028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.987694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.995621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.003911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.011786] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.018220] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.025720] Bluetooth: hci4 command 0x041b tx timeout [ 133.027500] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 133.031715] Bluetooth: hci1 command 0x041b tx timeout [ 133.042633] Bluetooth: hci5 command 0x041b tx timeout [ 133.046762] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.047895] Bluetooth: hci2 command 0x041b tx timeout [ 133.067108] Bluetooth: hci3 command 0x041b tx timeout [ 133.078007] Bluetooth: hci0 command 0x041b tx timeout [ 133.079292] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 133.091339] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.104379] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 133.115393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.122595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.129367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.136444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.144263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.152821] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.159150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.177050] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 133.194203] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 133.234523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.242523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.250014] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.256393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.264959] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 133.274595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.282009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.291138] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 133.298854] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 133.323209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 133.335267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.345150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.353648] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.359986] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.367361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.374837] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.382392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.393392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 133.405260] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.416475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.431736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.439590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.448954] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.458086] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.467783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 133.485344] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 133.499841] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.509518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.520057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.535290] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 133.547682] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 133.558116] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 133.565052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.575543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.583331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.590489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.597388] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.605537] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 133.617133] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 133.628898] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 133.637682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.647683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.655926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.663758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.671757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.679144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.693646] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 133.701579] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 133.712588] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 133.718654] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.745624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.754061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.766286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.774218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.784531] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 133.796163] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 133.809150] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 133.818671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.827906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.836400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.846243] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 133.855488] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 133.865958] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 133.878069] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 133.885927] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 133.893885] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 133.905617] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 133.912811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.924267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.931885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.939528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.947650] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.954062] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.963124] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 133.969137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.994890] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.008859] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 134.017859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.026178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.034510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.042873] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.049199] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.056754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.063632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.077241] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.085755] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 134.094644] device veth0_vlan entered promiscuous mode [ 134.102751] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 134.114972] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 134.124552] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 134.134267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.146085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.154095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.162324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.171307] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 134.183198] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.198332] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 134.204964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.213700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.222298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.231249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.238221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.248125] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 134.256304] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 134.271006] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 134.277088] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.291694] device veth1_vlan entered promiscuous mode [ 134.297797] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 134.308967] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 134.317046] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.324558] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.331800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.339366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.346973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.355960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 134.368997] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.382673] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.390888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.398584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.407764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.416303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.424490] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.430908] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.438122] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.445383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.463725] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 134.470848] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 134.477305] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 134.489441] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 134.499203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 134.516695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.524886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.533419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.541766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.549259] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.556877] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.571718] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.579830] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 134.591744] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 134.609076] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 134.617147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.626672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.635068] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.641460] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.648284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.656599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.664260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.672493] device veth0_vlan entered promiscuous mode [ 134.682169] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 134.698276] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 134.712543] device veth0_macvtap entered promiscuous mode [ 134.718870] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 134.726817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.735547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.743930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.752251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.759893] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.771804] device veth1_vlan entered promiscuous mode [ 134.777888] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 134.788103] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 134.795074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.806979] device veth1_macvtap entered promiscuous mode [ 134.814169] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 134.825079] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 134.835862] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 134.844769] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 134.857486] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.865200] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.872774] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.879743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.889508] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 134.904270] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 134.916079] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 134.923657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.931995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.939664] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.952677] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 134.965299] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 134.974694] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 134.992119] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 135.002058] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 135.073617] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 135.080907] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.089143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.090855] Bluetooth: hci0 command 0x040f tx timeout [ 135.104009] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.110539] Bluetooth: hci3 command 0x040f tx timeout [ 135.112653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.116426] Bluetooth: hci2 command 0x040f tx timeout [ 135.125150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.133191] Bluetooth: hci5 command 0x040f tx timeout [ 135.139219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.142240] Bluetooth: hci1 command 0x040f tx timeout [ 135.151573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.154891] Bluetooth: hci4 command 0x040f tx timeout [ 135.167211] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.175608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.186199] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 135.197640] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 135.217149] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 135.228550] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 135.236694] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.245603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.254224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.261930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.269410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.277100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.285074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.295882] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 135.308885] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 135.322180] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 135.329383] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 135.337088] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 135.347704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.355656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.364122] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.371609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.378598] device veth0_macvtap entered promiscuous mode [ 135.388243] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 135.395043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.412778] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 135.422606] device veth1_macvtap entered promiscuous mode [ 135.433083] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.439735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.448043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.456258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.466488] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.474854] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 135.482461] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 135.488963] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 135.499815] device veth0_vlan entered promiscuous mode [ 135.508388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 135.528155] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 135.547320] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 135.555357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.563239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.572742] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.579623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.588608] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 135.598871] device veth1_vlan entered promiscuous mode [ 135.605273] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 135.614491] device veth0_vlan entered promiscuous mode [ 135.628091] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 135.636475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.647558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.659231] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 135.667043] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.674508] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.683793] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.690717] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.697594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.705437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.717982] device veth1_vlan entered promiscuous mode [ 135.724553] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 135.734265] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 135.747234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.758197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.768769] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 135.776073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.786506] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 135.797784] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.806819] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.820948] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.835190] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.842903] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.850905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.874208] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 135.885785] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 135.908620] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 135.919157] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 135.927439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.941503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.951875] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 135.961915] device veth0_macvtap entered promiscuous mode [ 135.968224] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 135.979164] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 135.989868] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.001340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.014780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.027657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.036029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.045273] device veth0_macvtap entered promiscuous mode [ 136.053291] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 136.091950] device veth1_macvtap entered promiscuous mode [ 136.114038] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 136.126801] device veth1_macvtap entered promiscuous mode [ 136.135184] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 136.163408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 136.197567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 136.207772] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 136.219586] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 136.241041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.251417] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.258636] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.260446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.278425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.290920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.302670] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 136.309621] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.324859] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 136.332690] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 136.339636] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 136.359592] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 136.379052] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.386933] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.395106] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.402812] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.409692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.417770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.426099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.434236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.442834] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.449804] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.458737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.468565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.477832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.487664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.497872] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 136.504962] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.514343] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 136.529922] device veth0_vlan entered promiscuous mode [ 136.542243] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.552045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.571079] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 136.586253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.597070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.607108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.617230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.626416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.636158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.647123] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 136.654631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.663380] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 136.675567] device veth1_vlan entered promiscuous mode [ 136.685018] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 136.699392] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.715758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.726792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.735989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.746833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.757365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.766937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.777670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.786842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.796611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.806724] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 136.814057] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.838853] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.846676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.852090] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.873913] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.893636] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 136.905968] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 136.916316] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 136.929651] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.937891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.954013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.977231] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.982651] device veth0_macvtap entered promiscuous mode [ 137.001178] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 137.004137] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.023164] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 137.032919] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 137.039863] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 137.062669] device veth1_macvtap entered promiscuous mode [ 137.068864] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 137.091996] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 137.101865] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.108890] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 01:14:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffefffffff1, &(0x7f0000000000)) [ 137.134502] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.146612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.157501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.169711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.177067] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.184308] Bluetooth: hci4 command 0x0419 tx timeout [ 137.190659] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 137.198619] device veth0_vlan entered promiscuous mode [ 137.204166] Bluetooth: hci1 command 0x0419 tx timeout [ 137.209407] Bluetooth: hci5 command 0x0419 tx timeout [ 137.218258] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 137.226060] Bluetooth: hci2 command 0x0419 tx timeout 01:14:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=ANY=[@ANYBLOB="500000001000010429c970000000000000000000", @ANYRES32=0x0, @ANYBLOB="1300000000000000300012800800010073697400240002800800140000000000080002000000000008000300ac1e00010600080000000000"], 0x50}}, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)='/-*\\%{.:$$$)},{\'&}\x06\x00') [ 137.231447] Bluetooth: hci3 command 0x0419 tx timeout [ 137.236862] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.239424] device veth1_vlan entered promiscuous mode [ 137.247395] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.263613] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 137.272395] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 137.279502] Bluetooth: hci0 command 0x0419 tx timeout [ 137.296658] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.315713] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.320107] hrtimer: interrupt took 36632 ns [ 137.341616] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 137.357065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.367932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.378650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.389990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.399358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.415725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.424899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.434709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.445495] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 137.453506] batman_adv: batadv0: Interface activated: batadv_slave_0 01:14:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='usrjquota=']) [ 137.673734] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 137.703815] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.715044] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.723597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.742189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.761084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.782288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.792686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.802142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.812707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.822041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.831866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.842212] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 137.849191] batman_adv: batadv0: Interface activated: batadv_slave_1 01:14:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=ANY=[@ANYBLOB="500000001000010429c970000000000000000000", @ANYRES32=0x0, @ANYBLOB="1300000000000000300012800800010073697400240002800800140000000000080002000000000008000300ac1e00010600080000000000"], 0x50}}, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)='/-*\\%{.:$$$)},{\'&}\x06\x00') [ 137.877052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.884717] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 137.903272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:14:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0xd0, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xc2, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0xa6, 0x0, @gue={{0x2}, "f03ea84c5153ee4696e6b402d83eb987805001be798d545552efb1e2f6f06c64143c04457f217f946f17e65afba21d48afea0da4b20cf309392182abd77877b7c112523ef3bbea78b2660133460fa447dd0efd29835fdc54a3f492c44d75e3fa195ca765317127d75075462d70d93d46fe10beeae95eac7d920d31f0a440d6692aafe79af8707a9416ef17e866129265eeb6f03808f6c95f31445ecc0899"}}}}}}, 0x0) shutdown(r0, 0x0) [ 137.924479] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 137.949866] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 138.007726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.021714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.032672] device veth0_macvtap entered promiscuous mode [ 138.045656] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 01:14:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=ANY=[@ANYBLOB="500000001000010429c970000000000000000000", @ANYRES32=0x0, @ANYBLOB="1300000000000000300012800800010073697400240002800800140000000000080002000000000008000300ac1e00010600080000000000"], 0x50}}, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)='/-*\\%{.:$$$)},{\'&}\x06\x00') [ 138.075460] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 138.093007] device veth1_macvtap entered promiscuous mode [ 138.128817] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 138.182782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 138.192087] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.212861] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.231585] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 138.241827] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 138.270282] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.277421] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.281649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.301759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.316961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.337630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.347429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.358704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.367969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.378376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.387741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.397567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.407677] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 138.415254] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.422070] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.429845] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.441330] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.448164] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.455775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.463882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.499181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.510858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.520015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.531733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.541508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.551786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.561430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.571703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.581335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.591541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.602378] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 138.609247] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.622350] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.635520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.644241] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 138.654448] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 138.676639] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.678630] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.697849] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.701918] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.733558] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.749019] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 138.766479] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.776781] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.783543] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.817811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.832032] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 138.841688] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.848817] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.866781] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.906260] tc_ctl_action: received NO action attribs [ 138.956441] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 01:14:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0xfe01}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x40}}, 0x0) 01:14:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:14:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=ANY=[@ANYBLOB="500000001000010429c970000000000000000000", @ANYRES32=0x0, @ANYBLOB="1300000000000000300012800800010073697400240002800800140000000000080002000000000008000300ac1e00010600080000000000"], 0x50}}, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)='/-*\\%{.:$$$)},{\'&}\x06\x00') [ 139.005173] EXT4-fs (loop3): orphan cleanup on readonly fs [ 139.024115] EXT4-fs error (device loop3): ext4_mb_generate_buddy:754: group 0, block bitmap and bg descriptor inconsistent: 8192 vs 0 free clusters [ 139.092098] EXT4-fs error (device loop3) in ext4_do_update_inode:5251: error 27 [ 139.117316] EXT4-fs error (device loop3) in ext4_do_update_inode:5251: error 27 [ 139.136230] EXT4-fs error (device loop3) in ext4_do_update_inode:5251: error 27 [ 139.195730] EXT4-fs error (device loop3) in ext4_do_update_inode:5251: error 27 [ 139.283771] EXT4-fs error (device loop3): ext4_evict_inode:299: comm syz-executor.3: couldn't truncate inode 3 (err -27) [ 139.302749] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 139.309676] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.350595] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.358149] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.369982] EXT4-fs warning (device loop3): ext4_enable_quotas:5749: Failed to enable quota tracking (type=-1, err=-22). Please run e2fsck to fix. [ 139.428504] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 139.447952] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 139.459217] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 139.472727] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.479833] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.514798] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.643281] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:14:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffff0000000001000000000000fffffffffffffff3100000f23cff0700000a000000ebf58671b86d"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:14:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@gettaction={0x14, 0x32, 0x1}, 0x14}}, 0x0) 01:14:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) 01:14:18 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000001240)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) 01:14:18 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000000), 0x4) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) socket$key(0xf, 0x3, 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x2) 01:14:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffff0000000001000000000000fffffffffffffff3100000f23cff0700000a000000ebf58671b86d"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 139.859350] tc_ctl_action: received NO action attribs 01:14:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@gettaction={0x14, 0x32, 0x1}, 0x14}}, 0x0) 01:14:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 140.014933] tc_ctl_action: received NO action attribs 01:14:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) 01:14:18 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000000), 0x4) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) socket$key(0xf, 0x3, 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x2) 01:14:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@gettaction={0x14, 0x32, 0x1}, 0x14}}, 0x0) 01:14:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) [ 140.259890] tc_ctl_action: received NO action attribs 01:14:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffff0000000001000000000000fffffffffffffff3100000f23cff0700000a000000ebf58671b86d"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:14:18 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000000), 0x4) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) socket$key(0xf, 0x3, 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x2) 01:14:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffff0000000001000000000000fffffffffffffff3100000f23cff0700000a000000ebf58671b86d"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:14:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) 01:14:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:14:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000800)={0x0, 0x2, 0x2, 0x1, 0x0, [@empty]}, 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 01:14:19 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000000), 0x4) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) socket$key(0xf, 0x3, 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x2) 01:14:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:14:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000800)={0x0, 0x2, 0x2, 0x1, 0x0, [@empty]}, 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 01:14:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffff0000000001000000000000fffffffffffffff3100000f23cff0700000a000000ebf58671b86d"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:14:19 executing program 3: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd(0x0) r6 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000100)={r0, 0x0, 0x2, r5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000100)={r0, 0x18, 0x2, r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 01:14:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffff0000000001000000000000fffffffffffffff3100000f23cff0700000a000000ebf58671b86d"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:14:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:14:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000800)={0x0, 0x2, 0x2, 0x1, 0x0, [@empty]}, 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 01:14:19 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x3) 01:14:19 executing program 3: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd(0x0) r6 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000100)={r0, 0x0, 0x2, r5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000100)={r0, 0x18, 0x2, r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 01:14:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000800)={0x0, 0x2, 0x2, 0x1, 0x0, [@empty]}, 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) 01:14:19 executing program 3: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd(0x0) r6 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000100)={r0, 0x0, 0x2, r5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000100)={r0, 0x18, 0x2, r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 01:14:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:14:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:14:20 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg(r0, &(0x7f00000033c0)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}}, {{&(0x7f0000001240)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 01:14:20 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "00000100000000000800442aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013cfd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x4, 0xe}}]}, 0x34}}, 0x0) 01:14:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000240)='h$\xaaj\xf4\xf3\xc9Fp\xf0\xf4Z&y\xac\xa1(\x86\xb4T\\\x1d/{\xea7r\x00\xbb\xc3\xfb\xb7\r\xc9d~\xe9\xdbE\x8b(<^,Lk-\xe8\xa2\xeeLT.Ic\xa8X\xf4v\xc5\x8a\xc5\xe6\xacjT\xfaW\xaa\f\xe5\x9a\xa7;\xd8|\x1e\xd1\x97\x9c\xb1\xab\xf0N~6#\xe2\xbf\xbcs\xc8\x0e_\xb7\xfe\xed\xd6\x17\x10A\xf7\a!\xef?@\x05X\xbd\x95\x85\x9eo\x9e\xee\xfd##\x01\xab\x98\xcff\x1e$\x9e\xdaL#\x12\xdc\xe0\"\xee!|\x1b\t\xbea\xc41\x03\x0e4*]\xa8Tz\xe2\xf4\xd5\xd9\x84\x91!C\xc1/*\xfd\x04 3o\xd3\x86\xd8C\xd4\fb2U\xe0C\x81\xe6\xb2\xe0\xcf\xf6\\J\x01\x89\xa83%\x11jx\x86\xa8Q\x95\xb7^\x1dG\x1b\xe4\x7f1\xf8\xaf1\f\xb0-\x1e\x9fL\xf2\x06\xef\a\x8a\":\x03\v\x94!\t\x14\xee\x19\xc9\xbe\xd7\xbc8\xce5}A\xc9\xee\xe8\xa7|\b\xac\xc1\xe4\x01\xde\x8fO\xeb\x81-\xb1\xf6\vXQ7v\a_?\xea4\xcf\xe3\xce\xd1\xcb\xeco\x06\x9b\"I\xf0\xb2\x87\xad', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba426d00a5958d6f246c9c8a2a06007b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0x80) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000001380)=""/94, 0x5e) 01:14:20 executing program 3: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd(0x0) r6 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000100)={r0, 0x0, 0x2, r5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000100)={r0, 0x18, 0x2, r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 01:14:20 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup2(r1, r0) 01:14:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000240)='h$\xaaj\xf4\xf3\xc9Fp\xf0\xf4Z&y\xac\xa1(\x86\xb4T\\\x1d/{\xea7r\x00\xbb\xc3\xfb\xb7\r\xc9d~\xe9\xdbE\x8b(<^,Lk-\xe8\xa2\xeeLT.Ic\xa8X\xf4v\xc5\x8a\xc5\xe6\xacjT\xfaW\xaa\f\xe5\x9a\xa7;\xd8|\x1e\xd1\x97\x9c\xb1\xab\xf0N~6#\xe2\xbf\xbcs\xc8\x0e_\xb7\xfe\xed\xd6\x17\x10A\xf7\a!\xef?@\x05X\xbd\x95\x85\x9eo\x9e\xee\xfd##\x01\xab\x98\xcff\x1e$\x9e\xdaL#\x12\xdc\xe0\"\xee!|\x1b\t\xbea\xc41\x03\x0e4*]\xa8Tz\xe2\xf4\xd5\xd9\x84\x91!C\xc1/*\xfd\x04 3o\xd3\x86\xd8C\xd4\fb2U\xe0C\x81\xe6\xb2\xe0\xcf\xf6\\J\x01\x89\xa83%\x11jx\x86\xa8Q\x95\xb7^\x1dG\x1b\xe4\x7f1\xf8\xaf1\f\xb0-\x1e\x9fL\xf2\x06\xef\a\x8a\":\x03\v\x94!\t\x14\xee\x19\xc9\xbe\xd7\xbc8\xce5}A\xc9\xee\xe8\xa7|\b\xac\xc1\xe4\x01\xde\x8fO\xeb\x81-\xb1\xf6\vXQ7v\a_?\xea4\xcf\xe3\xce\xd1\xcb\xeco\x06\x9b\"I\xf0\xb2\x87\xad', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba426d00a5958d6f246c9c8a2a06007b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0x80) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000001380)=""/94, 0x5e) 01:14:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x11, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 01:14:20 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x7fff, 0x0, 0x0, 0x0, "4896acd8f962ae9a018e4461d092668e80f931"}) write(r0, &(0x7f0000000600)="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", 0x1a2) [ 142.283872] [U] %ÏÄÄݸÖK§»ÓQÐV­KÉVP@ [ 142.288804] [U] 6†MN…LÁNÏP'šÛ”8Æ!œIÊÉSØÇÚÓ=ÍË–×Ï~‰®‚Œ¹Ò)90{±÷ÛS’ÁÂOKCK‰“| [ 142.299128] [U] ÊÞ@ [ 142.304566] [U] %ÏÄÄݸÖK§»ÓQÐV­KÉVP@ 01:14:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000240)='h$\xaaj\xf4\xf3\xc9Fp\xf0\xf4Z&y\xac\xa1(\x86\xb4T\\\x1d/{\xea7r\x00\xbb\xc3\xfb\xb7\r\xc9d~\xe9\xdbE\x8b(<^,Lk-\xe8\xa2\xeeLT.Ic\xa8X\xf4v\xc5\x8a\xc5\xe6\xacjT\xfaW\xaa\f\xe5\x9a\xa7;\xd8|\x1e\xd1\x97\x9c\xb1\xab\xf0N~6#\xe2\xbf\xbcs\xc8\x0e_\xb7\xfe\xed\xd6\x17\x10A\xf7\a!\xef?@\x05X\xbd\x95\x85\x9eo\x9e\xee\xfd##\x01\xab\x98\xcff\x1e$\x9e\xdaL#\x12\xdc\xe0\"\xee!|\x1b\t\xbea\xc41\x03\x0e4*]\xa8Tz\xe2\xf4\xd5\xd9\x84\x91!C\xc1/*\xfd\x04 3o\xd3\x86\xd8C\xd4\fb2U\xe0C\x81\xe6\xb2\xe0\xcf\xf6\\J\x01\x89\xa83%\x11jx\x86\xa8Q\x95\xb7^\x1dG\x1b\xe4\x7f1\xf8\xaf1\f\xb0-\x1e\x9fL\xf2\x06\xef\a\x8a\":\x03\v\x94!\t\x14\xee\x19\xc9\xbe\xd7\xbc8\xce5}A\xc9\xee\xe8\xa7|\b\xac\xc1\xe4\x01\xde\x8fO\xeb\x81-\xb1\xf6\vXQ7v\a_?\xea4\xcf\xe3\xce\xd1\xcb\xeco\x06\x9b\"I\xf0\xb2\x87\xad', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba426d00a5958d6f246c9c8a2a06007b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0x80) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000001380)=""/94, 0x5e) 01:14:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x238, 0x0, 0x0, 0xb0, 0xb8, 0xb0, 0x1a0, 0x1a8, 0x1a8, 0x1a0, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x1}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b672c09e5c2b98c254838dbaea327a831fc9bcc50fb5b061d6bf00"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000007fc0), 0x62, 0x0) [ 142.345851] [U] 6†MN…LÁNÏP'šÛ”8Æ!œIÊÉSØÇÚÓ=ÍË–×Ï~‰®‚Œ¹Ò)90{±÷ÛS’ÁÂOKCK‰“| [ 142.353981] [U] ÊÞ@ [ 142.455761] ip_tables: iptables: counters copy to user failed while replacing table 01:14:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513", 0xe, 0x0, 0x0, 0x0) 01:14:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000240)='h$\xaaj\xf4\xf3\xc9Fp\xf0\xf4Z&y\xac\xa1(\x86\xb4T\\\x1d/{\xea7r\x00\xbb\xc3\xfb\xb7\r\xc9d~\xe9\xdbE\x8b(<^,Lk-\xe8\xa2\xeeLT.Ic\xa8X\xf4v\xc5\x8a\xc5\xe6\xacjT\xfaW\xaa\f\xe5\x9a\xa7;\xd8|\x1e\xd1\x97\x9c\xb1\xab\xf0N~6#\xe2\xbf\xbcs\xc8\x0e_\xb7\xfe\xed\xd6\x17\x10A\xf7\a!\xef?@\x05X\xbd\x95\x85\x9eo\x9e\xee\xfd##\x01\xab\x98\xcff\x1e$\x9e\xdaL#\x12\xdc\xe0\"\xee!|\x1b\t\xbea\xc41\x03\x0e4*]\xa8Tz\xe2\xf4\xd5\xd9\x84\x91!C\xc1/*\xfd\x04 3o\xd3\x86\xd8C\xd4\fb2U\xe0C\x81\xe6\xb2\xe0\xcf\xf6\\J\x01\x89\xa83%\x11jx\x86\xa8Q\x95\xb7^\x1dG\x1b\xe4\x7f1\xf8\xaf1\f\xb0-\x1e\x9fL\xf2\x06\xef\a\x8a\":\x03\v\x94!\t\x14\xee\x19\xc9\xbe\xd7\xbc8\xce5}A\xc9\xee\xe8\xa7|\b\xac\xc1\xe4\x01\xde\x8fO\xeb\x81-\xb1\xf6\vXQ7v\a_?\xea4\xcf\xe3\xce\xd1\xcb\xeco\x06\x9b\"I\xf0\xb2\x87\xad', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba426d00a5958d6f246c9c8a2a06007b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0x80) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000001380)=""/94, 0x5e) [ 142.606331] ip_tables: iptables: counters copy to user failed while replacing table 01:14:21 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x80, 0x6, 0x303}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:14:21 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000001c0)=ANY=[@ANYBLOB]) socket(0x0, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') syz_genetlink_get_family_id$netlbl_cipso(0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) 01:14:21 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x17) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x4, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000080), 0xb}, 0x10041, 0x0, 0x3ff, 0x7, 0x3baad758, 0xbfe1be2, 0x676b}, r0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x4, 0x0, 0x0, 0x2) 01:14:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) close(r0) 01:14:21 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x8a0a}]}, 0x78) 01:14:21 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x3) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x2, 0x9}, 0x8) close(r0) [ 142.861234] device lo entered promiscuous mode [ 142.954667] Y­4`Ò˜: renamed from lo 01:14:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x11, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 01:14:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) close(r0) 01:14:21 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 01:14:21 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000001c0)=ANY=[@ANYBLOB]) socket(0x0, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') syz_genetlink_get_family_id$netlbl_cipso(0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) 01:14:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x0, 0x0, 0x168, 0x0, 0x250, 0x238, 0x238, 0x250, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}, {[], 0x3}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3cc) 01:14:21 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x17) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x4, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000080), 0xb}, 0x10041, 0x0, 0x3ff, 0x7, 0x3baad758, 0xbfe1be2, 0x676b}, r0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x4, 0x0, 0x0, 0x2) 01:14:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x11, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 143.528633] xt_ipcomp: unknown flags 3 01:14:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) close(r0) 01:14:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x11, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 01:14:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) close(r0) 01:14:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x7b, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d4f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2080}], 0x200401, &(0x7f0000012f00)) [ 143.906776] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 144.035753] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 144.063996] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 144.120945] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 144.165212] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 144.217279] device bridge_slave_1 left promiscuous mode [ 144.249364] bridge0: port 2(bridge_slave_1) entered disabled state 01:14:22 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x17) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x4, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000080), 0xb}, 0x10041, 0x0, 0x3ff, 0x7, 0x3baad758, 0xbfe1be2, 0x676b}, r0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x4, 0x0, 0x0, 0x2) [ 144.331503] device bridge_slave_0 left promiscuous mode [ 144.368565] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.503543] device veth1_macvtap left promiscuous mode [ 144.533396] device veth0_macvtap left promiscuous mode [ 144.562737] device veth1_vlan left promiscuous mode [ 144.589300] device veth0_vlan left promiscuous mode [ 145.108655] device hsr_slave_1 left promiscuous mode [ 145.166265] device hsr_slave_0 left promiscuous mode 01:14:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x11, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 01:14:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x11, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 01:14:23 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x17) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x4, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000080), 0xb}, 0x10041, 0x0, 0x3ff, 0x7, 0x3baad758, 0xbfe1be2, 0x676b}, r0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x4, 0x0, 0x0, 0x2) [ 145.278630] team0 (unregistering): Port device team_slave_1 removed [ 145.331625] team0 (unregistering): Port device team_slave_0 removed [ 145.395442] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 145.450785] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 145.553424] bond0 (unregistering): Released all slaves [ 148.729649] IPVS: ftp: loaded support on port[0] = 21 [ 148.832863] chnl_net:caif_netlink_parms(): no params data found [ 148.886319] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.893077] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.902624] device bridge_slave_0 entered promiscuous mode [ 148.909264] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.915973] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.923429] device bridge_slave_1 entered promiscuous mode [ 148.945658] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.954814] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.976150] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.983387] team0: Port device team_slave_0 added [ 148.988691] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.996067] team0: Port device team_slave_1 added [ 149.015831] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.022135] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.048089] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.058982] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.065300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.091206] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.102264] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.109566] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.131899] device hsr_slave_0 entered promiscuous mode [ 149.137494] device hsr_slave_1 entered promiscuous mode [ 149.143653] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.150796] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.223135] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.229562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.236341] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.242736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.273792] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 149.281091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.288668] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 149.297797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.305340] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.312600] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.322760] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 149.328840] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.342726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.350765] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.357094] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.366229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.373909] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.380309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.401833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.409473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.417435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.424993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.433722] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 149.439763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.449261] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.463933] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 149.471112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.477763] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.491184] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.544938] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 149.554899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.589183] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.597386] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.604346] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.613343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.621281] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.628174] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.637301] device veth0_vlan entered promiscuous mode [ 149.647527] device veth1_vlan entered promiscuous mode [ 149.653672] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 149.663594] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 149.674376] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.683525] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.691554] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.698640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.708247] device veth0_macvtap entered promiscuous mode [ 149.714766] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.722648] device veth1_macvtap entered promiscuous mode [ 149.731055] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.741018] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 149.749239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.759639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.768804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.778671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.787959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.797714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.806882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.816786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.825941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.835746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.846154] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.853656] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 149.861460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.869408] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.879951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.890358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.899575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.910399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.919508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.929342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.938800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.948645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.958384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.968680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.978706] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 149.985691] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.993618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.002305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.105327] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 150.121234] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.128372] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.149273] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.170818] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 150.177615] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.188020] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.195905] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.259413] device lo entered promiscuous mode 01:14:28 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000001c0)=ANY=[@ANYBLOB]) socket(0x0, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') syz_genetlink_get_family_id$netlbl_cipso(0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) 01:14:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x11, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 01:14:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x7b, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d4f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2080}], 0x200401, &(0x7f0000012f00)) 01:14:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x11, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 01:14:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x11, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 01:14:28 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000400309710"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 150.281855] Y­4`Ò˜: renamed from lo 01:14:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x7b, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d4f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2080}], 0x200401, &(0x7f0000012f00)) 01:14:28 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000001c0)=ANY=[@ANYBLOB]) socket(0x0, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') syz_genetlink_get_family_id$netlbl_cipso(0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) [ 150.372203] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 01:14:28 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000900)='/dev/hwrng\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x2d) [ 150.524581] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 01:14:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x7b, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d4f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2080}], 0x200401, &(0x7f0000012f00)) 01:14:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x39, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a}}, 0x40) 01:14:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg$inet6(r0, &(0x7f00000077c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x2000c810) 01:14:29 executing program 5: syz_open_dev$mouse(0x0, 0x0, 0x0) io_setup(0x7fff, &(0x7f0000000480)) [ 150.796224] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 151.262714] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 151.294183] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 151.328415] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 151.376546] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 151.409863] device bridge_slave_1 left promiscuous mode 01:14:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x11, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 01:14:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}, {0x0, 0x0, 0x40000}], 0x0, &(0x7f0000014a00)=ANY=[]) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r3, &(0x7f00000002c0)="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", 0x7fe, 0x40, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) close(r0) ioctl$KVM_RUN(r2, 0xae80, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0xc000) dup(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)=@caif=@dbg={0x25, 0x7, 0x9}, 0x80, 0x0, 0xffffffffffffff7e}}], 0x2, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000d06ff8)='./file0\x00') [ 151.438845] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.504507] device bridge_slave_0 left promiscuous mode [ 151.535981] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.614485] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 151.638688] device veth1_macvtap left promiscuous mode [ 151.644395] device veth0_macvtap left promiscuous mode [ 151.692281] device veth1_vlan left promiscuous mode [ 151.721664] device veth0_vlan left promiscuous mode 01:14:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}, {0x0, 0x0, 0x40000}], 0x0, &(0x7f0000014a00)=ANY=[]) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r3, &(0x7f00000002c0)="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", 0x7fe, 0x40, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) close(r0) ioctl$KVM_RUN(r2, 0xae80, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0xc000) dup(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)=@caif=@dbg={0x25, 0x7, 0x9}, 0x80, 0x0, 0xffffffffffffff7e}}], 0x2, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000d06ff8)='./file0\x00') [ 151.965567] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 01:14:30 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x41, 0x0) readahead(r0, 0x0, 0x0) 01:14:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}, {0x0, 0x0, 0x40000}], 0x0, &(0x7f0000014a00)=ANY=[]) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r3, &(0x7f00000002c0)="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", 0x7fe, 0x40, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) close(r0) ioctl$KVM_RUN(r2, 0xae80, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0xc000) dup(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)=@caif=@dbg={0x25, 0x7, 0x9}, 0x80, 0x0, 0xffffffffffffff7e}}], 0x2, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000d06ff8)='./file0\x00') 01:14:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}, {0x0, 0x0, 0x40000}], 0x0, &(0x7f0000014a00)=ANY=[]) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r3, &(0x7f00000002c0)="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", 0x7fe, 0x40, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) close(r0) ioctl$KVM_RUN(r2, 0xae80, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0xc000) dup(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)=@caif=@dbg={0x25, 0x7, 0x9}, 0x80, 0x0, 0xffffffffffffff7e}}], 0x2, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000d06ff8)='./file0\x00') 01:14:30 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyprintk\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$TCXONC(r0, 0x540a, 0x0) dup3(r2, r0, 0x0) 01:14:30 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x412}, 0x6) [ 152.335271] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 152.366566] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 152.396073] device hsr_slave_1 left promiscuous mode 01:14:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x7fffffff, 0x4) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000ac0)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) 01:14:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}, {0x0, 0x0, 0x40000}], 0x0, &(0x7f0000014a00)=ANY=[]) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r3, &(0x7f00000002c0)="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", 0x7fe, 0x40, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) close(r0) ioctl$KVM_RUN(r2, 0xae80, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0xc000) dup(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)=@caif=@dbg={0x25, 0x7, 0x9}, 0x80, 0x0, 0xffffffffffffff7e}}], 0x2, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000d06ff8)='./file0\x00') [ 152.462161] device hsr_slave_0 left promiscuous mode [ 152.541967] team0 (unregistering): Port device team_slave_1 removed [ 152.579986] team0 (unregistering): Port device team_slave_0 removed [ 152.584242] input: syz1 as /devices/virtual/input/input5 [ 152.626358] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 152.638010] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 152.686972] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 152.736119] bond0 (unregistering): Released all slaves [ 152.816746] input: syz1 as /devices/virtual/input/input6 [ 155.033732] IPVS: ftp: loaded support on port[0] = 21 [ 155.145266] chnl_net:caif_netlink_parms(): no params data found [ 155.196420] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.202927] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.211628] device bridge_slave_0 entered promiscuous mode [ 155.218927] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.225996] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.233663] device bridge_slave_1 entered promiscuous mode [ 155.251716] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.260734] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.281133] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.288198] team0: Port device team_slave_0 added [ 155.293940] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.301392] team0: Port device team_slave_1 added [ 155.319201] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.325487] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.351056] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.361888] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.368104] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.393436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.403958] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.411562] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.433815] device hsr_slave_0 entered promiscuous mode [ 155.439395] device hsr_slave_1 entered promiscuous mode [ 155.445543] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.452677] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.523945] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.530323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.536879] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.543273] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.573923] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 155.579996] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.588706] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.598579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.605873] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.613809] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.623399] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.630255] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.638475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.646435] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.652856] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.671330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.678882] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.685281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.692598] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.700213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.708123] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.717489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.728910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.739673] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.747907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.760749] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 155.768148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.775366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.786164] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.842092] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 155.852879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.881304] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 155.888377] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 155.896083] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 155.905495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.914032] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.921831] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.930615] device veth0_vlan entered promiscuous mode [ 155.939833] device veth1_vlan entered promiscuous mode [ 155.946269] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 155.954807] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 155.967380] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 155.976895] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.984458] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.992197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.002330] device veth0_macvtap entered promiscuous mode [ 156.008425] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 156.018449] device veth1_macvtap entered promiscuous mode [ 156.027051] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 156.036327] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 156.045029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.055120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.064596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.074374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.083573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.093594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.103907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.113706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.122901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.132726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.144776] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.153293] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 156.162044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.171267] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.182164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.191970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.203375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.213895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.224119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.234215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.244040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.254118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.263681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.273859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.284473] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 156.291925] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.299123] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.308333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.413278] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 156.419754] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.439500] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 156.449229] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.454350] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.462127] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.473694] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.481621] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 01:14:34 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="70000000000119050301000008000000027d0000240001001400010008000100ffffffff08000200ac1e00f70b0002000500010000000000240002000c000200050001000000000014000100080001"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x6000002}, 0xfcffffff00000040) 01:14:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}, {0x0, 0x0, 0x40000}], 0x0, &(0x7f0000014a00)=ANY=[]) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r3, &(0x7f00000002c0)="4fedba4da0c4c589c96122fef06ae2dc09ee0cbb8f2e020abbb5757defa3a2302685240fdf0c13fab0124795820b78b4085e1b63bb1e269c607c57c0728d3beac461695d28869c33c2960f1a12c89de4287958b8e9b914f824d015fdd9c5df4d7df7f04738288106938dd851b25a46cff5f6506482d041698edf80e390f97f2632efb803e46a8af8753595a8ad00482e1920bf95052a267b86cc1afbac0d096c96b6b9ce89664a440cc96bb0e660a08d3875a7d5cba338e2563a93a074d78b59a2ced935183552813e50414d1fa67b13d75bf6fdb285057c510e0f4665ff4d075f635180f352f0bc4ab8a542304ab79362fa69fd025cc9040642675f702d9d778ca3e984f5139b928fe07c555dda0ac3f9f56d2ae49456cf2b26efa1565a8aa5d59756c1de1f6ffa6d75a1759500141bc7899cbf03295035f8ba0fc80f4e4fbbfcc5295f450bf8e6a6562804b5c70b93882c890a22006addbb924cad39a4b2529fdf51277ef119ca06e5353d71cf81b2bfa274593f54a6bbc07bae0a0e597a93f055ae032ba6f6ab8d57cddd6003b772eda630ffb752919bdac5229f42c61347614fce3883315b550fd52804d4028d75cc413d2434ffe422b3fe5bc69fe335e2b5db5dd3baa0620fac431f06474f08044a4da4a228959de1c540dd9409e6900c4c56f22294fce1338e65b3566b7363ee42214dcf33b78832d228b8dff1f8b50ed5a76572d0bd4c2207604c168eb1691a035aa8e4b271b24c678bb46e4a0746043ddeec289623b6242fb852f647c9bef6889b6584ccfec84b6440d67ce3020b5f6b20ad9d31504e2203125fbd69a4d3f4114dfa0c5b5c93071b24bae044b0855b81437929cfe78a343fdd903d181c80bb41ac9be15581fcd47f7c6324e114ffa738e3b15466534e57cd08103115870d82f20cb8692152435628e4173f6a9bed7bd35603588653855431eadf3468dfaa3cc0ba07b7f297297f2624d202cab34f0b6cbc88754db50578af8c4f0d20e6b32bd80540dfa4fc09f0ee2c26af00c7753af30250890db38e12175ae98b945114a92d0becf74cba7868ffa8615f6474e0faa4fcefd7367dfb94fb3dd89f3f9185ed847d7c301608a0a25d9a01c1ee190a0be9dc90c01904f3f09ca9d8d315c51b1e6033dc9fad9ca008333ffeb7f694d11d59da1c58d6bdbb1203098306c69b956e5ad41db0f9fb5554656b71cfea061c6097fad1ef1ff6ee23e7987918bb4f737e50ee6d5dbe25b7b65a2e7fe798a2c15653986d7900c57c6a4921f1f825f52fc731d4a2b47db7894711dcd01f7f64420a481b6cfd751a38eaad51e9cd06762e76a85c602659f03040e67e9718d91a324a1b12e285a90b6230645b6244d14b660eade016c8caf470c6f45e965e679b7aa48087096c869aa89747bc0986b2b73963e0240208db9e4e68d839fa2b52a89976f8fb446f28a810873d28ad3562f1eaac3be12123d61ba0af935704778275733ac9e15037d078184ce67ca14910f61e54598e7eb955b6e6b8307a3de1b9a5d268745256709c8ecf2e6de695692a5982143fa7aa4f0f5eef8d3abbe874ff7baa6b15bf47ee6e461e5cb5b182ff8053211fba3fde8361d24356ae9b06c31f0253b05d3d1704817549e76fac25c6b1569849f1b81c3a78c811e0aa209dd5fa31549ae7de71d405cbd98c59719a39c4535954584227c7590922540e68322e7d8cd2afb92186300ee4246f1e77bcaf3459d673f7b6f43807a5e0e2acc7804359d1f39ef25f347c1b194b3ece058fabe6741e6cb039f12abecaf0d07c5ffb7422a0330cb9e47c885b61f28053b86e620afce45a3000b33607522736ac102b77e9b1fd5669c4576ed9dc94503be365255d35a04c4009c1f433da6907780c2ca11086301257aa178c6ce4c9fd131905d133ce4fff74604aa22b15f6cfd6cf46f9de0b5427102e7fe0cd0bf3ebca135a280584692ee892f05df70ee87bf7b77370198b5f0afc4a00f88855c2e000876f1c883b20b4e439ddc4a1227d7d266d641b5b8273f2240e11f3f733db14e92d276470909fae6f058f6bcf5a203ff8ca408540e0b3f14e293247bd482d09ec8780ed7df10b239e277f4555c59a7f9e9d5f5451f6af2a0b6530f4fd83102a039ec0a639889924739513b233a4605d1b9e250f10287f66871c366745f6b49e21662c02eb5016db691a0ad6798ca2d9feead1477c3d47ff6c12865c426a828c920e55fdc350c0aa367f8c22624aa288aed141ccc0d7d921d44975478edb71b1c48293de5949ea113659b2f32abb4ca1370d45577acc4548fab8d0724b3b9c34f88405a8ebc8b78f09315255fb6eba8643ce8add9e79bf321038cac0d50f5acef89900846738e0b9997b0356af6f0df35a3d6929c25ba395063aa979537150ea63bcd78f75dd97b299ce5e2052e7c016d0d2a126df1afbb56eb6f3feb1edb7d5f17bcac1d961006e312dad941a019fdba5f34a9ff0d1a16860b62c01ba9fac092cc36310aaea3fa1e2289fa8bd0e64ba4aa073bbd78e238103e469187d0d31b9ceb5d8ea63697dd7a9afe49071674bc3065394aa8ebd00d0fdf04b18ba9efcc051ba9906a153b03eb6604a8d02224d2e541352aeceb7eeb3096bfca73bad88708e3e7d2741de438a5ac67433117facee11c0f7b57f8d56a4f5b3e20d541d3ba05aa66f50545e277548aeefd8c47371494423fcee5ae81f2154619f2c328fbef569a9f4e7133ec6ff3bd12dfe9b3f17d3db253b100a974a3763b007703a786c210d5f0f9cf8115a17f650ddd58f4a4027baaab6b69ac905a7e118ae2b2b45d28a292bfba7ab4949e3485e14ea0c9969ae8c64ebe44d386cfcb9312536e9dce19f63150fd3db118686a13e7acd23371cd27790dfbf931e", 0x7fe, 0x40, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) close(r0) ioctl$KVM_RUN(r2, 0xae80, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0xc000) dup(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)=@caif=@dbg={0x25, 0x7, 0x9}, 0x80, 0x0, 0xffffffffffffff7e}}], 0x2, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000d06ff8)='./file0\x00') 01:14:34 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@broadcast}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 01:14:34 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyprintk\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$TCXONC(r0, 0x540a, 0x0) dup3(r2, r0, 0x0) 01:14:34 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080), 0xc) 01:14:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x7fffffff, 0x4) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000ac0)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) 01:14:34 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 01:14:34 executing program 4: socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) [ 156.593234] input: syz1 as /devices/virtual/input/input7 01:14:34 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyprintk\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$TCXONC(r0, 0x540a, 0x0) dup3(r2, r0, 0x0) 01:14:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x7fffffff, 0x4) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000ac0)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) 01:14:35 executing program 5: r0 = syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000280)=ANY=[]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB=':'], 0xfea7) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x10012, r1, 0x0) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) 01:14:35 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) sendmmsg(r0, &(0x7f0000005340)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000080)="03", 0x1}, {0x0}], 0x2, &(0x7f0000000500)=[{0x10}, {0x10}], 0x20}}, {{&(0x7f0000001840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x2, 0x0) [ 156.709266] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 156.744413] input: syz1 as /devices/virtual/input/input8 [ 156.791006] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 156.805694] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:14:35 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="70000000000119050301000008000000027d0000240001001400010008000100ffffffff08000200ac1e00f70b0002000500010000000000240002000c000200050001000000000014000100080001"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x6000002}, 0xfcffffff00000040) 01:14:35 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyprintk\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$TCXONC(r0, 0x540a, 0x0) dup3(r2, r0, 0x0) 01:14:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}, {0x0, 0x0, 0x40000}], 0x0, &(0x7f0000014a00)=ANY=[]) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r3, &(0x7f00000002c0)="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", 0x7fe, 0x40, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) close(r0) ioctl$KVM_RUN(r2, 0xae80, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0xc000) dup(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)=@caif=@dbg={0x25, 0x7, 0x9}, 0x80, 0x0, 0xffffffffffffff7e}}], 0x2, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000d06ff8)='./file0\x00') 01:14:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x7fffffff, 0x4) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000ac0)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) 01:14:35 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) sendmmsg(r0, &(0x7f0000005340)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000080)="03", 0x1}, {0x0}], 0x2, &(0x7f0000000500)=[{0x10}, {0x10}], 0x20}}, {{&(0x7f0000001840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x2, 0x0) 01:14:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000040), 0x6) splice(r2, 0x0, r4, 0x0, 0x22, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[], 0xfffffd91) 01:14:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5, 0x8, 0x1}]}}}]}, 0x3c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 157.074325] input: syz1 as /devices/virtual/input/input9 [ 157.090763] Bluetooth: hci2 command 0x0409 tx timeout 01:14:35 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) sendmmsg(r0, &(0x7f0000005340)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000080)="03", 0x1}, {0x0}], 0x2, &(0x7f0000000500)=[{0x10}, {0x10}], 0x20}}, {{&(0x7f0000001840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x2, 0x0) [ 157.182733] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 01:14:35 executing program 2: setresuid(0xee01, 0xee00, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000006c00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x20}], 0x1, 0x0) 01:14:35 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) sendmmsg(r0, &(0x7f0000005340)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000080)="03", 0x1}, {0x0}], 0x2, &(0x7f0000000500)=[{0x10}, {0x10}], 0x20}}, {{&(0x7f0000001840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x2, 0x0) 01:14:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 157.315300] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 01:14:35 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, 0x0, 0x0) [ 157.364430] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:14:35 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="70000000000119050301000008000000027d0000240001001400010008000100ffffffff08000200ac1e00f70b0002000500010000000000240002000c000200050001000000000014000100080001"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x6000002}, 0xfcffffff00000040) 01:14:35 executing program 2: syz_emit_ethernet(0x30, &(0x7f0000000300)={@random="e3b1f8aa1a9e", @local, @val={@void}, {@ipv4={0x800, @udp={{0x8, 0x4, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0xa, 0x0, @opaque='1^'}}}}}, 0x0) 01:14:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 01:14:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 01:14:35 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f00000001c0)='y') 01:14:36 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt6_stats\x00') preadv2(r0, &(0x7f0000001200)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x4) 01:14:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000001340)=""/4090, 0xffa}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 01:14:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 01:14:36 executing program 0: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f00000000c0)='./bus/file0/file0\x00') mkdir(&(0x7f0000000000)='./bus/file0/file0\x00', 0x0) 01:14:36 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="70000000000119050301000008000000027d0000240001001400010008000100ffffffff08000200ac1e00f70b0002000500010000000000240002000c000200050001000000000014000100080001"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x6000002}, 0xfcffffff00000040) 01:14:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 01:14:36 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'netpci0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) [ 158.077063] overlayfs: filesystem on './bus' not supported as upperdir 01:14:36 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x427, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x4}, 0x0, 0x7c4, 0x400000, 0x0, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x9, 0x3, 0x3, 0x0, 0x0, 0x1fd, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={&(0x7f0000001700), 0xb}, 0x11110, 0x200000, 0x9, 0x6, 0x8000000000, 0x0, 0x8}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup(r3, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000001780)=[{&(0x7f0000000580)="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"/408, 0x198}, {&(0x7f00000002c0)="82c30000000000b9", 0x8}, {&(0x7f0000000440)}, {&(0x7f0000001940)="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", 0x122}, {&(0x7f0000000440)="87f1653628dcaaa56e12358b1f2bb2ea922ffdd46b5c8873981f2433ad54409aafe66c328fc6852dd05869c102e0b23b160f43906ac33c79795aee9ade4af5a96abdd838e47b5364f4720daf3e3895239be2c2026d1f32a875cb4e0838ec6fd058a95bdd9d797c0867f25831bea252f4b346d85e1219c475e4bbd0b0ffc6963cfb462c56972c614c581e9674b9bb09d9503937c46750f3f5395ed6b0fda9bd0c45bdec459736619c81dd999b5322c80f00af5463bc70bf6ee88e248ddf6b7cd2a7306a4c6b5878351efc12605825b8cc5543f99a68712d2f88e356b37ae6028ce9d3e8b465e4d55c8b906bb387bb26cb6933d5b27f8d0009", 0xf8}], 0x5, &(0x7f0000001c80)=ANY=[@ANYBLOB="63608fa15bd0842e5a23a3725d6dc857afb723be3c7f5f980bc09d0f00fd3d63a60526710b45dc6d667589f3f4f9b73c057396c1a5f91724a8b1238942eea47e6dab465b92b061b970f500baf2d3237321af169b34cb613a1c785d47f94eed350d807ad89e6720a7890c9ca56f124a954e42311eab6fde1fab5056625a64794b3570242139a6e675e1dcbde9fd934ed210ef399740a7bbf83daf2fb2ee0195d2afdd81ef6f0255b338012eed7272349e54ee13b3a0a26b79cf95421348c840aaa3770315c115e9299af5bf2c9370564125112948516d927062d3bf01aebdf92db4eeb5c228b682251b87526055c076ce037880735a16c3d67ef7f47ac760994e92aa35c2dd20b696b429c8a2a70b5656308c737c3a23794ba779fb835a0f5a1b50011c21905443c051b351ed3d601c155adb59df750fb6e4e1976b97428f290131da68f71155a548d2f9d6e3414ba759204de41bcc7f060eded16dfbbaafa06ec50dbbc22051c1d4b4a4982216dc4f4c04323a05b940c33c3975cc8931c4e7458f8eec3f445517795276878bd6eb69d3b282b91a7286775eb0eff9f9754a663a86a0cae151c286d2274c2aaaa0184ea29d900f428ee99c1acad35555d0ceea4e7a4ea20104000033629e70b9f4d0e0a17909281aa55904b7826f81f1ebcbbafd17b643e871325b53139c048c44236433482fc40aa4dcb11e17246ad125ddc519c612b4dac2ea7b2e6340e036eea5a1837bb34fd7d6b8759c433e045584c177e7ce09778a37e523d7de2c17e97bb77d4433ca3a071ead936a84ac072d11235bda748931d60d27651624e8b5d41d8ef985078dba3e3d4bdf70faa0018d53c74bbc1688a2e3174eeeb8f178fcd15c4a51fc3f493b15e5c3c31e427cfb48da399b8bcb64ca46c55750c33a76d9728e5736f28b6bfc52b5ce490b7209b38cff6cac0fcdcaa661cb960fb94c556e67a5bca6f9eae75a3ad7517c79a64bc54c59b6b3a26effca2cbaeb319668b80be4d998e47ac5fbe7cc20f76df62a130863d64aa788b59bf52b14e8a34146acdbdb71d93d76efbc3a7180e79f2363d3c6e34b4f44053288da64211818d035ef5aee8ad7b936e226b1b37aa6326556185258449812646eb525687b6456f4fef983f47eb6e64c27f3b66498eca19e3739fd31e9f4188daedf33bfdca577943ab1ec189738b1ab32e88c63bda0d2aef1d70c5cee88f25f53f4fd8becd1fde40e18627c35b7dd8c303d50975ef4e1949ac243a999aa1e7c488905dd0691999532ecfb56e0b665a2fd5c6acc6a298315d1936a39a9f64ef567254440557b3b315aa50d1b02b74e67cdf3630da85a171b0548edf4d8a6c6cc5cb1e673e1d2a5ed8bba512917462a6b06a6a97a8b9826311e3f6edb28a902ccb5a904846d7d276b0c35413927be903717a2da3a812c61f6b7cd38b2c6dbadf0f8a8d6adf7f74650135dcc3b2eb28acba6fc692b26a8ea40225f9afa07d87a56c7f2683f9d16c1fc38ac6e23272ee68db211bd71664c98b8926eb377c45f575f55500d5cbe9ca4240eb92ae8fca3f23044f1c8a4f237f98a303f3e313bfc6bfadbf7f330406fbeead25ca93239b3a1b87107cebf7568006125ef4e5121d73b59407f142750d49025d29f18c76be532ec85c0143dc22a6977c249d6770e5efb996c3863897afd9308c2d9c17c5d17a92f1b398a3fa121119b04d0c27f98fb5167ba925f19107a2ba9fc3d56f48832a05988cb11bc07d541bb2463dc55fe94fdc1cf8b9666878bad7369436ab441bc8f3d4fb668ae1a874815c334ce1d80efc9dcbd414ee2e5a8d0915db11ba213f59008ca38d4006b5a371f73ea7aba9f0aa24307b193a581c472f8d4ab75b20037407da322918be8abf372865be956921f232bcfad2ab4410f456dcfb79b28a73dd2590a8dde656e4a245101d6471b90c28d445ebf07f7d49c763841a924b81e55eabd0a082e7a8b2dc809f5334e208cab6dd772d5150325b5eeca4c18106d976f4924cb5cfe5ba8e3cd080723624cf6e4ad13f272c85ecfd002bc8473e0cbb880f0e23abfa328ae616dafbf0a2e81f99c20294cac85e0ce36af044f6324b77c24e823659ea1787c8cafe287886d93441f90953a1c65d4ffb06febd9a0ac665bdc9b8e5b65bd8262de6c64d80b41c61f0e26b9c06588fb1853303e63b89cf461c0444518ef9b07f000aa88e0c47f0f06219dea20e63e1cee5f33dde540462ca013eb74e8f53c4df7aadcb82240b21b5c7ac3d8a4d441d0f9c3d39cb47311925a168ca1533ab95ff67b3603fe06ce3e02e2befeba0045ab9d2010fffff2ceeff13eba848aaed264c410cb29c20c4f21214a7c93a84b2b8d148534a1834cfa4089cb4984996e0dc17148f71cb0d9ca212b08d696bc84ef6d0e20a82d606779b35953a24ab716818189b8cda5aeb4b7d2945d7228dbc4f0e266df9d691bb9e525752adc8fe8377fe289007063a608d52b863c9a5023c6c390c7ceae861de0c8eda86c6f64255fee05edc71b541ec6266c7a989fc6f7d2270758d9ecca607278792aa888244cc92761bc94b0350f263835efb327ffd87709ac811ba9a6c636b90741a77a25b531a245f22f1a5740c29645c09ed4bb007e5bc3d9a41d45fb8df5f4d7ebb8138e0c825b5742dd97d18390918224f34ae2b51c9e07c70d94b519a9e23393ea88378e00b006d54084ea7aac6efa9481c2351d54542937089fd538bf4f5861c71fb539d713380837effd6da28c5fadf71832c3234fd1b6b6acd34c01725efd61e0239ae95db73371a903a7820976e7940109bf0e551efff00e4ed26cd6287e1b7d31093f7b0f2fe8929c69da71d1e2014e64fe3aa59877cbbc7bb6766c9bd06065ad21216c7494d6670600000000000061d7eebebdd5ef849fc8ff92dfec6b7bd9859bfbd669c689abd48ef371154ad2d5d0d2a9f5986c99009933ddb459d8d68d9e7af0853831fe312f34cafe27d23cb4411b06a2f5611bf4800e29f1225c2c2f21be01bea14509f6513c531402fea4787817089baf87803c506e77f251c66a0b397ebc0d9eb14fed593429af03d07d0a6f75abee0f39b226c430a64d81e5096ab7726b4bff05ef2be087531bca1c3a6bf4f70ad1d70ca5eb620efffca3ec4f4a53eb221aca08bab4b2a18a04541cfc1ce16946877ec833719cd2967447306b22afdc23d366e928b31b9ef38d20a411c4c95c97540144d06cdf970400000000000000bfab4222ed75947b9546d7a17571661cea1d23348613749f3778586f4776a294325480d1263d5f93569e767d62b50630a465b9b3689cf2dabb0c50b533f608cf3f086e5f63f1f329f953620bb753e7b81b12f821726a973662142f20f36a11b639ba1e59a38a4122240249c55a978d0f6968cab67dbd8a22f1429f422a3e2848581624133c6b577ef5333c11bb9e1e2a90f3e85b7667eb56a109e9133544f01c4bebb8d57b2b07822fc97877526113b0a4766ef39f8121963632ff708a2ae1d89c6fce5b84bd973fa534abe1194c5cbe4c1deb48419108c9f2a14004314d0a6e89feebdaed4cefe8c4c7fda06fd0cafb33ced9812309123432995ee0c29062a42167c897b9369fd7528ab7d4f94664fec6c6dda02daa6dab76a9f686ae8d4767b1e305c056faa558dcc460def18d929d99cd0e402b844b9e403fb946f54dabc1c44bf67edbfb335159d61b75ce7f4c2a9d629c3fb8f3c7eaf90d50d3edf6e2eeb17e394cfd450e069aa8c0fe1f2e212039e3f85c3ccbc8905ff3c4eb951131c96056c4413dfc3f7c0664bd73c86370277a884aee11633d9433364f42b4b1ff391e88df124d98c31886c2c8ead1d789fa139d270cea7d29acfba7e0801201e994edf4e4e6e6f0488ca270b1bc7d29dc31c5f6a4f80b878e154a14aa57d029850fe5194e9295c2761142e99ce84f3053f99a69853ff6b8682a54b9bf077146dc022496dcd87ec7f5627e858481fb8d981d58d309529b0e529cf433f3fe5b780e976f6298741575dad9ce25861a5a1477701acc81f84e779eb61ca520f732f3d162097864b8a5689fb239fdb179f2e2c33f3d5a92ce1f516d9a6e4372aaa65b9c0e60bb86d0c6cb6867227165c01a6398772005ff0b723ba5a25d391e3d61d43551c59f9dabc5d8bda24b6b437a1e8c19010868c523a52ef0687559c7c92b1c4a28438c806c607cfb73f6486670361fc2b673d9a639b5d75ae63c890c8d45686599647b67dd8aa7084b9e3d4759464261a624507d884d8b6a0ecf25b2dcfba6723447e909e06362068348872665f5ef531602ce6cc5f98019181b1cbd49f0404d9ee4523f006afd3b98f3cc30116985f7817993897b5a9f5d2b947ef60fabdc65358c272f8d10324ef8d0a0150d4ab8365bb55baada051e3ecd7b0f2ab7676483006e06a76f453e60637e1a4590c88f2c0531e2f987c1b79cd14b97de740a5487e4a705f14b04bf28bf2426176cf00a5962d53e5bb47a3377de1019f8144e61ca495b26c6550518938166bd1710cbf372ce1ed3dfc8301076fee105b238c7ca4dde4cfee7a01fd980493e91cf95497746e88bdfcc395f2767f481471b5366190d7435ac25a47ec4def58efc002bbc66899e7d5cd8a4a95237673f6229dc6a770cc2fde892ba858c0770738d997b3f6bcdecbd82d81b44a0f739ba98c9db16f528729ee2e0b95ebd989fdbe3078f20793a603c0c5f297e93e2511ceab8ab1eaa3640d44d43135319e4755e796f6ca32cff9b453b7338880d2b2b311f3a159f47990c7aff0736d0c71b6c04ed409c7c3072778eba79e8ba5e1d6af3459e28ae68b41c3d22b7d7a592519b0dbb784fb61a1b57d018d901a371dfb8b0588c5a575c1cf2182473e4ffa2c9c46db27129550d450496335229c5d1e516dd1f14cda4ceb02787b54a039d567b46828b8431cfc2affc937ea41b8a098b38decc07f18c73ee8db13b75f1e586a7a312b09204c88f8a66e70835b6fe902e7a34b798df2481002ead3ae800f2b74e3d1a089d7c67f583d382dd47688478142bc20c37e975f47dca3a56c4988a9310793efe38983f14ee812008fffad9ab9b4c441b9591b8a4d528e7714cf886129edca4eae9d186df4874872d938675fa3e34f2e6c7fbd6b2fb254e213619aabc55143512829d1b22902033e0ecd58ae6cae9d9c9e7c0b5944b8f35d8abb935594270a9f4b09b63465b814d4f8c3dce260be525891618ace2ae9a4ddfc4b666d8fe06e73e69bfa84f2cbd07256f2b1b5a58246f47b88f682288542e4e9bb7acc540ebbd4c64532d074dcb6d177dd930a2875e400a4d3ccea10e46db0889f9a26fb1912a2ad1c61a4b9815a51d2c804b475be5ffc62bc57ba79fa35ffb56978147ec54418abcb073a5ccf845bd06dc72c0d5221de338adf266d78886baa512b662c51312622b1069bf330e99d0a03bde731ff045775e60ff3495359c736e18084ee04772e89a5a6fad32d2af132eb3812590fab448933c09ee1eab9d64980b9237f727c7ad6b5303472688beca61a1e7967ae7ec5156239455dd28e90ef6e2fdfd84acc99327a45955702e96c413e5c938717304f4b6b24e3af924f495a14fcfd37343459a8730cf9063df57b29b695f95f6ba44ac7ef4d6c1174cc49104302622530407415ca7b4ed5b40f337c75c12b0e434bfda9a170fa8365515ca3034315b7513bbe2248bee24ee226b813e941ab8590456eaf9de5fb5092c6b812861eab6842822373db03918022b2214fb71c4560d920c39d187c69d9a0cc99870ef80d2c1ab36d7b1241b69665dc9735657607f24cc54ae8fc0a332ee0758aea2140870a2626b072ad6301b429ba3e01954b78457040072c012412b66137b241512f2e567cc590686948ebbc62ac7d0ac821231d7ab99d4def58b83d337fb9ed8af0f50f45e7bb5759dcbfa0961b84e1b8443758acab1fb9f92dede19f70f26081a40e2dcfdd3a5a02954b0547328ada7d6d7b79ee6d7e948f1e389414a3c2ddd6907dc0d2f08b60bfe086e0f9d15fd8721025e30e358af95afbe7f8cbaa5d6679788fe289c0287e200000000000000", @ANYRES64=r3, @ANYRESHEX=r4, @ANYRES64=r1, @ANYRES64=r2], 0x199}, 0xc050) socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x40, 0x1, 0x7f, 0x80, 0x0, 0x80000001, 0x10, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1ff, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x600, 0xfff, 0x3, 0x2, 0x4, 0x6, 0x2}, 0x0, 0x1, r0, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000001b00)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r\xd3\x85)\x18+j\xa6&\x8a\x85\xda\xbc\xfc\xcdx\xa8\x96\x83\x99\x15-_\xdf(\xbb\xb4VJh\xdfl94\x8c\x872\x8a.\v\x8d^\x10\x1bfJgD\x9d\xe0T\xa4\xc4\n\x8c_\f\x96\x19\xff\x14\x15\xddI\xa1!\xe7cf\xd95\xe9s\x1e\x8d\xb7~E\x94\xbf\xb3\xae\xdf\x14\xa3ofG\xf6\xe4\xcb\t\x8f\xea\x97\x03\xbbg\"\x83\xbb7L\xdfzD\xa7\xb7k\xaeW\xe3\x1ewpN\xeb-4\x91kr\xbc\xfep\xfbmQ(2\t\x90\xb9\x93\xcb\xd1\x13,0 \xc8D\xe7\xf26Q\xd3\xa8\xa3\x86\xf4\xa5') openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='tasks\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001900)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305829, &(0x7f0000000040)) 01:14:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 01:14:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 01:14:36 executing program 0: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f00000000c0)='./bus/file0/file0\x00') mkdir(&(0x7f0000000000)='./bus/file0/file0\x00', 0x0) [ 158.274985] device lo entered promiscuous mode 01:14:36 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000580)={0x13d, 0x3, 0x0, {0x1, 0x11c, 0x0, 'system.posix_acl_default\x00\xcd\xe3\xb0\x12\xcaTc\xeb\x1b\xfbC%i\x8ckyf\x90Qr\xd7Cz!O`\xbee\xa6\xaa\rPM\x82|\xfc1\xe1\xb4\xf1\xe7.U\xc7|\xf00\x1eImc\x0e\xb3\x03/rI\\\xd5$\xcdN\xc3\x95\xe3#\x17#\xa3\xf5:\x01\\\x8e\x80Q\x10x_\x87\xa2\xb7V=\xf6n\xb4\x94\xc9\x1e\x8d\x8c\x01\xffu^\xb2J\x12\xe4;\xb6A\xe4|mB\x11\xf2u\xdb\xd3C\xe1fVk6MQ\xa0\xc9V;o\x88\xda>M\x9e<;\x82\\\xf6\x9cfu\\\x9b(\x93m\xa8\xb4\xf75\xc5&E+l\xd0\xa7\xd3\xb0\xa9b\xfc\xe3S\xa3\xdc\x13\xc0(\x88Xky5\xa3\xf2\xae\xe2@&\x9d\xf8\x86\x13\x9a#\xb1\x1f\x1b%6\xf3C\x90\xf2X\xde\x1ck\xaf\x83\x80\xbf\xff!.\"A\\\fv\xebK\f\xf4QOE\xf2u\f\x80\x109\xb0\xd0;\xe3\xa5gb\xf3\x18\xdbN\x181\x10\xff\xe5s=\x8b\xa1\x9a\xc4\xb9\a3\"\'\xfc\xdd\xeb\x1eJ\x00e?\\\xf1;'}}, 0x13d) umount2(&(0x7f0000000000)='./file0\x00', 0xb) 01:14:36 executing program 5: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x4000000032, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x271a, &(0x7f0000000b00)=""/102385, &(0x7f0000000000)=0x18ff1) 01:14:36 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000000005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3, 0x7}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 01:14:36 executing program 0: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f00000000c0)='./bus/file0/file0\x00') mkdir(&(0x7f0000000000)='./bus/file0/file0\x00', 0x0) 01:14:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 01:14:36 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0xfc, 0x0, "525341d4aa428ee981bede6b14c8b94d17bcbcf1e4fc6cf7a4f97600fd7219448771657389b4225bda171f76a19a8b8987cebd6ef381eb72f0df58660aad76"}, 0x60) 01:14:36 executing program 5: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x4000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x80000008) [ 158.467115] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:14:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 01:14:36 executing program 0: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f00000000c0)='./bus/file0/file0\x00') mkdir(&(0x7f0000000000)='./bus/file0/file0\x00', 0x0) 01:14:36 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x68a31ccc2aee7d64) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) setxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x200000, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000dc0)=[{{&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}, 0x0, 0x4, 0x1}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000400)="f4438352c5c23294f11a541c515d133994a72dddd086c2b3e8f9823016f9224ee6ffaadc1be3b57b2140671085c44a0d2dae0b095a1d4a7ff7fee359b33385befddb3ce7d66a91bbf44d4875e3a08b505b0048adf5d1a348d5e85f7b84c94bab0b508175f6e56921a08d36be3b7d6caf1a0a25207c26807c318ef738c8a26a29c01177d03aa09523e3e471b8f233bb428de933298cd0ace2062ea683250193b1a736fb51949a0409bc0a286bac1d3c2c9798cd2855", 0xb5}, {&(0x7f00000004c0)="0160f5616ec8cea5ef4a6f3a43ff2f4316c1d18a93b21417943d82a1d68a30a76d30449cb5e5ee19e5e68d23897d8067b611c63606c0fcfd73e0028a8f57ea020b4541ed35f98cb546579fe3f0f367612b04448f529e7324eb7531b6f04c5cdfea4a40c1de4d54fbd70b980b9f87bab8ac6dea4501de13a74e9e2cd2567b8f7d31e2ab354014a5bb76c6a88a3eb3be814ce17b0c3b2e6a6ddb7713f3f9f3a91a30fdd3c57eb7fc9dcfec64c48cde2e44c17aeaef10f3337f7a1e0b843f8ac56340835600d0f3dc4be1b33d06ca1fb9287a7221fcd1d4687f3002374ec6893332140873326e4ecd45679d76dbd12a8cadb4", 0xf1}, {&(0x7f00000005c0)="5577e16a551dc4c6577c73f2e6d28373a32318321ebdded5f55d093f749632345e3dd8d40a0172127e506c3e213b5aeb9de33380d3e906ff0f7c899e9de674d3838f27d3814c71a01c6a6ae786f8d665175e05d7a8a8962579297b7b06dba4d7775cc87106548e965dd83997251e7e7057f713758bf4dbe4c67886a7900b60a6a75c0e0975de914b036d559a59a0575bcee6d406529b5bde3e6cdcff4fdc3f7567807c35c276e110d7602e94232054fa3bdce45eb15ecad8b52c879b35841a25", 0xc0}, {&(0x7f0000000680)="9045fdca344a4e92163e44ab01e833421a7e24fb2768f405e7a3a794dbc51a000afaedbd9824159eb0265dccd52f5693665a6dea0db85745277f5c7e57d3fa9f2846af4b6bad747262951462b289a122ecbbd692bbacc19e13801d90bff00fd3323d43de5afc75da3acd6bcffbd6c86699e682d2acb31474502393f34c1f5925c169061293d0bc5f90cc446a9ad51640ce0a7d9e063a207326f1af638282548a9d6f75d1ece9121a7ddcfc3d12a04602b7bb758fd1968d1c4f58f7a912226b0ea7b30e96b16ef620f3d8d4a8158b9576f3f002011bc883d50bac1fd65d1bcbe348e65426ea35286ee84590ca746ef435c2", 0xf1}, {&(0x7f0000000780)="d2033ec15a9967b0a699af01cfd4e214ba25120b72e57646f972778dc99cde0969bc05073e842989addffbda91b8aaf752a2f77136c94eddd4f06ad677d0a378fb4be297ea92a26a08039ac46ede6e61e301627276255322fc0e", 0x5a}, {&(0x7f0000000800)="15aa73d749dbb934dd800372a6bd219c0bc65bd2457124de97d61d61b3cc5ab4e67a49a879b69d54adef67a0cf3f48979b1dd09836e646885897c6619bec9f8c5fe0e2e4bd5c6a1476fa04c011b68195ebcf43f582ad135af8752206a69b86a95a4e4bc64af2518e140e309b4f781b", 0x6f}, {&(0x7f0000000880)="880e2102cc3e8bb2e346f556ece290b90da52ef895bdda4ca72ca5b369f84061a21e85336b5b048285eebc21a3", 0x2d}], 0x7, &(0x7f0000000980)=[{0x48, 0x10e, 0x401, "653c171bf8b7ab3dd5e67817d8079eac258dc4afc6da33abb99b7e451cee56818002a72e290cd6119f61dedc845893b4022d2d148835"}, {0xb0, 0x104, 0x80, "eeb2b34f5b7977ba0be79ca6e4e7f975cca847160f89fda8fa3f78468d005fdd6cdfdfbd26dbf2f8798981eba5e8d89fc107eec3c64a59c7852bb2e27bb4d755a2a3126dbe1867c4b279c497f762a6a204862b89f07b0dc5e5d6ef995c3a15e53baa4b905930bfff28d8ad8d6233a33c6c7e8af0b720c193778934131679cec4ec38a8483c242d1ffae3090764b612018e8bd93c229652f0d2"}, {0x98, 0x10b, 0xfc, "610145e77d42e5817375de67dd3ef9595c0b6705074247be1201c26864b22e2e807101fc0888d3ed21b2a6ec8e45c78c2ede212afb73ad54d89b5a6135d1549f9270275ba883cc747104a949f290ab1d4c80b43aa02477fde88153febd5e2d673c51dd7d323a8b2f2dfa4885b78d1cd41022bc8e3555e5b7cd58e1636c281bfbe21e4139ebbd1ac9"}], 0x190}}, {{&(0x7f0000000b40)=@ipx={0x4, 0x20, 0x95, "b85990ba3881", 0x11}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000bc0)="9f5e505503f9661c81c831bcd1841165692dec63f2331808d2fe", 0x1a}, {&(0x7f0000000c00)="2a90af81946b12659c7f2c4b534b83d0af03c751d061dbfe596a94eae7e0712eb43e36e122fed979da0f6184d947ac4dad1f5f240f22681eab8898e09aee3fa67736cc870a3acca2ff5c0506f833c37b6d43b9d4e98b515352d12d6eaba2c9f019604d88b25604bd438ea29d4c81a3dfa54f3bb40e90110618e1c1681f515f8fe492a8008f2d671179df1853005bedc4b4d2a7c7cf25fb0721ce05a2f6c2c703ee65fcf3136e02a32b26", 0xaa}, {&(0x7f0000000cc0)="68a0c74648f3ff30f463034c28fac32ce17a727b7d1fbc9718e2b67a283b2f8f6c3e1d702ae5821fad628ef752a65bc916e9ada7a5d3ee1810b2f9952bdaa8550fedec1a5aac69fad8c8100fe103", 0x4e}], 0x3, &(0x7f0000000d80)=[{0x20, 0x119, 0x0, "ec73914e60fec9d117096f"}], 0x20}}], 0x2, 0x8045) socket$nl_route(0x10, 0x3, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000300)={0x1, 0x3}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 158.545750] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:14:36 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10b382) r1 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x00\x00\x00\x00\x00\x00\x00\x00\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\x00\x00\t\x00\x00\x00\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB], 0xfc}}, 0x40) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) pwritev(r1, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000500)}, {0x0}, {&(0x7f0000000280)="dfe37bc50661d3a1eb482559", 0xc}, {0x0}], 0x5, 0x81805, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0), 0xc, &(0x7f0000000500)={&(0x7f0000000300)={0x1c, 0x0, 0x410, 0x0, 0x25dfdbfd, {}, [""]}, 0x1c}}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000000, &(0x7f0000000680)={0x2, 0x0, @private}, 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d00) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1e, 0x0, "8c098d3b6438c1fbd8180b45d3cc9c164baaee13bf783eb1d66c353f731ae8174ad642085432430c390addf9b2f04d58d3b88e996e773c83fce60fa794a1cc81", "65f436ffca4a06b71c7a963ce778e03a4b090199add92ae18e13b1fbd14dade59e0dbdefaeb3d4c9755b165b06e58e929c10c5a54dbf780080ca9099661800", "e30e5a2a56a49f7cb627fa8ad4bb8aef75848f4aff2fc67a0ff75e1288f59ea9"}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="ada50908000000c299562e3555f1fdd09a43e6a08aecdba7937b4c749749e73f3615618fbb3bdf0177204fae35e6e622392fa9ab5fc3124de8c3087f44cf4fc4b8cbf404006b95a91260b66329cebeb6c646a6590cf91224743f06a16c3ff415a64444e18554850aac81b5d30fb55fd4176a69a54b30f11c819972817fc85920dca24a35dac03810fc7f15fcb8f3fc975c5ca7554f28c76177d16675072ef503212b49ddf6a504497a8f07939c9b24b7dd405cef1187e5a692d8faa3a7a5dc718d078c9b39df46e8c7", 0xc9}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4040850) 01:14:36 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f00000020c0)=0xbc3) 01:14:36 executing program 3: io_setup(0x80, &(0x7f00000002c0)=0x0) r1 = socket$unix(0x1, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)='o', 0x1}]) 01:14:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx\x00'}, 0x58) 01:14:37 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) [ 158.780578] loop_set_status: loop0 () has still dirty pages (nrpages=16) 01:14:37 executing program 3: pipe(&(0x7f00000007c0)={0xffffffffffffffff}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) dup3(r0, r1, 0x0) 01:14:37 executing program 3: pipe(&(0x7f00000007c0)={0xffffffffffffffff}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) dup3(r0, r1, 0x0) 01:14:37 executing program 3: pipe(&(0x7f00000007c0)={0xffffffffffffffff}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) dup3(r0, r1, 0x0) 01:14:37 executing program 3: pipe(&(0x7f00000007c0)={0xffffffffffffffff}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) dup3(r0, r1, 0x0) [ 159.588888] Bluetooth: hci2 command 0x041b tx timeout 01:14:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 01:14:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) close(r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 01:14:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000), 0x4) [ 159.684489] loop_set_status: loop0 () has still dirty pages (nrpages=130) 01:14:38 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 01:14:38 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x68a31ccc2aee7d64) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) setxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x200000, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000dc0)=[{{&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}, 0x0, 0x4, 0x1}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000400)="f4438352c5c23294f11a541c515d133994a72dddd086c2b3e8f9823016f9224ee6ffaadc1be3b57b2140671085c44a0d2dae0b095a1d4a7ff7fee359b33385befddb3ce7d66a91bbf44d4875e3a08b505b0048adf5d1a348d5e85f7b84c94bab0b508175f6e56921a08d36be3b7d6caf1a0a25207c26807c318ef738c8a26a29c01177d03aa09523e3e471b8f233bb428de933298cd0ace2062ea683250193b1a736fb51949a0409bc0a286bac1d3c2c9798cd2855", 0xb5}, {&(0x7f00000004c0)="0160f5616ec8cea5ef4a6f3a43ff2f4316c1d18a93b21417943d82a1d68a30a76d30449cb5e5ee19e5e68d23897d8067b611c63606c0fcfd73e0028a8f57ea020b4541ed35f98cb546579fe3f0f367612b04448f529e7324eb7531b6f04c5cdfea4a40c1de4d54fbd70b980b9f87bab8ac6dea4501de13a74e9e2cd2567b8f7d31e2ab354014a5bb76c6a88a3eb3be814ce17b0c3b2e6a6ddb7713f3f9f3a91a30fdd3c57eb7fc9dcfec64c48cde2e44c17aeaef10f3337f7a1e0b843f8ac56340835600d0f3dc4be1b33d06ca1fb9287a7221fcd1d4687f3002374ec6893332140873326e4ecd45679d76dbd12a8cadb4", 0xf1}, {&(0x7f00000005c0)="5577e16a551dc4c6577c73f2e6d28373a32318321ebdded5f55d093f749632345e3dd8d40a0172127e506c3e213b5aeb9de33380d3e906ff0f7c899e9de674d3838f27d3814c71a01c6a6ae786f8d665175e05d7a8a8962579297b7b06dba4d7775cc87106548e965dd83997251e7e7057f713758bf4dbe4c67886a7900b60a6a75c0e0975de914b036d559a59a0575bcee6d406529b5bde3e6cdcff4fdc3f7567807c35c276e110d7602e94232054fa3bdce45eb15ecad8b52c879b35841a25", 0xc0}, {&(0x7f0000000680)="9045fdca344a4e92163e44ab01e833421a7e24fb2768f405e7a3a794dbc51a000afaedbd9824159eb0265dccd52f5693665a6dea0db85745277f5c7e57d3fa9f2846af4b6bad747262951462b289a122ecbbd692bbacc19e13801d90bff00fd3323d43de5afc75da3acd6bcffbd6c86699e682d2acb31474502393f34c1f5925c169061293d0bc5f90cc446a9ad51640ce0a7d9e063a207326f1af638282548a9d6f75d1ece9121a7ddcfc3d12a04602b7bb758fd1968d1c4f58f7a912226b0ea7b30e96b16ef620f3d8d4a8158b9576f3f002011bc883d50bac1fd65d1bcbe348e65426ea35286ee84590ca746ef435c2", 0xf1}, {&(0x7f0000000780)="d2033ec15a9967b0a699af01cfd4e214ba25120b72e57646f972778dc99cde0969bc05073e842989addffbda91b8aaf752a2f77136c94eddd4f06ad677d0a378fb4be297ea92a26a08039ac46ede6e61e301627276255322fc0e", 0x5a}, {&(0x7f0000000800)="15aa73d749dbb934dd800372a6bd219c0bc65bd2457124de97d61d61b3cc5ab4e67a49a879b69d54adef67a0cf3f48979b1dd09836e646885897c6619bec9f8c5fe0e2e4bd5c6a1476fa04c011b68195ebcf43f582ad135af8752206a69b86a95a4e4bc64af2518e140e309b4f781b", 0x6f}, {&(0x7f0000000880)="880e2102cc3e8bb2e346f556ece290b90da52ef895bdda4ca72ca5b369f84061a21e85336b5b048285eebc21a3", 0x2d}], 0x7, &(0x7f0000000980)=[{0x48, 0x10e, 0x401, "653c171bf8b7ab3dd5e67817d8079eac258dc4afc6da33abb99b7e451cee56818002a72e290cd6119f61dedc845893b4022d2d148835"}, {0xb0, 0x104, 0x80, "eeb2b34f5b7977ba0be79ca6e4e7f975cca847160f89fda8fa3f78468d005fdd6cdfdfbd26dbf2f8798981eba5e8d89fc107eec3c64a59c7852bb2e27bb4d755a2a3126dbe1867c4b279c497f762a6a204862b89f07b0dc5e5d6ef995c3a15e53baa4b905930bfff28d8ad8d6233a33c6c7e8af0b720c193778934131679cec4ec38a8483c242d1ffae3090764b612018e8bd93c229652f0d2"}, {0x98, 0x10b, 0xfc, "610145e77d42e5817375de67dd3ef9595c0b6705074247be1201c26864b22e2e807101fc0888d3ed21b2a6ec8e45c78c2ede212afb73ad54d89b5a6135d1549f9270275ba883cc747104a949f290ab1d4c80b43aa02477fde88153febd5e2d673c51dd7d323a8b2f2dfa4885b78d1cd41022bc8e3555e5b7cd58e1636c281bfbe21e4139ebbd1ac9"}], 0x190}}, {{&(0x7f0000000b40)=@ipx={0x4, 0x20, 0x95, "b85990ba3881", 0x11}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000bc0)="9f5e505503f9661c81c831bcd1841165692dec63f2331808d2fe", 0x1a}, {&(0x7f0000000c00)="2a90af81946b12659c7f2c4b534b83d0af03c751d061dbfe596a94eae7e0712eb43e36e122fed979da0f6184d947ac4dad1f5f240f22681eab8898e09aee3fa67736cc870a3acca2ff5c0506f833c37b6d43b9d4e98b515352d12d6eaba2c9f019604d88b25604bd438ea29d4c81a3dfa54f3bb40e90110618e1c1681f515f8fe492a8008f2d671179df1853005bedc4b4d2a7c7cf25fb0721ce05a2f6c2c703ee65fcf3136e02a32b26", 0xaa}, {&(0x7f0000000cc0)="68a0c74648f3ff30f463034c28fac32ce17a727b7d1fbc9718e2b67a283b2f8f6c3e1d702ae5821fad628ef752a65bc916e9ada7a5d3ee1810b2f9952bdaa8550fedec1a5aac69fad8c8100fe103", 0x4e}], 0x3, &(0x7f0000000d80)=[{0x20, 0x119, 0x0, "ec73914e60fec9d117096f"}], 0x20}}], 0x2, 0x8045) socket$nl_route(0x10, 0x3, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000300)={0x1, 0x3}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:14:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10b382) r1 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x00\x00\x00\x00\x00\x00\x00\x00\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\x00\x00\t\x00\x00\x00\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB], 0xfc}}, 0x40) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) pwritev(r1, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000500)}, {0x0}, {&(0x7f0000000280)="dfe37bc50661d3a1eb482559", 0xc}, {0x0}], 0x5, 0x81805, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0), 0xc, &(0x7f0000000500)={&(0x7f0000000300)={0x1c, 0x0, 0x410, 0x0, 0x25dfdbfd, {}, [""]}, 0x1c}}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000000, &(0x7f0000000680)={0x2, 0x0, @private}, 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d00) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1e, 0x0, "8c098d3b6438c1fbd8180b45d3cc9c164baaee13bf783eb1d66c353f731ae8174ad642085432430c390addf9b2f04d58d3b88e996e773c83fce60fa794a1cc81", "65f436ffca4a06b71c7a963ce778e03a4b090199add92ae18e13b1fbd14dade59e0dbdefaeb3d4c9755b165b06e58e929c10c5a54dbf780080ca9099661800", "e30e5a2a56a49f7cb627fa8ad4bb8aef75848f4aff2fc67a0ff75e1288f59ea9"}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="ada50908000000c299562e3555f1fdd09a43e6a08aecdba7937b4c749749e73f3615618fbb3bdf0177204fae35e6e622392fa9ab5fc3124de8c3087f44cf4fc4b8cbf404006b95a91260b66329cebeb6c646a6590cf91224743f06a16c3ff415a64444e18554850aac81b5d30fb55fd4176a69a54b30f11c819972817fc85920dca24a35dac03810fc7f15fcb8f3fc975c5ca7554f28c76177d16675072ef503212b49ddf6a504497a8f07939c9b24b7dd405cef1187e5a692d8faa3a7a5dc718d078c9b39df46e8c7", 0xc9}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4040850) 01:14:38 executing program 3: socket$inet6(0xa, 0x0, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@alg, &(0x7f0000000380)=0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) sendto$inet(r0, &(0x7f00000002c0)="cbed078df1c6fda36d4afc650510c48339a763c9c283aca4e7c3228b25987968cf38104a9d8040139bbc89b6816e", 0x2e, 0x10, &(0x7f00000003c0)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000100)=@v1={0x2, "d38e30058e95c95f869eb4ef"}, 0xd, 0x3) r1 = msgget(0x1, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) msgctl$MSG_STAT_ANY(r1, 0xd, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) pipe2(&(0x7f0000000140), 0x800) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000180)) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300)=""/23, 0x100000000000000}, 0x20) 01:14:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x2}, 0xc801, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) openat$rfkill(0xffffffffffffff9c, 0x0, 0x100, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1f7}], 0x0, &(0x7f0000010200)) chown(&(0x7f0000000000)='./file0\x00', 0xee01, 0x0) 01:14:38 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) [ 159.871610] print_req_error: I/O error, dev loop0, sector 0 [ 160.054700] loop_set_status: loop0 () has still dirty pages (nrpages=16) [ 160.092544] device vxlan0 entered promiscuous mode 01:14:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 01:14:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10b382) r1 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x00\x00\x00\x00\x00\x00\x00\x00\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\x00\x00\t\x00\x00\x00\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB], 0xfc}}, 0x40) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) pwritev(r1, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000500)}, {0x0}, {&(0x7f0000000280)="dfe37bc50661d3a1eb482559", 0xc}, {0x0}], 0x5, 0x81805, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0), 0xc, &(0x7f0000000500)={&(0x7f0000000300)={0x1c, 0x0, 0x410, 0x0, 0x25dfdbfd, {}, [""]}, 0x1c}}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000000, &(0x7f0000000680)={0x2, 0x0, @private}, 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d00) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1e, 0x0, "8c098d3b6438c1fbd8180b45d3cc9c164baaee13bf783eb1d66c353f731ae8174ad642085432430c390addf9b2f04d58d3b88e996e773c83fce60fa794a1cc81", "65f436ffca4a06b71c7a963ce778e03a4b090199add92ae18e13b1fbd14dade59e0dbdefaeb3d4c9755b165b06e58e929c10c5a54dbf780080ca9099661800", "e30e5a2a56a49f7cb627fa8ad4bb8aef75848f4aff2fc67a0ff75e1288f59ea9"}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="ada50908000000c299562e3555f1fdd09a43e6a08aecdba7937b4c749749e73f3615618fbb3bdf0177204fae35e6e622392fa9ab5fc3124de8c3087f44cf4fc4b8cbf404006b95a91260b66329cebeb6c646a6590cf91224743f06a16c3ff415a64444e18554850aac81b5d30fb55fd4176a69a54b30f11c819972817fc85920dca24a35dac03810fc7f15fcb8f3fc975c5ca7554f28c76177d16675072ef503212b49ddf6a504497a8f07939c9b24b7dd405cef1187e5a692d8faa3a7a5dc718d078c9b39df46e8c7", 0xc9}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4040850) 01:14:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10b382) r1 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x00\x00\x00\x00\x00\x00\x00\x00\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\x00\x00\t\x00\x00\x00\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB], 0xfc}}, 0x40) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) pwritev(r1, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000500)}, {0x0}, {&(0x7f0000000280)="dfe37bc50661d3a1eb482559", 0xc}, {0x0}], 0x5, 0x81805, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0), 0xc, &(0x7f0000000500)={&(0x7f0000000300)={0x1c, 0x0, 0x410, 0x0, 0x25dfdbfd, {}, [""]}, 0x1c}}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000000, &(0x7f0000000680)={0x2, 0x0, @private}, 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d00) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1e, 0x0, "8c098d3b6438c1fbd8180b45d3cc9c164baaee13bf783eb1d66c353f731ae8174ad642085432430c390addf9b2f04d58d3b88e996e773c83fce60fa794a1cc81", "65f436ffca4a06b71c7a963ce778e03a4b090199add92ae18e13b1fbd14dade59e0dbdefaeb3d4c9755b165b06e58e929c10c5a54dbf780080ca9099661800", "e30e5a2a56a49f7cb627fa8ad4bb8aef75848f4aff2fc67a0ff75e1288f59ea9"}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="ada50908000000c299562e3555f1fdd09a43e6a08aecdba7937b4c749749e73f3615618fbb3bdf0177204fae35e6e622392fa9ab5fc3124de8c3087f44cf4fc4b8cbf404006b95a91260b66329cebeb6c646a6590cf91224743f06a16c3ff415a64444e18554850aac81b5d30fb55fd4176a69a54b30f11c819972817fc85920dca24a35dac03810fc7f15fcb8f3fc975c5ca7554f28c76177d16675072ef503212b49ddf6a504497a8f07939c9b24b7dd405cef1187e5a692d8faa3a7a5dc718d078c9b39df46e8c7", 0xc9}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4040850) 01:14:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10b382) r1 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x00\x00\x00\x00\x00\x00\x00\x00\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\x00\x00\t\x00\x00\x00\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB], 0xfc}}, 0x40) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) pwritev(r1, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000500)}, {0x0}, {&(0x7f0000000280)="dfe37bc50661d3a1eb482559", 0xc}, {0x0}], 0x5, 0x81805, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0), 0xc, &(0x7f0000000500)={&(0x7f0000000300)={0x1c, 0x0, 0x410, 0x0, 0x25dfdbfd, {}, [""]}, 0x1c}}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000000, &(0x7f0000000680)={0x2, 0x0, @private}, 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d00) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1e, 0x0, "8c098d3b6438c1fbd8180b45d3cc9c164baaee13bf783eb1d66c353f731ae8174ad642085432430c390addf9b2f04d58d3b88e996e773c83fce60fa794a1cc81", "65f436ffca4a06b71c7a963ce778e03a4b090199add92ae18e13b1fbd14dade59e0dbdefaeb3d4c9755b165b06e58e929c10c5a54dbf780080ca9099661800", "e30e5a2a56a49f7cb627fa8ad4bb8aef75848f4aff2fc67a0ff75e1288f59ea9"}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="ada50908000000c299562e3555f1fdd09a43e6a08aecdba7937b4c749749e73f3615618fbb3bdf0177204fae35e6e622392fa9ab5fc3124de8c3087f44cf4fc4b8cbf404006b95a91260b66329cebeb6c646a6590cf91224743f06a16c3ff415a64444e18554850aac81b5d30fb55fd4176a69a54b30f11c819972817fc85920dca24a35dac03810fc7f15fcb8f3fc975c5ca7554f28c76177d16675072ef503212b49ddf6a504497a8f07939c9b24b7dd405cef1187e5a692d8faa3a7a5dc718d078c9b39df46e8c7", 0xc9}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4040850) 01:14:38 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r0, 0x4142, 0x0) 01:14:38 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 01:14:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x0, 0xffffffffffffffff}) r9 = dup2(r8, r8) syz_kvm_setup_cpu$x86(r9, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 01:14:38 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x68a31ccc2aee7d64) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) setxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x200000, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000dc0)=[{{&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}, 0x0, 0x4, 0x1}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000400)="f4438352c5c23294f11a541c515d133994a72dddd086c2b3e8f9823016f9224ee6ffaadc1be3b57b2140671085c44a0d2dae0b095a1d4a7ff7fee359b33385befddb3ce7d66a91bbf44d4875e3a08b505b0048adf5d1a348d5e85f7b84c94bab0b508175f6e56921a08d36be3b7d6caf1a0a25207c26807c318ef738c8a26a29c01177d03aa09523e3e471b8f233bb428de933298cd0ace2062ea683250193b1a736fb51949a0409bc0a286bac1d3c2c9798cd2855", 0xb5}, {&(0x7f00000004c0)="0160f5616ec8cea5ef4a6f3a43ff2f4316c1d18a93b21417943d82a1d68a30a76d30449cb5e5ee19e5e68d23897d8067b611c63606c0fcfd73e0028a8f57ea020b4541ed35f98cb546579fe3f0f367612b04448f529e7324eb7531b6f04c5cdfea4a40c1de4d54fbd70b980b9f87bab8ac6dea4501de13a74e9e2cd2567b8f7d31e2ab354014a5bb76c6a88a3eb3be814ce17b0c3b2e6a6ddb7713f3f9f3a91a30fdd3c57eb7fc9dcfec64c48cde2e44c17aeaef10f3337f7a1e0b843f8ac56340835600d0f3dc4be1b33d06ca1fb9287a7221fcd1d4687f3002374ec6893332140873326e4ecd45679d76dbd12a8cadb4", 0xf1}, {&(0x7f00000005c0)="5577e16a551dc4c6577c73f2e6d28373a32318321ebdded5f55d093f749632345e3dd8d40a0172127e506c3e213b5aeb9de33380d3e906ff0f7c899e9de674d3838f27d3814c71a01c6a6ae786f8d665175e05d7a8a8962579297b7b06dba4d7775cc87106548e965dd83997251e7e7057f713758bf4dbe4c67886a7900b60a6a75c0e0975de914b036d559a59a0575bcee6d406529b5bde3e6cdcff4fdc3f7567807c35c276e110d7602e94232054fa3bdce45eb15ecad8b52c879b35841a25", 0xc0}, {&(0x7f0000000680)="9045fdca344a4e92163e44ab01e833421a7e24fb2768f405e7a3a794dbc51a000afaedbd9824159eb0265dccd52f5693665a6dea0db85745277f5c7e57d3fa9f2846af4b6bad747262951462b289a122ecbbd692bbacc19e13801d90bff00fd3323d43de5afc75da3acd6bcffbd6c86699e682d2acb31474502393f34c1f5925c169061293d0bc5f90cc446a9ad51640ce0a7d9e063a207326f1af638282548a9d6f75d1ece9121a7ddcfc3d12a04602b7bb758fd1968d1c4f58f7a912226b0ea7b30e96b16ef620f3d8d4a8158b9576f3f002011bc883d50bac1fd65d1bcbe348e65426ea35286ee84590ca746ef435c2", 0xf1}, {&(0x7f0000000780)="d2033ec15a9967b0a699af01cfd4e214ba25120b72e57646f972778dc99cde0969bc05073e842989addffbda91b8aaf752a2f77136c94eddd4f06ad677d0a378fb4be297ea92a26a08039ac46ede6e61e301627276255322fc0e", 0x5a}, {&(0x7f0000000800)="15aa73d749dbb934dd800372a6bd219c0bc65bd2457124de97d61d61b3cc5ab4e67a49a879b69d54adef67a0cf3f48979b1dd09836e646885897c6619bec9f8c5fe0e2e4bd5c6a1476fa04c011b68195ebcf43f582ad135af8752206a69b86a95a4e4bc64af2518e140e309b4f781b", 0x6f}, {&(0x7f0000000880)="880e2102cc3e8bb2e346f556ece290b90da52ef895bdda4ca72ca5b369f84061a21e85336b5b048285eebc21a3", 0x2d}], 0x7, &(0x7f0000000980)=[{0x48, 0x10e, 0x401, "653c171bf8b7ab3dd5e67817d8079eac258dc4afc6da33abb99b7e451cee56818002a72e290cd6119f61dedc845893b4022d2d148835"}, {0xb0, 0x104, 0x80, "eeb2b34f5b7977ba0be79ca6e4e7f975cca847160f89fda8fa3f78468d005fdd6cdfdfbd26dbf2f8798981eba5e8d89fc107eec3c64a59c7852bb2e27bb4d755a2a3126dbe1867c4b279c497f762a6a204862b89f07b0dc5e5d6ef995c3a15e53baa4b905930bfff28d8ad8d6233a33c6c7e8af0b720c193778934131679cec4ec38a8483c242d1ffae3090764b612018e8bd93c229652f0d2"}, {0x98, 0x10b, 0xfc, "610145e77d42e5817375de67dd3ef9595c0b6705074247be1201c26864b22e2e807101fc0888d3ed21b2a6ec8e45c78c2ede212afb73ad54d89b5a6135d1549f9270275ba883cc747104a949f290ab1d4c80b43aa02477fde88153febd5e2d673c51dd7d323a8b2f2dfa4885b78d1cd41022bc8e3555e5b7cd58e1636c281bfbe21e4139ebbd1ac9"}], 0x190}}, {{&(0x7f0000000b40)=@ipx={0x4, 0x20, 0x95, "b85990ba3881", 0x11}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000bc0)="9f5e505503f9661c81c831bcd1841165692dec63f2331808d2fe", 0x1a}, {&(0x7f0000000c00)="2a90af81946b12659c7f2c4b534b83d0af03c751d061dbfe596a94eae7e0712eb43e36e122fed979da0f6184d947ac4dad1f5f240f22681eab8898e09aee3fa67736cc870a3acca2ff5c0506f833c37b6d43b9d4e98b515352d12d6eaba2c9f019604d88b25604bd438ea29d4c81a3dfa54f3bb40e90110618e1c1681f515f8fe492a8008f2d671179df1853005bedc4b4d2a7c7cf25fb0721ce05a2f6c2c703ee65fcf3136e02a32b26", 0xaa}, {&(0x7f0000000cc0)="68a0c74648f3ff30f463034c28fac32ce17a727b7d1fbc9718e2b67a283b2f8f6c3e1d702ae5821fad628ef752a65bc916e9ada7a5d3ee1810b2f9952bdaa8550fedec1a5aac69fad8c8100fe103", 0x4e}], 0x3, &(0x7f0000000d80)=[{0x20, 0x119, 0x0, "ec73914e60fec9d117096f"}], 0x20}}], 0x2, 0x8045) socket$nl_route(0x10, 0x3, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000300)={0x1, 0x3}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:14:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10b382) r1 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x00\x00\x00\x00\x00\x00\x00\x00\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\x00\x00\t\x00\x00\x00\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB], 0xfc}}, 0x40) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) pwritev(r1, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000500)}, {0x0}, {&(0x7f0000000280)="dfe37bc50661d3a1eb482559", 0xc}, {0x0}], 0x5, 0x81805, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0), 0xc, &(0x7f0000000500)={&(0x7f0000000300)={0x1c, 0x0, 0x410, 0x0, 0x25dfdbfd, {}, [""]}, 0x1c}}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000000, &(0x7f0000000680)={0x2, 0x0, @private}, 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d00) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1e, 0x0, "8c098d3b6438c1fbd8180b45d3cc9c164baaee13bf783eb1d66c353f731ae8174ad642085432430c390addf9b2f04d58d3b88e996e773c83fce60fa794a1cc81", "65f436ffca4a06b71c7a963ce778e03a4b090199add92ae18e13b1fbd14dade59e0dbdefaeb3d4c9755b165b06e58e929c10c5a54dbf780080ca9099661800", "e30e5a2a56a49f7cb627fa8ad4bb8aef75848f4aff2fc67a0ff75e1288f59ea9"}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="ada50908000000c299562e3555f1fdd09a43e6a08aecdba7937b4c749749e73f3615618fbb3bdf0177204fae35e6e622392fa9ab5fc3124de8c3087f44cf4fc4b8cbf404006b95a91260b66329cebeb6c646a6590cf91224743f06a16c3ff415a64444e18554850aac81b5d30fb55fd4176a69a54b30f11c819972817fc85920dca24a35dac03810fc7f15fcb8f3fc975c5ca7554f28c76177d16675072ef503212b49ddf6a504497a8f07939c9b24b7dd405cef1187e5a692d8faa3a7a5dc718d078c9b39df46e8c7", 0xc9}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4040850) [ 160.585672] device vxlan0 entered promiscuous mode 01:14:39 executing program 3: socket$inet6(0xa, 0x0, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@alg, &(0x7f0000000380)=0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) sendto$inet(r0, &(0x7f00000002c0)="cbed078df1c6fda36d4afc650510c48339a763c9c283aca4e7c3228b25987968cf38104a9d8040139bbc89b6816e", 0x2e, 0x10, &(0x7f00000003c0)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000100)=@v1={0x2, "d38e30058e95c95f869eb4ef"}, 0xd, 0x3) r1 = msgget(0x1, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) msgctl$MSG_STAT_ANY(r1, 0xd, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) pipe2(&(0x7f0000000140), 0x800) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000180)) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300)=""/23, 0x100000000000000}, 0x20) 01:14:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="68020000100013070000000000000000fe28b839df0000000004000000fc0600"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f000000000eedf39cf00ffffffffffff0000000032000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000003000000000000000000000000000000000002000000960000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000001c001700", @ANYRESDEC], 0x268}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 01:14:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 160.700423] loop_set_status: loop0 () has still dirty pages (nrpages=16) 01:14:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x0, 0xffffffffffffffff}) r9 = dup2(r8, r8) syz_kvm_setup_cpu$x86(r9, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 160.791425] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.4'. [ 160.896971] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.4'. 01:14:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000008ec0)=@dellink={0x28, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 01:14:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x0, 0xffffffffffffffff}) r9 = dup2(r8, r8) syz_kvm_setup_cpu$x86(r9, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 01:14:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10b382) r1 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x00\x00\x00\x00\x00\x00\x00\x00\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\x00\x00\t\x00\x00\x00\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB], 0xfc}}, 0x40) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) pwritev(r1, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000500)}, {0x0}, {&(0x7f0000000280)="dfe37bc50661d3a1eb482559", 0xc}, {0x0}], 0x5, 0x81805, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0), 0xc, &(0x7f0000000500)={&(0x7f0000000300)={0x1c, 0x0, 0x410, 0x0, 0x25dfdbfd, {}, [""]}, 0x1c}}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000000, &(0x7f0000000680)={0x2, 0x0, @private}, 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d00) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1e, 0x0, "8c098d3b6438c1fbd8180b45d3cc9c164baaee13bf783eb1d66c353f731ae8174ad642085432430c390addf9b2f04d58d3b88e996e773c83fce60fa794a1cc81", "65f436ffca4a06b71c7a963ce778e03a4b090199add92ae18e13b1fbd14dade59e0dbdefaeb3d4c9755b165b06e58e929c10c5a54dbf780080ca9099661800", "e30e5a2a56a49f7cb627fa8ad4bb8aef75848f4aff2fc67a0ff75e1288f59ea9"}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="ada50908000000c299562e3555f1fdd09a43e6a08aecdba7937b4c749749e73f3615618fbb3bdf0177204fae35e6e622392fa9ab5fc3124de8c3087f44cf4fc4b8cbf404006b95a91260b66329cebeb6c646a6590cf91224743f06a16c3ff415a64444e18554850aac81b5d30fb55fd4176a69a54b30f11c819972817fc85920dca24a35dac03810fc7f15fcb8f3fc975c5ca7554f28c76177d16675072ef503212b49ddf6a504497a8f07939c9b24b7dd405cef1187e5a692d8faa3a7a5dc718d078c9b39df46e8c7", 0xc9}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4040850) 01:14:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000698000)=0x5) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 161.098069] device vxlan0 entered promiscuous mode [ 161.231268] loop_set_status: loop0 () has still dirty pages (nrpages=130) 01:14:39 executing program 4: prctl$PR_SVE_SET_VL(0x23, 0x0) [ 161.339701] mkiss: ax0: crc mode is auto. 01:14:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r7 = dup2(r5, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x2000000020d, 0x0, 0xffffffffffffffff}) r9 = dup2(r8, r8) syz_kvm_setup_cpu$x86(r9, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 01:14:39 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x68a31ccc2aee7d64) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) setxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x200000, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000dc0)=[{{&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}, 0x0, 0x4, 0x1}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000400)="f4438352c5c23294f11a541c515d133994a72dddd086c2b3e8f9823016f9224ee6ffaadc1be3b57b2140671085c44a0d2dae0b095a1d4a7ff7fee359b33385befddb3ce7d66a91bbf44d4875e3a08b505b0048adf5d1a348d5e85f7b84c94bab0b508175f6e56921a08d36be3b7d6caf1a0a25207c26807c318ef738c8a26a29c01177d03aa09523e3e471b8f233bb428de933298cd0ace2062ea683250193b1a736fb51949a0409bc0a286bac1d3c2c9798cd2855", 0xb5}, {&(0x7f00000004c0)="0160f5616ec8cea5ef4a6f3a43ff2f4316c1d18a93b21417943d82a1d68a30a76d30449cb5e5ee19e5e68d23897d8067b611c63606c0fcfd73e0028a8f57ea020b4541ed35f98cb546579fe3f0f367612b04448f529e7324eb7531b6f04c5cdfea4a40c1de4d54fbd70b980b9f87bab8ac6dea4501de13a74e9e2cd2567b8f7d31e2ab354014a5bb76c6a88a3eb3be814ce17b0c3b2e6a6ddb7713f3f9f3a91a30fdd3c57eb7fc9dcfec64c48cde2e44c17aeaef10f3337f7a1e0b843f8ac56340835600d0f3dc4be1b33d06ca1fb9287a7221fcd1d4687f3002374ec6893332140873326e4ecd45679d76dbd12a8cadb4", 0xf1}, {&(0x7f00000005c0)="5577e16a551dc4c6577c73f2e6d28373a32318321ebdded5f55d093f749632345e3dd8d40a0172127e506c3e213b5aeb9de33380d3e906ff0f7c899e9de674d3838f27d3814c71a01c6a6ae786f8d665175e05d7a8a8962579297b7b06dba4d7775cc87106548e965dd83997251e7e7057f713758bf4dbe4c67886a7900b60a6a75c0e0975de914b036d559a59a0575bcee6d406529b5bde3e6cdcff4fdc3f7567807c35c276e110d7602e94232054fa3bdce45eb15ecad8b52c879b35841a25", 0xc0}, {&(0x7f0000000680)="9045fdca344a4e92163e44ab01e833421a7e24fb2768f405e7a3a794dbc51a000afaedbd9824159eb0265dccd52f5693665a6dea0db85745277f5c7e57d3fa9f2846af4b6bad747262951462b289a122ecbbd692bbacc19e13801d90bff00fd3323d43de5afc75da3acd6bcffbd6c86699e682d2acb31474502393f34c1f5925c169061293d0bc5f90cc446a9ad51640ce0a7d9e063a207326f1af638282548a9d6f75d1ece9121a7ddcfc3d12a04602b7bb758fd1968d1c4f58f7a912226b0ea7b30e96b16ef620f3d8d4a8158b9576f3f002011bc883d50bac1fd65d1bcbe348e65426ea35286ee84590ca746ef435c2", 0xf1}, {&(0x7f0000000780)="d2033ec15a9967b0a699af01cfd4e214ba25120b72e57646f972778dc99cde0969bc05073e842989addffbda91b8aaf752a2f77136c94eddd4f06ad677d0a378fb4be297ea92a26a08039ac46ede6e61e301627276255322fc0e", 0x5a}, {&(0x7f0000000800)="15aa73d749dbb934dd800372a6bd219c0bc65bd2457124de97d61d61b3cc5ab4e67a49a879b69d54adef67a0cf3f48979b1dd09836e646885897c6619bec9f8c5fe0e2e4bd5c6a1476fa04c011b68195ebcf43f582ad135af8752206a69b86a95a4e4bc64af2518e140e309b4f781b", 0x6f}, {&(0x7f0000000880)="880e2102cc3e8bb2e346f556ece290b90da52ef895bdda4ca72ca5b369f84061a21e85336b5b048285eebc21a3", 0x2d}], 0x7, &(0x7f0000000980)=[{0x48, 0x10e, 0x401, "653c171bf8b7ab3dd5e67817d8079eac258dc4afc6da33abb99b7e451cee56818002a72e290cd6119f61dedc845893b4022d2d148835"}, {0xb0, 0x104, 0x80, "eeb2b34f5b7977ba0be79ca6e4e7f975cca847160f89fda8fa3f78468d005fdd6cdfdfbd26dbf2f8798981eba5e8d89fc107eec3c64a59c7852bb2e27bb4d755a2a3126dbe1867c4b279c497f762a6a204862b89f07b0dc5e5d6ef995c3a15e53baa4b905930bfff28d8ad8d6233a33c6c7e8af0b720c193778934131679cec4ec38a8483c242d1ffae3090764b612018e8bd93c229652f0d2"}, {0x98, 0x10b, 0xfc, "610145e77d42e5817375de67dd3ef9595c0b6705074247be1201c26864b22e2e807101fc0888d3ed21b2a6ec8e45c78c2ede212afb73ad54d89b5a6135d1549f9270275ba883cc747104a949f290ab1d4c80b43aa02477fde88153febd5e2d673c51dd7d323a8b2f2dfa4885b78d1cd41022bc8e3555e5b7cd58e1636c281bfbe21e4139ebbd1ac9"}], 0x190}}, {{&(0x7f0000000b40)=@ipx={0x4, 0x20, 0x95, "b85990ba3881", 0x11}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000bc0)="9f5e505503f9661c81c831bcd1841165692dec63f2331808d2fe", 0x1a}, {&(0x7f0000000c00)="2a90af81946b12659c7f2c4b534b83d0af03c751d061dbfe596a94eae7e0712eb43e36e122fed979da0f6184d947ac4dad1f5f240f22681eab8898e09aee3fa67736cc870a3acca2ff5c0506f833c37b6d43b9d4e98b515352d12d6eaba2c9f019604d88b25604bd438ea29d4c81a3dfa54f3bb40e90110618e1c1681f515f8fe492a8008f2d671179df1853005bedc4b4d2a7c7cf25fb0721ce05a2f6c2c703ee65fcf3136e02a32b26", 0xaa}, {&(0x7f0000000cc0)="68a0c74648f3ff30f463034c28fac32ce17a727b7d1fbc9718e2b67a283b2f8f6c3e1d702ae5821fad628ef752a65bc916e9ada7a5d3ee1810b2f9952bdaa8550fedec1a5aac69fad8c8100fe103", 0x4e}], 0x3, &(0x7f0000000d80)=[{0x20, 0x119, 0x0, "ec73914e60fec9d117096f"}], 0x20}}], 0x2, 0x8045) socket$nl_route(0x10, 0x3, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000300)={0x1, 0x3}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:14:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 01:14:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000698000)=0x5) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 01:14:39 executing program 3: socket$inet6(0xa, 0x0, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@alg, &(0x7f0000000380)=0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) sendto$inet(r0, &(0x7f00000002c0)="cbed078df1c6fda36d4afc650510c48339a763c9c283aca4e7c3228b25987968cf38104a9d8040139bbc89b6816e", 0x2e, 0x10, &(0x7f00000003c0)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000100)=@v1={0x2, "d38e30058e95c95f869eb4ef"}, 0xd, 0x3) r1 = msgget(0x1, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) msgctl$MSG_STAT_ANY(r1, 0xd, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) pipe2(&(0x7f0000000140), 0x800) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000180)) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300)=""/23, 0x100000000000000}, 0x20) 01:14:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000698000)=0x5) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 161.650440] Bluetooth: hci2 command 0x040f tx timeout 01:14:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) [ 161.709682] mkiss: ax0: crc mode is auto. 01:14:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 01:14:40 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) [ 161.933421] device vxlan0 entered promiscuous mode 01:14:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 01:14:40 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) 01:14:40 executing program 4: r0 = socket$nl_generic(0xa, 0x2, 0x73) sendmsg$sock(r0, &(0x7f00000009c0)={&(0x7f0000000680)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000940)=[@mark={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) recvmsg(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x12002) [ 162.070275] mkiss: ax1: crc mode is auto. 01:14:40 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) 01:14:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000698000)=0x5) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 01:14:40 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x16}, &(0x7f0000000100)=0x0) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0x9201, 0x0) msgget$private(0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000280)=0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x9, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) request_key(&(0x7f0000000400)='id_resolver\x00', 0x0, &(0x7f0000000480)='keyring\x00', 0xfffffffffffffff9) 01:14:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000698000)=0x5) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 162.342954] mkiss: ax0: crc mode is auto. [ 162.367045] mkiss: ax1: crc mode is auto. 01:14:40 executing program 3: socket$inet6(0xa, 0x0, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@alg, &(0x7f0000000380)=0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) sendto$inet(r0, &(0x7f00000002c0)="cbed078df1c6fda36d4afc650510c48339a763c9c283aca4e7c3228b25987968cf38104a9d8040139bbc89b6816e", 0x2e, 0x10, &(0x7f00000003c0)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000100)=@v1={0x2, "d38e30058e95c95f869eb4ef"}, 0xd, 0x3) r1 = msgget(0x1, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) msgctl$MSG_STAT_ANY(r1, 0xd, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) pipe2(&(0x7f0000000140), 0x800) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000180)) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300)=""/23, 0x100000000000000}, 0x20) 01:14:40 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) 01:14:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) 01:14:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000698000)=0x5) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 01:14:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000698000)=0x5) r5 = dup2(r4, r2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 01:14:40 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0xf0ff7f, 0x0) 01:14:40 executing program 5: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="40458ddbed7d", 0x6, 0x1f}], 0x14883, &(0x7f0000000180)) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x10c88e5, 0x0) [ 162.668399] mkiss: ax0: crc mode is auto. [ 162.693872] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:14:41 executing program 5: r0 = eventfd(0x0) read$eventfd(r0, 0x0, 0x0) [ 162.785767] device vxlan0 entered promiscuous mode 01:14:41 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x10000001}, {0x6}]}) 01:14:41 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0xf0ff7f, 0x0) [ 162.864598] mkiss: ax1: crc mode is auto. 01:14:41 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x16}, &(0x7f0000000100)=0x0) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0x9201, 0x0) msgget$private(0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000280)=0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x9, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) request_key(&(0x7f0000000400)='id_resolver\x00', 0x0, &(0x7f0000000480)='keyring\x00', 0xfffffffffffffff9) 01:14:41 executing program 5: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x5d, 0x4800001a, 0xffffffffffffff9c, &(0x7f0000000000)='.\x00') r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x5d, 0x4800001a, 0xffffffffffffff9c, &(0x7f0000000000)='.\x00') fanotify_mark(r1, 0x90, 0x0, 0xffffffffffffffff, 0x0) 01:14:41 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0xf0ff7f, 0x0) 01:14:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 01:14:41 executing program 0: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 01:14:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xffff1f00, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461311c1537aae29d00428db8c9900b8a6a95f54f8d2a3ff0", 0x80, 0x600}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="696f636861727365743d61736369692c73686f72746e616d653d6d697865642c0041eedb6ef0f64ccfd015f334ea1e0be77c750b0f3d44a7b80951016d3dbdf99f81372fe1ef5f6460f00ef75ba3fa8647ae2082063800002a704ccff454ca04f21d811af944e9cb1c8a03"]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) socket(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 01:14:41 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x8041, 0x0) write$sequencer(r0, 0x0, 0x47) 01:14:41 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x1c4, 0x0) 01:14:41 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0xf0ff7f, 0x0) 01:14:41 executing program 5: timer_create(0x3, &(0x7f0000000040)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, &(0x7f00000017c0)=""/407, 0x197) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 01:14:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x59e00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80800) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000240)) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) creat(&(0x7f0000000300)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 01:14:41 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) [ 163.730496] Bluetooth: hci2 command 0x0419 tx timeout 01:14:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000002b8, 0x0) 01:14:42 executing program 3: r0 = syz_open_dev$video(&(0x7f00000005c0)='/dev/video#\x00', 0x100000000, 0xc00) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 01:14:42 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x16}, &(0x7f0000000100)=0x0) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0x9201, 0x0) msgget$private(0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000280)=0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x9, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) request_key(&(0x7f0000000400)='id_resolver\x00', 0x0, &(0x7f0000000480)='keyring\x00', 0xfffffffffffffff9) 01:14:42 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="f00b000091c75bc37de6140c741fe361a1100000000000000024fe7b47d26c75c9f1283fefbc1cd8e2fac4e8b1562520cd13a37a1d8817b756986aac1a5c15620065d8d5890e51000ac59f00000000000000", @ANYRES16=0x0, @ANYBLOB="080025bd7000fbdbdf250f0000000c00018008000300020000004c0001801400020076657468305f766972745f776966690008000300000000000800030001000000140002006272696467653000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="180001801400020069703665727370616e30000000000000180001801400020069703665727370616e30000000000000540001801400020073797a6b616c6c65723100000000000014000200767863616e310000000000000000000014000200776732000000000000000000000000001400020076657468315f6d6163767461700000002000018008000300d9e9ea161400020076657468305f746f5f626174616476004000018008000300030000000800030001000000140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="500001800800030002000000140002007767300000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020074756e6c30000000000000000000000014000200766c616e31000000000000000000000050000180080003000100000008000300010000001400020074756e6c30000000000000000000000008000100", @ANYRES32=r6, @ANYBLOB="08000300010000000800030001000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB], 0x1f0}, 0x1, 0x0, 0x0, 0x4000840}, 0x40080) syz_read_part_table(0x0, 0x0, 0x0) 01:14:42 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x1c4, 0x0) [ 164.170871] Cannot find add_set index 0 as target 01:14:42 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 01:14:42 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x804, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x804, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) [ 164.328608] XFS (loop2): Invalid superblock magic number 01:14:42 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="f00b000091c75bc37de6140c741fe361a1100000000000000024fe7b47d26c75c9f1283fefbc1cd8e2fac4e8b1562520cd13a37a1d8817b756986aac1a5c15620065d8d5890e51000ac59f00000000000000", @ANYRES16=0x0, @ANYBLOB="080025bd7000fbdbdf250f0000000c00018008000300020000004c0001801400020076657468305f766972745f776966690008000300000000000800030001000000140002006272696467653000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="180001801400020069703665727370616e30000000000000180001801400020069703665727370616e30000000000000540001801400020073797a6b616c6c65723100000000000014000200767863616e310000000000000000000014000200776732000000000000000000000000001400020076657468315f6d6163767461700000002000018008000300d9e9ea161400020076657468305f746f5f626174616476004000018008000300030000000800030001000000140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="500001800800030002000000140002007767300000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020074756e6c30000000000000000000000014000200766c616e31000000000000000000000050000180080003000100000008000300010000001400020074756e6c30000000000000000000000008000100", @ANYRES32=r6, @ANYBLOB="08000300010000000800030001000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB], 0x1f0}, 0x1, 0x0, 0x0, 0x4000840}, 0x40080) syz_read_part_table(0x0, 0x0, 0x0) 01:14:42 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="f00b000091c75bc37de6140c741fe361a1100000000000000024fe7b47d26c75c9f1283fefbc1cd8e2fac4e8b1562520cd13a37a1d8817b756986aac1a5c15620065d8d5890e51000ac59f00000000000000", @ANYRES16=0x0, @ANYBLOB="080025bd7000fbdbdf250f0000000c00018008000300020000004c0001801400020076657468305f766972745f776966690008000300000000000800030001000000140002006272696467653000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="180001801400020069703665727370616e30000000000000180001801400020069703665727370616e30000000000000540001801400020073797a6b616c6c65723100000000000014000200767863616e310000000000000000000014000200776732000000000000000000000000001400020076657468315f6d6163767461700000002000018008000300d9e9ea161400020076657468305f746f5f626174616476004000018008000300030000000800030001000000140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="500001800800030002000000140002007767300000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020074756e6c30000000000000000000000014000200766c616e31000000000000000000000050000180080003000100000008000300010000001400020074756e6c30000000000000000000000008000100", @ANYRES32=r6, @ANYBLOB="08000300010000000800030001000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB], 0x1f0}, 0x1, 0x0, 0x0, 0x4000840}, 0x40080) syz_read_part_table(0x0, 0x0, 0x0) [ 164.469549] print_req_error: I/O error, dev loop2, sector 0 [ 164.705882] XFS (loop2): Invalid superblock magic number [ 164.715529] XFS (loop3): Invalid superblock magic number [ 164.772412] Cannot find add_set index 0 as target 01:14:44 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="f00b000091c75bc37de6140c741fe361a1100000000000000024fe7b47d26c75c9f1283fefbc1cd8e2fac4e8b1562520cd13a37a1d8817b756986aac1a5c15620065d8d5890e51000ac59f00000000000000", @ANYRES16=0x0, @ANYBLOB="080025bd7000fbdbdf250f0000000c00018008000300020000004c0001801400020076657468305f766972745f776966690008000300000000000800030001000000140002006272696467653000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="180001801400020069703665727370616e30000000000000180001801400020069703665727370616e30000000000000540001801400020073797a6b616c6c65723100000000000014000200767863616e310000000000000000000014000200776732000000000000000000000000001400020076657468315f6d6163767461700000002000018008000300d9e9ea161400020076657468305f746f5f626174616476004000018008000300030000000800030001000000140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="500001800800030002000000140002007767300000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020074756e6c30000000000000000000000014000200766c616e31000000000000000000000050000180080003000100000008000300010000001400020074756e6c30000000000000000000000008000100", @ANYRES32=r6, @ANYBLOB="08000300010000000800030001000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB], 0x1f0}, 0x1, 0x0, 0x0, 0x4000840}, 0x40080) syz_read_part_table(0x0, 0x0, 0x0) 01:14:44 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x16}, &(0x7f0000000100)=0x0) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0x9201, 0x0) msgget$private(0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000280)=0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x9, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) request_key(&(0x7f0000000400)='id_resolver\x00', 0x0, &(0x7f0000000480)='keyring\x00', 0xfffffffffffffff9) 01:14:44 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x1c4, 0x0) 01:14:44 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0xb, 0x0, 0x0) 01:14:44 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="f00b000091c75bc37de6140c741fe361a1100000000000000024fe7b47d26c75c9f1283fefbc1cd8e2fac4e8b1562520cd13a37a1d8817b756986aac1a5c15620065d8d5890e51000ac59f00000000000000", @ANYRES16=0x0, @ANYBLOB="080025bd7000fbdbdf250f0000000c00018008000300020000004c0001801400020076657468305f766972745f776966690008000300000000000800030001000000140002006272696467653000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="180001801400020069703665727370616e30000000000000180001801400020069703665727370616e30000000000000540001801400020073797a6b616c6c65723100000000000014000200767863616e310000000000000000000014000200776732000000000000000000000000001400020076657468315f6d6163767461700000002000018008000300d9e9ea161400020076657468305f746f5f626174616476004000018008000300030000000800030001000000140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="500001800800030002000000140002007767300000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020074756e6c30000000000000000000000014000200766c616e31000000000000000000000050000180080003000100000008000300010000001400020074756e6c30000000000000000000000008000100", @ANYRES32=r6, @ANYBLOB="08000300010000000800030001000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB], 0x1f0}, 0x1, 0x0, 0x0, 0x4000840}, 0x40080) syz_read_part_table(0x0, 0x0, 0x0) 01:14:44 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x3ff) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) r3 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 01:14:44 executing program 5: socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000180)="8d", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000240)=""/222, 0xde}], 0x1) [ 166.578721] block nbd1: shutting down sockets [ 166.625516] block nbd1: shutting down sockets 01:14:44 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x3ff) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) r3 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 01:14:45 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="f00b000091c75bc37de6140c741fe361a1100000000000000024fe7b47d26c75c9f1283fefbc1cd8e2fac4e8b1562520cd13a37a1d8817b756986aac1a5c15620065d8d5890e51000ac59f00000000000000", @ANYRES16=0x0, @ANYBLOB="080025bd7000fbdbdf250f0000000c00018008000300020000004c0001801400020076657468305f766972745f776966690008000300000000000800030001000000140002006272696467653000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="180001801400020069703665727370616e30000000000000180001801400020069703665727370616e30000000000000540001801400020073797a6b616c6c65723100000000000014000200767863616e310000000000000000000014000200776732000000000000000000000000001400020076657468315f6d6163767461700000002000018008000300d9e9ea161400020076657468305f746f5f626174616476004000018008000300030000000800030001000000140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="500001800800030002000000140002007767300000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020074756e6c30000000000000000000000014000200766c616e31000000000000000000000050000180080003000100000008000300010000001400020074756e6c30000000000000000000000008000100", @ANYRES32=r6, @ANYBLOB="08000300010000000800030001000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB], 0x1f0}, 0x1, 0x0, 0x0, 0x4000840}, 0x40080) syz_read_part_table(0x0, 0x0, 0x0) 01:14:45 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x3ff) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) r3 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) [ 166.684068] XFS (loop3): Invalid superblock magic number [ 166.721795] XFS (loop2): Invalid superblock magic number 01:14:45 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="f00b000091c75bc37de6140c741fe361a1100000000000000024fe7b47d26c75c9f1283fefbc1cd8e2fac4e8b1562520cd13a37a1d8817b756986aac1a5c15620065d8d5890e51000ac59f00000000000000", @ANYRES16=0x0, @ANYBLOB="080025bd7000fbdbdf250f0000000c00018008000300020000004c0001801400020076657468305f766972745f776966690008000300000000000800030001000000140002006272696467653000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="180001801400020069703665727370616e30000000000000180001801400020069703665727370616e30000000000000540001801400020073797a6b616c6c65723100000000000014000200767863616e310000000000000000000014000200776732000000000000000000000000001400020076657468315f6d6163767461700000002000018008000300d9e9ea161400020076657468305f746f5f626174616476004000018008000300030000000800030001000000140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="500001800800030002000000140002007767300000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020074756e6c30000000000000000000000014000200766c616e31000000000000000000000050000180080003000100000008000300010000001400020074756e6c30000000000000000000000008000100", @ANYRES32=r6, @ANYBLOB="08000300010000000800030001000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB], 0x1f0}, 0x1, 0x0, 0x0, 0x4000840}, 0x40080) syz_read_part_table(0x0, 0x0, 0x0) [ 166.803315] block nbd1: shutting down sockets 01:14:45 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x3ff) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) r3 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) [ 166.875956] block nbd5: shutting down sockets 01:14:45 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x3ff) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) r3 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) [ 166.981918] block nbd1: shutting down sockets [ 166.982188] print_req_error: I/O error, dev loop2, sector 0 [ 166.987034] XFS (loop2): SB validate failed with error -5. 01:14:45 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x3ff) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) r3 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) [ 167.066528] XFS (loop3): Invalid superblock magic number [ 167.154699] block nbd1: shutting down sockets [ 167.156928] block nbd5: shutting down sockets 01:14:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) creat(0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6085, 0x20000000fb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:14:45 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x80000000003d, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x31364d59}) 01:14:45 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x3ff) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) r3 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 01:14:45 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x1, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 01:14:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x1c4, 0x0) 01:14:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0xfc}, @NL80211_MESHCONF_MAX_RETRIES={0x5}, @NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x1}]}]}, 0x38}}, 0x0) 01:14:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000140)=0x8) 01:14:45 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r0, r3) 01:14:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) fcntl$getownex(r2, 0x24, &(0x7f000045fff8)) [ 167.409520] block nbd5: shutting down sockets 01:14:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x44, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x44}}, 0x0) 01:14:45 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4040, 0x0) 01:14:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600400001c00100000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04004f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04a10d9942d20dcdf634c1f215ce3bb9ad809d5e1cace81ed0b3fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f4527261e9792e717", 0xd8}], 0x1}, 0x0) 01:14:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r2, 0x101, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 167.503355] IPVS: Unknown mcast interface: rose0 01:14:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, &(0x7f0000000340)) sched_setscheduler(r0, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x5) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0x11f02) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) clock_getres(0x0, &(0x7f00000002c0)) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 01:14:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) [ 167.574508] IPv6: NLM_F_CREATE should be specified when creating new route [ 167.597803] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.4'. [ 167.624670] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 167.631390] IPv6: NLM_F_CREATE should be set when creating new route [ 167.637922] IPv6: NLM_F_CREATE should be set when creating new route [ 167.644478] IPv6: NLM_F_CREATE should be set when creating new route [ 167.660262] audit: type=1800 audit(1603329285.981:2): pid=11658 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15921 res=0 [ 167.688570] audit: type=1804 audit(1603329286.011:3): pid=11658 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir544560922/syzkaller.lX4leC/45/file0" dev="sda1" ino=15921 res=1 01:14:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000000)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b868f7f7ccc962b609a05c189e832276bd09b6addcaaa174627814d0751fdff16c3c82e", 0x92}, {&(0x7f0000001bc0)="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", 0x317}], 0x2}}], 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 167.717274] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.4'. [ 167.735614] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 01:14:46 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f00000003c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="20188281f3a1"}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)={0x1, 0x7, 0x2}, 0x48}}, 0x0) 01:14:46 executing program 4: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) unlinkat(r0, &(0x7f0000000080)='./file1\x00', 0x200) 01:14:46 executing program 5: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000180)='\xb5\xe25\x95S\x00\x00\x00\x00\x93h0\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setlease(r1, 0x400, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) 01:14:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f00000013c0)='./file1\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000000)="f1cf17cb864059f7afae363595db771ebd0c5d9decae6daa245d8137d30bd710c840091ce9f5a08ab590adf10d8b57f8fb87d11f81b2511edfb081c684f8401379243ea1f1512c5d4c9212b20a4c0f8a56e597eb6ace6e639b3dd48a3ef20e18efc9c71396495f564e63fb6c6d67ce4b167f01266984c55d45b1e263a9076a4a9be5d032bf5109fc7bf1b6e0111ea172483b320d463b7cbcf22fbadb50abfcd5c96a95a75f5cf678c903c9b270499256b3b3c66a9999b5aa9f44137cacc324096ed329c4a9eba397f4c9eb3febd80bffae07", 0xd2, 0x2}, {&(0x7f0000000100)="d1219ff07d7bfe9e70947071586da2d72e4a5b0b2bee235ce1bc89db22f6174406033c20b7f82455d7bcdae570bce50e11098c4a232bda1473d8606a8a074abf98ae88e2a3a0bd4ee8bb8280d7f3115c3c799acce9bb1f4b7bdfc0976e9ca7534279e76724b1bed80967bb254d8c1beb754012e3efb66ebe68732144bbcb2a91d332f6cd05c143f923ceecea91bae694942962927276b4e59275c9dbcf9e48d4684330a2f7960d781db6f9fc73a0787e1e46ee5697f7e76ae86cf50de6c39b1d0defce9ff79cbdb63d216a80c8ca876ad41307f054", 0xfffffffffffffeae, 0x4}, {&(0x7f0000000200)="b5c8467595808f5a8c536412e614d3348e7d07dfaa260c42594819fb18c8c45c82ea0462e28a0c39e92a82b2ee69f8f7cab176e00dd27080735eb4c4b02b84336018f9cad1895d87ccaa199464e7315692b6af973856385c67749169f889d09fa3ff031b608172ac16487b337bdd842babd8b5b3ef5e279baf5f26f07ee758cf9ec7033e0ee30598c245ee3f617def5a84008c22ad92e705a3", 0x99, 0x2}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="6d6f64653d3030303030303030303030dce4754800040000000000003d303030ffffff7f000000004e4697ac5cc23c67983cb80641497c19451a2aa51fec744259c5912cdc49d4cd9c4373504ade556da74a8143cc6177cceb61c0aa8d49cdb4a91d0562af3c49d16d22bb0b33cf33aba1921d9170db8cd40e11f250a81a4b305be69c0bd25cbdf1142c1dc644"]) 01:14:46 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xac, 0x13}, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x14, "1a61499c33a03752ca9cc7eacda7d1c1"}]}}}}}}}, 0x0) 01:14:46 executing program 0: sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) clone(0x10002103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) r5 = socket$inet(0x2, 0x5, 0x522) bind(r5, &(0x7f00000001c0)=@nfc={0x27, 0x1, 0x0, 0x5}, 0x80) 01:14:46 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x24008000}, 0x400480c) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') [ 168.165568] overlayfs: failed to resolve './file0': -2 01:14:46 executing program 4: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) unlinkat(r0, &(0x7f0000000080)='./file1\x00', 0x200) [ 168.283653] tmpfs: Bad value '00000000000ÜäuH' for mount option 'mode' [ 168.290149] ptrace attach of "/root/syz-executor.1"[11702] was attempted by "/root/syz-executor.1"[11705] 01:14:46 executing program 0: sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) clone(0x10002103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) r5 = socket$inet(0x2, 0x5, 0x522) bind(r5, &(0x7f00000001c0)=@nfc={0x27, 0x1, 0x0, 0x5}, 0x80) 01:14:46 executing program 4: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) unlinkat(r0, &(0x7f0000000080)='./file1\x00', 0x200) 01:14:47 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x24008000}, 0x400480c) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 01:14:47 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x24008000}, 0x400480c) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 01:14:47 executing program 4: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) unlinkat(r0, &(0x7f0000000080)='./file1\x00', 0x200) 01:14:47 executing program 0: sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) clone(0x10002103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) r5 = socket$inet(0x2, 0x5, 0x522) bind(r5, &(0x7f00000001c0)=@nfc={0x27, 0x1, 0x0, 0x5}, 0x80) [ 168.715523] ptrace attach of "/root/syz-executor.2"[11749] was attempted by "/root/syz-executor.2"[11754] [ 168.789478] ptrace attach of "/root/syz-executor.1"[11751] was attempted by "/root/syz-executor.1"[11756] 01:14:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 01:14:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 01:14:47 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x24008000}, 0x400480c) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 01:14:47 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x24008000}, 0x400480c) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 01:14:47 executing program 0: sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) clone(0x10002103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) r5 = socket$inet(0x2, 0x5, 0x522) bind(r5, &(0x7f00000001c0)=@nfc={0x27, 0x1, 0x0, 0x5}, 0x80) 01:14:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) [ 169.109026] ptrace attach of "/root/syz-executor.1"[11789] was attempted by "/root/syz-executor.1"[11794] [ 169.139479] ptrace attach of "/root/syz-executor.2"[11788] was attempted by "/root/syz-executor.2"[11792] 01:14:47 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x24008000}, 0x400480c) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 01:14:47 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x24008000}, 0x400480c) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 01:14:47 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x24008000}, 0x400480c) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 01:14:47 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x24008000}, 0x400480c) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') [ 169.344733] ptrace attach of "/root/syz-executor.0"[11802] was attempted by "/root/syz-executor.0"[11803] [ 169.360598] ptrace attach of "/root/syz-executor.2"[11807] was attempted by "/root/syz-executor.2"[11810] 01:14:47 executing program 2: sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) clone(0x10002103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) r5 = socket$inet(0x2, 0x5, 0x522) bind(r5, &(0x7f00000001c0)=@nfc={0x27, 0x1, 0x0, 0x5}, 0x80) [ 169.403659] ptrace attach of "/root/syz-executor.1"[11808] was attempted by "/root/syz-executor.1"[11811] 01:14:47 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020005491d, 0xfffffffffffffffd, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r1, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xd35b}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x12f}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x380000}]}, 0x3c}}, 0x4000000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="73827a315ce3"], 0x6) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000080), 0x4) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000000c0)={0x2, 0x3136564e, 0x1, @discrete={0x40}}) [ 169.520741] ptrace attach of "/root/syz-executor.0"[11821] was attempted by "/root/syz-executor.0"[11823] 01:14:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 01:14:48 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x24008000}, 0x400480c) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 01:14:48 executing program 2: sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) clone(0x10002103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) r5 = socket$inet(0x2, 0x5, 0x522) bind(r5, &(0x7f00000001c0)=@nfc={0x27, 0x1, 0x0, 0x5}, 0x80) 01:14:48 executing program 1: r0 = memfd_create(&(0x7f0000000640)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\x06\xe2\xcb\xa2\xba\xe5\xf4\xad^O\x18\xcdQ\xcfg\xa2\xda\x7f\xc28o\xd4\xa5\xf1\xcb\x84]1\x14\b\x00\xd5$\xb50\x1f\xbbo\xad\xa5M\xb2\x8f\x80\xdfF\xd0m\xdeP\x19\xf4\x80j^\x8e\xbf,\x88|\xce\xe0I\xa3\x87|\xe3\x13T\xe3\xbc9\xf9\x91o\xc6\x1b\b0|\xdetV\x82ry\xf8\x1f\xe6\xcc\x00q\xe5y\xf3\xf5\x89\xd1o\x00\x00\xec\x0f\xa0\x9c\x95G\x84\x89/\xe1d2\xe7\x8cS\x17\x97\x85:\xabP\xfd>}%\xeb\x00\x95s\xe5\x05\xe4\a5Y\xc9\xb3\xf8@\x05\xfew\xc8\x9f\xa4qZ\xa2\x1bR\x97\xde*\xeeE,\xee\t\x11g\xbdK\x9f\x9e\xbdk\xd4\x92C\x8b|G\xe0[\xbd\xdf]\x9dQ\xda\xbc\xea\x00\x00\xc2~\x99*;\xc7\xf7\xdfu\f\xf5E*)\x10\x19\xdcws\xe2\x15k\xe0MnGw\xa9\xd9*\x16\xf8}\x8cNg\x054\xbb\xef\xdc\xd0p*\xf07b\xd1\xd2\x1c_\xd9j%C\xe1\xb6\xd9\xa9M?h\xdd;t\x1a]\xb8\x93\x89\xac\xbe-M\xe9\xe4\xea.[\xcc\\\x9f5]S\xa5\xc2\x13@\xfc*\xbd\xd49B\xad\xf2\xe0\x05l\xeb\x90\x82-\xb7\xf7\xe7\xeb)\xb1\xd8S,\xac\x8a?\"N^\x8a\x8dv\x82\xc1>c\xdb;\xb6\x9dN3X{\x83\x90w\xf1\xac9Qs|\xd7\xb4\xd1\xf0A\xd4\x8eVn4\'\xde^\xa7\xe8v\x04\x95\xd9f\xe9\xd7.\xcf\xda\n\x7fFo\xb62I\xa6(\x18*z\x0f^\xed[\x1b*\xe8\xa40xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000002c0)={'bridge0\x00', {0x2, 0x0, @initdev}}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r3, 0x0, 0x51, &(0x7f0000000300)='\x00\x10\x00\x00ge0\x00\x88F\x18\x8b\v\x06{l\xba\x95\v\xac\xfb\xca\xacu\xbd\xff,\xeaB\x9f\n@\x9a\xd1\xd5\xd0\xe0\xae\xb5\xe2\x04\x92\xd8\xbd\x96E\x14\x13\x94U \xd4\x0eyp\xa3\xbd\x1d\xbc\xbb\xe8pH\xbb\xd5\xed\x19t\xa40\xde\x1a\x8a(\xbc\xa9\xf9\xb8\x87\x95\xcd'}, 0x30) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 170.098690] ptrace attach of "/root/syz-executor.0"[11854] was attempted by "/root/syz-executor.0"[11860] 01:14:48 executing program 2: sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) clone(0x10002103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) r5 = socket$inet(0x2, 0x5, 0x522) bind(r5, &(0x7f00000001c0)=@nfc={0x27, 0x1, 0x0, 0x5}, 0x80) 01:14:48 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) dup2(r0, r1) 01:14:48 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) dup2(r0, r1) 01:14:48 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) dup2(r0, r1) [ 170.508994] audit: type=1804 audit(1603329288.831:4): pid=11893 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir891441411/syzkaller.HLbpzB/51/bus" dev="sda1" ino=15958 res=1 01:14:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000003740)={{0x14}, [@NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x301, 0x0, 0x0, {0x7}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) [ 170.733789] audit: type=1804 audit(1603329288.861:5): pid=11893 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir891441411/syzkaller.HLbpzB/51/bus" dev="sda1" ino=15958 res=1 [ 171.206644] audit: type=1804 audit(1603329289.451:6): pid=11896 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir891441411/syzkaller.HLbpzB/51/bus" dev="sda1" ino=15958 res=1 01:14:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 01:14:49 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) dup2(r0, r1) 01:14:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffc}]}]}, 0x58}}, 0x0) 01:14:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 01:14:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 01:14:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000002c0)={'bridge0\x00', {0x2, 0x0, @initdev}}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r3, 0x0, 0x51, &(0x7f0000000300)='\x00\x10\x00\x00ge0\x00\x88F\x18\x8b\v\x06{l\xba\x95\v\xac\xfb\xca\xacu\xbd\xff,\xeaB\x9f\n@\x9a\xd1\xd5\xd0\xe0\xae\xb5\xe2\x04\x92\xd8\xbd\x96E\x14\x13\x94U \xd4\x0eyp\xa3\xbd\x1d\xbc\xbb\xe8pH\xbb\xd5\xed\x19t\xa40\xde\x1a\x8a(\xbc\xa9\xf9\xb8\x87\x95\xcd'}, 0x30) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 01:14:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000002c0)={'bridge0\x00', {0x2, 0x0, @initdev}}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r3, 0x0, 0x51, &(0x7f0000000300)='\x00\x10\x00\x00ge0\x00\x88F\x18\x8b\v\x06{l\xba\x95\v\xac\xfb\xca\xacu\xbd\xff,\xeaB\x9f\n@\x9a\xd1\xd5\xd0\xe0\xae\xb5\xe2\x04\x92\xd8\xbd\x96E\x14\x13\x94U \xd4\x0eyp\xa3\xbd\x1d\xbc\xbb\xe8pH\xbb\xd5\xed\x19t\xa40\xde\x1a\x8a(\xbc\xa9\xf9\xb8\x87\x95\xcd'}, 0x30) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 01:14:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000002c0)={'bridge0\x00', {0x2, 0x0, @initdev}}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r3, 0x0, 0x51, &(0x7f0000000300)='\x00\x10\x00\x00ge0\x00\x88F\x18\x8b\v\x06{l\xba\x95\v\xac\xfb\xca\xacu\xbd\xff,\xeaB\x9f\n@\x9a\xd1\xd5\xd0\xe0\xae\xb5\xe2\x04\x92\xd8\xbd\x96E\x14\x13\x94U \xd4\x0eyp\xa3\xbd\x1d\xbc\xbb\xe8pH\xbb\xd5\xed\x19t\xa40\xde\x1a\x8a(\xbc\xa9\xf9\xb8\x87\x95\xcd'}, 0x30) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 171.470168] audit: type=1804 audit(1603329289.781:7): pid=11943 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir891441411/syzkaller.HLbpzB/52/bus" dev="sda1" ino=15958 res=1 01:14:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000002c0)={'bridge0\x00', {0x2, 0x0, @initdev}}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r3, 0x0, 0x51, &(0x7f0000000300)='\x00\x10\x00\x00ge0\x00\x88F\x18\x8b\v\x06{l\xba\x95\v\xac\xfb\xca\xacu\xbd\xff,\xeaB\x9f\n@\x9a\xd1\xd5\xd0\xe0\xae\xb5\xe2\x04\x92\xd8\xbd\x96E\x14\x13\x94U \xd4\x0eyp\xa3\xbd\x1d\xbc\xbb\xe8pH\xbb\xd5\xed\x19t\xa40\xde\x1a\x8a(\xbc\xa9\xf9\xb8\x87\x95\xcd'}, 0x30) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 01:14:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000002c0)={'bridge0\x00', {0x2, 0x0, @initdev}}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r3, 0x0, 0x51, &(0x7f0000000300)='\x00\x10\x00\x00ge0\x00\x88F\x18\x8b\v\x06{l\xba\x95\v\xac\xfb\xca\xacu\xbd\xff,\xeaB\x9f\n@\x9a\xd1\xd5\xd0\xe0\xae\xb5\xe2\x04\x92\xd8\xbd\x96E\x14\x13\x94U \xd4\x0eyp\xa3\xbd\x1d\xbc\xbb\xe8pH\xbb\xd5\xed\x19t\xa40\xde\x1a\x8a(\xbc\xa9\xf9\xb8\x87\x95\xcd'}, 0x30) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 01:14:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000002c0)={'bridge0\x00', {0x2, 0x0, @initdev}}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r3, 0x0, 0x51, &(0x7f0000000300)='\x00\x10\x00\x00ge0\x00\x88F\x18\x8b\v\x06{l\xba\x95\v\xac\xfb\xca\xacu\xbd\xff,\xeaB\x9f\n@\x9a\xd1\xd5\xd0\xe0\xae\xb5\xe2\x04\x92\xd8\xbd\x96E\x14\x13\x94U \xd4\x0eyp\xa3\xbd\x1d\xbc\xbb\xe8pH\xbb\xd5\xed\x19t\xa40\xde\x1a\x8a(\xbc\xa9\xf9\xb8\x87\x95\xcd'}, 0x30) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 172.426169] audit: type=1804 audit(1603329289.841:8): pid=11946 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir891441411/syzkaller.HLbpzB/52/bus" dev="sda1" ino=15958 res=1 [ 172.489024] audit: type=1804 audit(1603329289.881:9): pid=11949 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir544560922/syzkaller.lX4leC/55/bus" dev="sda1" ino=15959 res=1 [ 172.550861] audit: type=1804 audit(1603329289.921:10): pid=11950 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir868567013/syzkaller.9hBXeB/57/bus" dev="sda1" ino=15960 res=1 01:14:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000002c0)={'bridge0\x00', {0x2, 0x0, @initdev}}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r3, 0x0, 0x51, &(0x7f0000000300)='\x00\x10\x00\x00ge0\x00\x88F\x18\x8b\v\x06{l\xba\x95\v\xac\xfb\xca\xacu\xbd\xff,\xeaB\x9f\n@\x9a\xd1\xd5\xd0\xe0\xae\xb5\xe2\x04\x92\xd8\xbd\x96E\x14\x13\x94U \xd4\x0eyp\xa3\xbd\x1d\xbc\xbb\xe8pH\xbb\xd5\xed\x19t\xa40\xde\x1a\x8a(\xbc\xa9\xf9\xb8\x87\x95\xcd'}, 0x30) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 173.391383] audit: type=1804 audit(1603329290.021:11): pid=11940 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir544560922/syzkaller.lX4leC/55/bus" dev="sda1" ino=15959 res=1 [ 173.427107] audit: type=1804 audit(1603329290.131:12): pid=11951 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir868567013/syzkaller.9hBXeB/57/bus" dev="sda1" ino=15960 res=1 [ 173.503014] audit: type=1804 audit(1603329291.031:13): pid=11970 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir891441411/syzkaller.HLbpzB/53/bus" dev="sda1" ino=15961 res=1 [ 173.525079] audit: type=1804 audit(1603329291.031:14): pid=11971 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir868567013/syzkaller.9hBXeB/58/bus" dev="sda1" ino=15962 res=1 [ 173.554588] audit: type=1804 audit(1603329291.331:15): pid=11972 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir891441411/syzkaller.HLbpzB/53/bus" dev="sda1" ino=15961 res=1 [ 173.603461] audit: type=1804 audit(1603329291.331:16): pid=11973 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir868567013/syzkaller.9hBXeB/58/bus" dev="sda1" ino=15962 res=1 [ 174.445642] audit: type=1804 audit(1603329291.991:17): pid=11988 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir544560922/syzkaller.lX4leC/56/bus" dev="sda1" ino=15946 res=1 [ 174.472358] audit: type=1804 audit(1603329292.031:18): pid=11989 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir868567013/syzkaller.9hBXeB/59/bus" dev="sda1" ino=15966 res=1 [ 174.520749] audit: type=1804 audit(1603329292.191:19): pid=11990 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir544560922/syzkaller.lX4leC/56/bus" dev="sda1" ino=15946 res=1 [ 174.576465] audit: type=1804 audit(1603329292.231:20): pid=11991 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir868567013/syzkaller.9hBXeB/59/bus" dev="sda1" ino=15966 res=1 01:14:53 executing program 0: unshare(0x4060600) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002480)) setresuid(0x0, 0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000080)={0x0, "2fddeb4933f62b2b25fb9a63e80d1f8a8c9b3a91f338bbabb8cec8ddc3f4fc3a", 0x3, 0x20, 0x81, 0x1, 0x10, 0x0, 0x40, 0x400}) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) 01:14:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000002c0)={'bridge0\x00', {0x2, 0x0, @initdev}}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r3, 0x0, 0x51, &(0x7f0000000300)='\x00\x10\x00\x00ge0\x00\x88F\x18\x8b\v\x06{l\xba\x95\v\xac\xfb\xca\xacu\xbd\xff,\xeaB\x9f\n@\x9a\xd1\xd5\xd0\xe0\xae\xb5\xe2\x04\x92\xd8\xbd\x96E\x14\x13\x94U \xd4\x0eyp\xa3\xbd\x1d\xbc\xbb\xe8pH\xbb\xd5\xed\x19t\xa40\xde\x1a\x8a(\xbc\xa9\xf9\xb8\x87\x95\xcd'}, 0x30) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 01:14:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000002c0)={'bridge0\x00', {0x2, 0x0, @initdev}}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r3, 0x0, 0x51, &(0x7f0000000300)='\x00\x10\x00\x00ge0\x00\x88F\x18\x8b\v\x06{l\xba\x95\v\xac\xfb\xca\xacu\xbd\xff,\xeaB\x9f\n@\x9a\xd1\xd5\xd0\xe0\xae\xb5\xe2\x04\x92\xd8\xbd\x96E\x14\x13\x94U \xd4\x0eyp\xa3\xbd\x1d\xbc\xbb\xe8pH\xbb\xd5\xed\x19t\xa40\xde\x1a\x8a(\xbc\xa9\xf9\xb8\x87\x95\xcd'}, 0x30) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 01:14:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) 01:14:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000080)="bd", 0x1) tee(r2, r1, 0x3, 0x0) 01:14:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(r3, 0x0, 0x0) ioprio_set$uid(0x3, r3, 0x2000) 01:14:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x50, 0x10, 0x401, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_LOCAL={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_FLAGS={0x6}]}}}]}, 0x50}}, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x1, &(0x7f0000000200)='/-*\\%{.:$$$)},{\'&}\x06\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, 0x0) 01:14:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(r3, 0x0, 0x0) ioprio_set$uid(0x3, r3, 0x2000) 01:14:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000180)=""/229, 0xe5}], 0x1, 0x68, 0x0) 01:14:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) dup(0xffffffffffffffff) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f719b4d04fe7ff7fc6e5539b070a0e42546a9b374c94370890e0878fdb1ac6e7049b72b4956c409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b3d4b0a169b71d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d939934a3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 01:14:54 executing program 3: syz_mount_image$squashfs(&(0x7f0000003400)='squashfs\x00', &(0x7f0000003440)='./file0\x00', 0x0, 0x1, &(0x7f0000003b40)=[{0x0, 0x0, 0x80000000}], 0x1000000, &(0x7f0000000300)={[{}]}) 01:14:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(r3, 0x0, 0x0) ioprio_set$uid(0x3, r3, 0x2000) [ 175.837916] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop3 01:14:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) migrate_pages(0x0, 0x7, &(0x7f0000000300)=0xef2, &(0x7f0000000340)=0x3) 01:14:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x50, 0x10, 0x401, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_LOCAL={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_FLAGS={0x6}]}}}]}, 0x50}}, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x1, &(0x7f0000000200)='/-*\\%{.:$$$)},{\'&}\x06\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, 0x0) 01:14:54 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002900000000000029000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002900000000000029252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed", 0x81, 0xe000}, {&(0x7f0000011700)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}, {&(0x7f0000011a00)="4552ed", 0x3, 0x10000}], 0x0, &(0x7f0000000940)=ANY=[]) 01:14:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(r3, 0x0, 0x0) ioprio_set$uid(0x3, r3, 0x2000) 01:14:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000009000000030000005002000000000000e0000000e0000000e0000000e0000000b8010000b8010000b8010000b8010000b8010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000160000000000000000000000000000009800e000eaffffff000000000000000000000000000000002800727066696c746572000000000000ffff000000000000000100000000000000ff000000001000480043540000eeff0000000000000009000000000000000000000000000000000100000000000000000000006e657462696f732d6e730000000000000000000000000000000000000000000000000000000f00000000000000000098b120d900000000000000772bc6ad0000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000600000000000000000000000000000000000073797a3000000000000000000000005cd780a2ff0000001e0000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x36, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 01:14:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x93}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900), 0x0, 0x30000}, {0x0}], 0x0, &(0x7f0000014a00)=ANY=[]) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x77c70cd7ab1fe31, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0xc000) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000d06ff8)='./file0\x00') openat$nvram(0xffffffffffffff9c, 0x0, 0x40000, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 01:14:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0xea57, 0x4) 01:14:54 executing program 2: read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b"], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20009}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x24004001}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x0, {0x5}}, 0x18) io_setup(0x8000, &(0x7f00000000c0)) [ 176.063999] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. 01:14:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x50, 0x10, 0x401, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_LOCAL={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_FLAGS={0x6}]}}}]}, 0x50}}, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x1, &(0x7f0000000200)='/-*\\%{.:$$$)},{\'&}\x06\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, 0x0) [ 176.157791] ip_tables: iptables: counters copy to user failed while replacing table [ 176.166342] ip_tables: iptables: counters copy to user failed while replacing table [ 176.181865] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 176.303681] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.304541] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.482654] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 176.494154] batman_adv: batadv0: Interface deactivated: batadv_slave_1 01:14:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) dup(0xffffffffffffffff) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 01:14:55 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="021800001000000000000019000000000800120000000000000009001000004a10006e39498b80bc0000000000000000e000000100000000000000265bac76070000000000000000000000000000000003000600160000000200e80000800000000000000000000003000500da00000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 01:14:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000000140)={[{@norecovery='norecovery'}]}) 01:14:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x93}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900), 0x0, 0x30000}, {0x0}], 0x0, &(0x7f0000014a00)=ANY=[]) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x77c70cd7ab1fe31, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0xc000) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000d06ff8)='./file0\x00') openat$nvram(0xffffffffffffff9c, 0x0, 0x40000, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 01:14:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x50, 0x10, 0x401, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_LOCAL={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_FLAGS={0x6}]}}}]}, 0x50}}, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x1, &(0x7f0000000200)='/-*\\%{.:$$$)},{\'&}\x06\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, 0x0) 01:14:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) [ 176.994891] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 177.010418] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 177.015497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.017796] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready 01:14:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000040)=""/61) 01:14:55 executing program 3: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0xffffffffffffff30) [ 177.017805] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.041146] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 177.045292] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 01:14:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x93}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900), 0x0, 0x30000}, {0x0}], 0x0, &(0x7f0000014a00)=ANY=[]) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x77c70cd7ab1fe31, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0xc000) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000d06ff8)='./file0\x00') openat$nvram(0xffffffffffffff9c, 0x0, 0x40000, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 01:14:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x1a8003}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) prctl$PR_CAPBSET_DROP(0x18, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 177.079050] gfs2: not a GFS2 filesystem [ 177.123525] syz-executor.2 (12099) used greatest stack depth: 24200 bytes left [ 177.213623] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 177.217849] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 177.222872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.379386] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready 01:14:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='yeah\x00', 0x5) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:14:55 executing program 2: read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b"], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20009}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x24004001}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x0, {0x5}}, 0x18) io_setup(0x8000, &(0x7f00000000c0)) [ 177.379396] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.407290] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 177.424454] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 01:14:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) dup(0xffffffffffffffff) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f719b4d04fe7ff7fc6e5539b070a0e42546a9b374c94370890e0878fdb1ac6e7049b72b4956c409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b3d4b0a169b71d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d939934a3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 01:14:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x93}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900), 0x0, 0x30000}, {0x0}], 0x0, &(0x7f0000014a00)=ANY=[]) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x77c70cd7ab1fe31, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0xc000) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000d06ff8)='./file0\x00') openat$nvram(0xffffffffffffff9c, 0x0, 0x40000, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 01:14:56 executing program 2: read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b"], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20009}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x24004001}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x0, {0x5}}, 0x18) io_setup(0x8000, &(0x7f00000000c0)) 01:14:56 executing program 3: read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b"], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20009}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x24004001}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x0, {0x5}}, 0x18) io_setup(0x8000, &(0x7f00000000c0)) [ 177.992313] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.992680] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.996585] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 178.214647] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 178.236198] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 178.364668] ieee80211 phy16: mac80211_hwsim_configure_filter [ 178.366918] ieee80211 phy16: mac80211_hwsim_bss_info_changed(changed=0xa00 vif->addr=02:00:00:00:10:00) [ 178.366928] ieee80211 phy16: BCN EN: 0 (BI=100) [ 178.366939] ieee80211 phy16: beaconing vifs remaining: 0 [ 178.366960] ieee80211 phy16: mac80211_hwsim_bss_info_changed(changed=0x4000 vif->addr=02:00:00:00:10:00) [ 178.366981] ieee80211 phy16: mac80211_hwsim_config (freq=2412(2412 - 0)/noht idle=0 ps=0 smps=static) [ 178.367061] ieee80211 phy16: mac80211_hwsim_config (freq=2412(2412 - 0)/noht idle=1 ps=0 smps=static) [ 178.369920] ieee80211 phy16: mac80211_hwsim_remove_interface (type=1 mac_addr=02:00:00:00:10:00) [ 178.369941] ieee80211 phy16: mac80211_hwsim_stop [ 178.371466] ieee80211 phy17: mac80211_hwsim_configure_filter [ 178.372805] ieee80211 phy17: mac80211_hwsim_bss_info_changed(changed=0xa00 vif->addr=02:00:00:00:11:00) [ 178.372816] ieee80211 phy17: BCN EN: 0 (BI=100) [ 178.372825] ieee80211 phy17: beaconing vifs remaining: 0 [ 178.372848] ieee80211 phy17: mac80211_hwsim_bss_info_changed(changed=0x4000 vif->addr=02:00:00:00:11:00) [ 178.372866] ieee80211 phy17: mac80211_hwsim_config (freq=2412(2412 - 0)/noht idle=0 ps=0 smps=static) [ 178.372937] ieee80211 phy17: mac80211_hwsim_config (freq=2412(2412 - 0)/noht idle=1 ps=0 smps=static) [ 178.374052] ieee80211 phy17: mac80211_hwsim_remove_interface (type=1 mac_addr=02:00:00:00:11:00) [ 178.374070] ieee80211 phy17: mac80211_hwsim_stop [ 178.377520] ------------[ cut here ]------------ [ 178.377557] WARNING: CPU: 1 PID: 12184 at net/mac80211/rx.c:4321 ieee80211_rx_napi+0x177a/0x1e40 [ 178.377563] Kernel panic - not syncing: panic_on_warn set ... [ 178.377563] [ 178.377572] CPU: 1 PID: 12184 Comm: syz-executor.1 Not tainted 4.14.202-syzkaller #0 [ 178.377576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 178.377580] Call Trace: [ 178.377583] [ 178.377593] dump_stack+0x1b2/0x283 [ 178.377606] panic+0x1f9/0x42d [ 178.377614] ? add_taint.cold+0x16/0x16 [ 178.377626] ? ieee80211_rx_napi+0x177a/0x1e40 [ 178.377637] ? ieee80211_rx_napi+0x177a/0x1e40 [ 178.377645] __warn.cold+0x20/0x4b [ 178.377653] ? ist_end_non_atomic+0x10/0x10 [ 178.377661] ? ieee80211_rx_napi+0x177a/0x1e40 [ 178.377671] report_bug+0x208/0x249 [ 178.377682] do_error_trap+0x195/0x2d0 [ 178.377690] ? math_error+0x2d0/0x2d0 [ 178.377700] ? mark_held_locks+0xa6/0xf0 [ 178.377710] ? retint_kernel+0x2d/0x2d [ 178.377721] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 178.377733] invalid_op+0x1b/0x40 [ 178.377742] RIP: 0010:ieee80211_rx_napi+0x177a/0x1e40 [ 178.377746] RSP: 0018:ffff8880ba507d28 EFLAGS: 00010206 [ 178.377754] RAX: ffff8880920ee300 RBX: 0000000000000000 RCX: 1ffff110174a0fb2 [ 178.377759] RDX: 0000000000000100 RSI: 0000000000000000 RDI: ffff8880583ba47c [ 178.377764] RBP: ffff8880583b9940 R08: ffffffff8b9c2b00 R09: 0000000000000000 [ 178.377769] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880583bb7e0 [ 178.377774] R13: ffff8880a2482800 R14: ffff8880583ba540 R15: ffff8880583b9f20 [ 178.377792] ? ieee80211_rx_napi+0x177a/0x1e40 [ 178.377801] ? trace_hardirqs_on_caller+0x288/0x580 [ 178.377814] ? ieee80211_prepare_and_rx_handle+0x5c80/0x5c80 [ 178.377821] ? retint_kernel+0x2d/0x2d [ 178.377837] ? _raw_spin_unlock_irqrestore+0xa3/0xe0 [ 178.377845] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 178.377862] ieee80211_tasklet_handler+0x90/0xf0 [ 178.377884] tasklet_action+0x195/0x340 [ 178.377896] __do_softirq+0x254/0xa1d [ 178.377907] ? check_preemption_disabled+0x35/0x240 [ 178.377919] irq_exit+0x193/0x240 [ 178.377928] smp_apic_timer_interrupt+0x141/0x5e0 [ 178.377938] apic_timer_interrupt+0x93/0xa0 [ 178.377942] [ 178.377949] RIP: 0010:preempt_schedule_irq+0xa6/0x140 [ 178.377953] RSP: 0018:ffff88809005f6f0 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff10 [ 178.377962] RAX: 1ffffffff11e121b RBX: dffffc0000000000 RCX: 1ffff1101241dd89 [ 178.377966] RDX: 0000000000000000 RSI: ffff8880920eec28 RDI: ffff8880920eeb84 [ 178.377971] RBP: ffffed101241dc60 R08: 0000000000000001 R09: 0000000000000000 [ 178.377975] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880920ee300 [ 178.377980] R13: ffffffff88f090d8 R14: 0000000000000000 R15: 0000000000000000 [ 178.377998] retint_kernel+0x1b/0x2d [ 178.378005] RIP: 0010:bit_putcs+0x5af/0xc30 [ 178.378009] RSP: 0018:ffff88809005f7c0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff10 [ 178.378018] RAX: 0000000000000000 RBX: ffffffff893de640 RCX: ffffc90005ae1000 [ 178.378023] RDX: 0000000000000003 RSI: ffffffff8340e7aa RDI: ffffffff893de63b [ 178.378028] RBP: 0000000000000013 R08: 0000000000000009 R09: 0000000000000000 [ 178.378032] R10: 0000000000000013 R11: 0000000000000000 R12: dffffc0000000000 [ 178.378037] R13: ffffffff893de63c R14: ffff8880b0b347ce R15: ffff88823881d809 [ 178.378050] ? bit_putcs+0x58a/0xc30 [ 178.378074] ? bit_cursor+0x1580/0x1580 [ 178.378081] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 178.378094] ? fb_get_color_depth+0x100/0x200 [ 178.378105] ? bit_cursor+0x1580/0x1580 [ 178.378112] fbcon_putcs+0x2fe/0x480 [ 178.378125] ? fb_flashcursor+0x3f0/0x3f0 [ 178.378136] do_con_write+0x9dd/0x19b0 [ 178.378156] ? do_con_trol+0x51e0/0x51e0 [ 178.378170] con_write+0x21/0xa0 [ 178.378181] n_tty_write+0x352/0xda0 [ 178.378200] ? n_tty_open+0x160/0x160 [ 178.378210] ? do_wait_intr_irq+0x270/0x270 [ 178.378221] ? __might_fault+0x177/0x1b0 [ 178.378232] tty_write+0x410/0x740 [ 178.378240] ? n_tty_open+0x160/0x160 [ 178.378254] __vfs_write+0xe4/0x630 [ 178.378262] ? tty_compat_ioctl+0x240/0x240 [ 178.378269] ? __might_fault+0x104/0x1b0 [ 178.378277] ? kernel_read+0x110/0x110 [ 178.378289] ? common_file_perm+0x3ee/0x580 [ 178.378303] ? security_file_permission+0x82/0x1e0 [ 178.378313] ? rw_verify_area+0xe1/0x2a0 [ 178.378323] vfs_write+0x17f/0x4d0 [ 178.378333] SyS_write+0xf2/0x210 [ 178.378342] ? SyS_read+0x210/0x210 [ 178.378350] ? SyS_clock_settime+0x1a0/0x1a0 [ 178.378358] ? do_syscall_64+0x4c/0x640 [ 178.378365] ? SyS_read+0x210/0x210 [ 178.378374] do_syscall_64+0x1d5/0x640 [ 178.378387] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 178.378393] RIP: 0033:0x45de59 [ 178.378397] RSP: 002b:00007f0b7f443c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 178.378406] RAX: ffffffffffffffda RBX: 000000000003a600 RCX: 000000000045de59 [ 178.378410] RDX: 0000000000001006 RSI: 0000000020001440 RDI: 0000000000000005 [ 178.378415] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 178.378420] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 178.378425] R13: 00007fff7ef04e5f R14: 00007f0b7f4449c0 R15: 000000000118bf2c [ 178.379044] Kernel Offset: disabled [ 179.004013] Rebooting in 86400 seconds..